You are here
Home > Preporuke > Ranjivosti programskih biblioteka eglibc i glibc

Ranjivosti programskih biblioteka eglibc i glibc

  • Detalji os-a: LUB
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LUB

==========================================================================
Ubuntu Security Notice USN-2985-1
May 25, 2016

eglibc, glibc vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.10
– Ubuntu 14.04 LTS
– Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the GNU C Library.

Software Description:
– glibc: GNU C Library
– eglibc: GNU C Library

Details:

Martin Carpenter discovered that pt_chown in the GNU C Library did not
properly check permissions for tty files. A local attacker could use this
to gain administrative privileges or expose sensitive information.
(CVE-2013-2207, CVE-2016-2856)

Robin Hack discovered that the Name Service Switch (NSS) implementation in
the GNU C Library did not properly manage its file descriptors. An attacker
could use this to cause a denial of service (infinite loop).
(CVE-2014-8121)

Joseph Myers discovered that the GNU C Library did not properly handle long
arguments to functions returning a representation of Not a Number (NaN). An
attacker could use this to cause a denial of service (stack exhaustion
leading to an application crash) or possibly execute arbitrary code.
(CVE-2014-9761)

Arjun Shankar discovered that in certain situations the nss_dns code in the
GNU C Library did not properly account buffer sizes when passed an
unaligned buffer. An attacker could use this to cause a denial of service
or possibly execute arbitrary code. (CVE-2015-1781)

Sumit Bose and Lukáš Slebodník discovered that the Name Service
Switch (NSS) implementation in the GNU C Library did not handle long
lines in the files databases correctly. A local attacker could use
this to cause a denial of service (application crash) or possibly
execute arbitrary code. (CVE-2015-5277)

Adam Nielsen discovered that the strftime function in the GNU C Library did
not properly handle out-of-range argument data. An attacker could use this
to cause a denial of service (application crash) or possibly expose
sensitive information. (CVE-2015-8776)

Hector Marco and Ismael Ripoll discovered that the GNU C Library allowed
the pointer-guarding protection mechanism to be disabled by honoring the
LD_POINTER_GUARD environment variable across privilege boundaries. A local
attacker could use this to exploit an existing vulnerability more easily.
(CVE-2015-8777)

Szabolcs Nagy discovered that the hcreate functions in the GNU C Library
did not properly check its size argument, leading to an integer overflow.
An attacker could use to cause a denial of service (application crash) or
possibly execute arbitrary code. (CVE-2015-8778)

Maksymilian Arciemowicz discovered a stack-based buffer overflow in the
catopen function in the GNU C Library when handling long catalog names. An
attacker could use this to cause a denial of service (application crash) or
possibly execute arbitrary code. (CVE-2015-8779)

Florian Weimer discovered that the getnetbyname implementation in the GNU C
Library did not properly handle long names passed as arguments. An attacker
could use to cause a denial of service (stack exhaustion leading to an
application crash). (CVE-2016-3075)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
libc6 2.21-0ubuntu4.2
libc6-dev 2.21-0ubuntu4.2

Ubuntu 14.04 LTS:
libc6 2.19-0ubuntu6.8
libc6-dev 2.19-0ubuntu6.8

Ubuntu 12.04 LTS:
libc6 2.15-0ubuntu10.14
libc6-dev 2.15-0ubuntu10.14

After a standard system update you need to reboot your computer to
make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2985-1
CVE-2013-2207, CVE-2014-8121, CVE-2014-9761, CVE-2015-1781,
CVE-2015-5277, CVE-2015-8776, CVE-2015-8777, CVE-2015-8778,
CVE-2015-8779, CVE-2016-2856, CVE-2016-3075

Package Information:
https://launchpad.net/ubuntu/+source/glibc/2.21-0ubuntu4.2
https://launchpad.net/ubuntu/+source/eglibc/2.19-0ubuntu6.8
https://launchpad.net/ubuntu/+source/eglibc/2.15-0ubuntu10.14

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=vRCI
—–END PGP SIGNATURE—–

ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

==========================================================================
Ubuntu Security Notice USN-2985-2
May 26, 2016

eglibc, glibc regression
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

– Ubuntu 15.10
– Ubuntu 14.04 LTS
– Ubuntu 12.04 LTS

Summary:

USN-2985-1 introduced a regression in the GNU C Library.

Software Description:
– glibc: GNU C Library
– eglibc: GNU C Library

Details:

USN-2985-1 fixed vulnerabilities in the GNU C Library. The fix for
CVE-2014-9761 introduced a regression which affected applications that
use the libm library but were not fully restarted after the upgrade.
This update removes the fix for CVE-2014-9761 and a future update
will be provided to address this issue.

