You are here
Home > Preporuke > Sigurnosni nedostatak programskog paketa CrackLib

Sigurnosni nedostatak programskog paketa CrackLib

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-25
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: CrackLib: Buffer overflow
Date: December 08, 2016
Bugs: #591456
ID: 201612-25

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in CrackLib could lead to the execution of arbitrary
code.

Background
==========

CrackLib is a library used to enforce strong passwords by comparing
user selected passwords to words in chosen word lists.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-libs/cracklib < 2.9.6-r1 >= 2.9.6-r1

Description
===========

A stack-based buffer overflow was discovered in the FascistGecosUser
function of lib/fascist.c.

Impact
======

A local attacker could set a specially crafted GECOS field value in
“/etc/passwd”; possibly resulting in the execution of arbitrary code
with the privileges of the process, a Denial of Service condition, or
the escalation of privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All CrackLib users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-libs/cracklib-2.9.6-r1”

References
==========

[ 1 ] CVE-2016-6318
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6318

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-25

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

<html>
<head>

<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</head>
<body bgcolor=”#FFFFFF” text=”#000000″>
<p>
<meta http-equiv=”content-type” content=”text/html; charset=utf-8″>
</p>
<pre style=”color: rgb(0, 0, 0); font-style: normal; font-variant-ligatures: normal; font-variant-caps: normal; font-weight: normal; letter-spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-transform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap: break-word; white-space: pre-wrap;”>- – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201612-25
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/”>https://security.gentoo.org/</a>
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: CrackLib: Buffer overflow
Date: December 08, 2016
Bugs: #591456
ID: 201612-25

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

A vulnerability in CrackLib could lead to the execution of arbitrary
code.

Background
==========

CrackLib is a library used to enforce strong passwords by comparing
user selected passwords to words in chosen word lists.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-libs/cracklib < 2.9.6-r1 >= 2.9.6-r1

Description
===========

A stack-based buffer overflow was discovered in the FascistGecosUser
function of lib/fascist.c.

Impact
======

A local attacker could set a specially crafted GECOS field value in
“/etc/passwd”; possibly resulting in the execution of arbitrary code
with the privileges of the process, a Denial of Service condition, or
the escalation of privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All CrackLib users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-libs/cracklib-2.9.6-r1”

References
==========

[ 1 ] CVE-2016-6318
<a class=”moz-txt-link-freetext” href=”http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6318″>http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6318</a>

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=”moz-txt-link-freetext” href=”https://security.gentoo.org/glsa/201612-25″>https://security.gentoo.org/glsa/201612-25</a>

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=”moz-txt-link-abbreviated” href=”mailto:security@gentoo.org”>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=”moz-txt-link-freetext” href=”https://bugs.gentoo.org”>https://bugs.gentoo.org</a>.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

<a class=”moz-txt-link-freetext” href=”http://creativecommons.org/licenses/by-sa/2.5″>http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>
—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2

iQJ8BAEBCgBmBQJYSWZVXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQ1OTcyRDI4NDhFOEE0NDYwRTdERTY4QUM5
RjI4QkQ4QkQxRTM5NUZGAAoJEJ8ovYvR45X/kXYP/jcUS0+mXmghoNG/7zqDrnYo
Tk3jwXt/ICdRETxnlimC8syY6idz4lTINwAatcOrbPGpK2S2XYBsBycD1Lpvwz5R
kH5qwrtDn3EHGd23uKniG1ZDYJAJWGh1dqoPfWXAl8MYjoLXe8564MzeCPyqp1xr
NnAuN4ic0iJSZbpKpL5Lpz5bhdbk15YkIXasBqicGxUxpSQPtpWdDBKNNf6vYboF
wzSMYc6lzW6RSfzONiGmWDiXde+ZLsoJRb1I3NqyflHb4slU9HNK3hP27cUas3e6
J7xG89ppyQtVsasGtaX1ALr/hLNokvmiFajLRASBiCy+Cd2qDaf1uqYRA6g6zR3Q
lvWwyiI9+oTPJifTAS19sgJbl864OYWjsKoVZGckrSc2S73QfmLQZm0SG0pjcEPG
Xfhi40+SsCbccx8sktNxdVy8x0BBjx3QtDLtyQyzWr/4Rk0R9+WKLF5Hm+TE/IZ5
rpYjNN/SIlvt4MzHxMvPhwgRzhH9/RZaOfCNQX7oP4rYN/wmyLVBCYNq6FmqrlEA
DU0RwawJunyyWjFqJWFdO1oBA7D7oQIBX3lVEuu12yh0DFI5bZ3d1cb6f027gX3t
rBY+dvkNzAPluZw1dm/sb5ROZFc4SutsCvrVeWuTaYMd/tmiIU4ckjM9QB5paCEd
Hy9DdjGQmn7a7r5DsM4y
=3BTz
—–END PGP SIGNATURE—–

AutorMarko Stanec
Cert idNCERT-REF-2016-12-0066-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci programskog paketa Binutils

Otkriveni su sigurnosni nedostaci u programskom paketu Binutils za operacijski sustav Gentoo. Otkriveni nedostatak potencijalnim napadačima omogućuje izvršavanje proizvoljnog programskog...

Close