You are here
Home > Preporuke > Sigurnosni nedostatak programske biblioteke musl

Sigurnosni nedostatak programske biblioteke musl

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LGE

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
Gentoo Linux Security Advisory GLSA 201701-11
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –
https://security.gentoo.org/
– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Severity: Normal
Title: musl: Integer overflow
Date: January 02, 2017
Bugs: #597498
ID: 201701-11

– – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – – –

Synopsis
========

An integer overflow in musl might allow an attacker to execute
arbitrary code.

Background
==========

musl is a “libc”, an implementation of the standard library
functionality described in the ISO C and POSIX standards, plus common
extensions, intended for use on Linux-based systems.

Affected packages
=================

——————————————————————-
Package / Vulnerable / Unaffected
——————————————————————-
1 sys-libs/musl < 1.1.15-r2 >= 1.1.15-r2

Description
===========

A vulnerability was discovered in musl’s tre_tnfa_run_parallel function
buffer overflow logic, due to the incorrect use of integer types and
missing overflow checks.

Impact
======

An attacker, who controls the regular expression and/or string being
searched, could execute arbitrary code with the privileges of the
process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All musl users should upgrade to the latest version:

# emerge –sync
# emerge –ask –oneshot –verbose “>=sys-libs/musl-1.1.15-r2”

References
==========

[ 1 ] CVE-2016-8859
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-8859

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201701-11

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users’ machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2017 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons – Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

—–BEGIN PGP SIGNATURE—–
Version: GnuPG v2.0

iQJ8BAEBCgBmBQJYamVQXxSAAAAAAC4AKGlzc3Vlci1mcHJAbm90YXRpb25zLm9w
ZW5wZ3AuZmlmdGhob3JzZW1hbi5uZXQzM0M1ODQ4MkM0MDIyOTJEMkUzQzVDMDY5
NzA5RjkwQzNDOTZGRkM4AAoJEJcJ+Qw8lv/IBWEQAI2V6HvaaT9ZApwTm0m+GVrR
QfLwc98xqVyBbYjyqSjv4YXKrGQkP6QO/uxJ3Y5eyhbmyp45CJe2gwRtEL9wn34E
V/75PFoacitO4msPutReI503/x+/b9DYflc+DsuWgxjQFrFdu/q3OHMd0XHdvw9Q
zYBoA65g3gPxiAGrvw4h9+26Jn/FoSsk3rs9f/PpJHB3e9CRP3ZfzsJqUmWFULdF
O0cnqAayjePRrEZtq93RSx5Gi0ZT9u7fu0frZlcU5x8QIT/TZM5BCr5ut6Er6a5V
QZQ+HRFvfJJaJlV2Kn7TwNA+8BWzvuh8B29TIUenu6iVygHkFHJQx6OMILQoLQRT
csjo6A5cW0GSQKtYI0rFDhI8x9I1nPl3fs2uT6O1jkLlC7OBhzw3eAyFe7vuqxoH
ERymAuA3aKVwY7ioJpmh5b6vTKG/HPnd+yXm4oo+LLqPtHqUin74rImzjVuucFAM
IHm4Sd5CRlriBFOPB2gE0DT0g1VZpxbPv5EfIKe8LE+QiEIZmPH7MLmXzvbT2IYh
/9SKR/ONQerNtkM1yxGORTIKvwM9QWW6RFgNLIgmWASJF6+mwnzpFdS39e9EV+/1
li4PcwbxXPdmnkWK2k3Cm7v/zlnxfC/SqJRfzAjWEooPfbxuEN8kGk2tYQy0QEUf
iBERnr4sKscUUUfQhx6G
=ikvf
—–END PGP SIGNATURE—–

AutorVlatka Misic
Cert idNCERT-REF-2017-01-0038-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostaci u programskim paketima libotr i Pidgin OTR

Otkriveni su sigurnosni nedostaci u programskoj biblioteci libotr i programskom paketu Pidgin OTR za operacijski sustav Gentoo. Otkriveni nedostaci potencijalnim...

Close