We apologize for the inconvenience.

Original advisory details:

Martin Carpenter discovered that pt_chown in the GNU C Library did not
properly check permissions for tty files. A local attacker could use this
to gain administrative privileges or expose sensitive information.
(CVE-2013-2207, CVE-2016-2856)

Robin Hack discovered that the Name Service Switch (NSS) implementation in
the GNU C Library did not properly manage its file descriptors. An attacker
could use this to cause a denial of service (infinite loop).
(CVE-2014-8121)

Joseph Myers discovered that the GNU C Library did not properly handle long
arguments to functions returning a representation of Not a Number (NaN). An
attacker could use this to cause a denial of service (stack exhaustion
leading to an application crash) or possibly execute arbitrary code.
(CVE-2014-9761)

Arjun Shankar discovered that in certain situations the nss_dns code in the
GNU C Library did not properly account buffer sizes when passed an
unaligned buffer. An attacker could use this to cause a denial of service
or possibly execute arbitrary code. (CVE-2015-1781)

Sumit Bose and Lukas Slebodnik discovered that the Name Service
Switch (NSS) implementation in the GNU C Library did not handle long
lines in the files databases correctly. A local attacker could use
this to cause a denial of service (application crash) or possibly
execute arbitrary code. (CVE-2015-5277)

Adam Nielsen discovered that the strftime function in the GNU C Library did
not properly handle out-of-range argument data. An attacker could use this
to cause a denial of service (application crash) or possibly expose
sensitive information. (CVE-2015-8776)

Hector Marco and Ismael Ripoll discovered that the GNU C Library allowed
the pointer-guarding protection mechanism to be disabled by honoring the
LD_POINTER_GUARD environment variable across privilege boundaries. A local
attacker could use this to exploit an existing vulnerability more easily.
(CVE-2015-8777)

Szabolcs Nagy discovered that the hcreate functions in the GNU C Library
did not properly check its size argument, leading to an integer overflow.
An attacker could use to cause a denial of service (application crash) or
possibly execute arbitrary code. (CVE-2015-8778)

Maksymilian Arciemowicz discovered a stack-based buffer overflow in the
catopen function in the GNU C Library when handling long catalog names. An
attacker could use this to cause a denial of service (application crash) or
possibly execute arbitrary code. (CVE-2015-8779)

Florian Weimer discovered that the getnetbyname implementation in the GNU C
Library did not properly handle long names passed as arguments. An attacker
could use to cause a denial of service (stack exhaustion leading to an
application crash). (CVE-2016-3075)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 15.10:
libc-bin 2.21-0ubuntu4.3
libc6 2.21-0ubuntu4.3
libc6-dev 2.21-0ubuntu4.3

Ubuntu 14.04 LTS:
libc-bin 2.19-0ubuntu6.9
libc6 2.19-0ubuntu6.9
libc6-dev 2.19-0ubuntu6.9

Ubuntu 12.04 LTS:
libc-bin 2.15-0ubuntu10.15
libc6 2.15-0ubuntu10.15
libc6-dev 2.15-0ubuntu10.15

After a standard system update you need to reboot your computer to
make all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-2985-2
http://www.ubuntu.com/usn/usn-2985-1
https://launchpad.net/bugs/1585614

Package Information:
https://launchpad.net/ubuntu/+source/glibc/2.21-0ubuntu4.3
https://launchpad.net/ubuntu/+source/eglibc/2.19-0ubuntu6.9
https://launchpad.net/ubuntu/+source/eglibc/2.15-0ubuntu10.15

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v1
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=UipM
—–END PGP SIGNATURE—–

7e

AutorTomislav Protega
Cert idNCERT-REF-2016-05-0007-ADV
CveCVE-2013-2207 CVE-2016-2856 CVE-2014-8121 CVE-2014-9761 CVE-2015-1781 CVE-2015-5277 CVE-2015-8776 CVE-2015-8777 CVE-2015-8778 CVE-2015-8779 CVE-2016-3075
ID izvornikaUSN-2985-1 USN-2985-2
Proizvodeglibc, glibc
Izvorhttp://www.ubuntu.com
Top
More in Preporuke
Nadogradnja za rh-mariadb100-mariadb

Izdana je nadogradnja koja sadrži zakrpe za višestruke ranjivosti programskog paketa rh-mariadb100-mariadb za Red Hat Software Collections. Većinom se radi...

Close