- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory                           GLSA 201602-02
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
                                           https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

 Severity: High
    Title: GNU C Library: Multiple vulnerabilities
     Date: February 17, 2016
     Bugs: #516884, #517082, #521932, #529982, #532874, #538090,
           #538814, #540070, #541246, #541542, #547296, #552692, #574880
       ID: 201602-02

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

Multiple vulnerabilities have been found in the GNU C library, the
worst allowing for remote execution of arbitrary code.

Background
==========

The GNU C library is the standard C library used by Gentoo Linux
systems.

Affected packages
=================

    -------------------------------------------------------------------
     Package              /     Vulnerable     /            Unaffected
    -------------------------------------------------------------------
  1  sys-libs/glibc              < 2.21-r2                 >= 2.21-r2

Description
===========

Multiple vulnerabilities have been discovered in the GNU C Library:

* The Google Security Team and Red Hat discovered a stack-based buffer
  overflow in the send_dg() and send_vc() functions due to a buffer
  mismanagement when getaddrinfo() is called with AF_UNSPEC
  (CVE-2015-7547).
* The strftime() function access invalid memory when passed
  out-of-range data, resulting in a crash (CVE-2015-8776).
* An integer overflow was found in the __hcreate_r() function
  (CVE-2015-8778).
* Multiple unbounded stack allocations were found in the catopen()
  function (CVE-2015-8779).

Please review the CVEs referenced below for additional vulnerabilities
that had already been fixed in previous versions of sys-libs/glibc, for
which we have not issued a GLSA before.

Impact
======

A remote attacker could exploit any application which performs host
name resolution using getaddrinfo() in order to execute arbitrary code
or crash the application. The other vulnerabilities can possibly be
exploited to cause a Denial of Service or leak information.

Workaround
==========

A number of mitigating factors for CVE-2015-7547 have been identified.
Please review the upstream advisory and references below.

Resolution
==========

All GNU C Library users should upgrade to the latest version:

  # emerge --sync
  # emerge --ask --oneshot --verbose ">=sys-libs/glibc-2.21-r2"

It is important to ensure that no running process uses the old glibc
anymore. The easiest way to achieve that is by rebooting the machine
after updating the sys-libs/glibc package.

Note: Should you run into compilation failures while updating, please
see bug 574948.

References
==========

[  1 ] CVE-2013-7423
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2013-7423
[  2 ] CVE-2014-0475
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0475
[  3 ] CVE-2014-0475
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-0475
[  4 ] CVE-2014-5119
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-5119
[  5 ] CVE-2014-6040
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-6040
[  6 ] CVE-2014-7817
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-7817
[  7 ] CVE-2014-8121
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-8121
[  8 ] CVE-2014-9402
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2014-9402
[  9 ] CVE-2015-1472
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1472
[ 10 ] CVE-2015-1781
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-1781
[ 11 ] CVE-2015-7547
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-7547
[ 12 ] CVE-2015-8776
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8776
[ 13 ] CVE-2015-8778
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8778
[ 14 ] CVE-2015-8779
       http://nvd.nist.gov/nvd.cfm?cvename=CVE-2015-8779
[ 15 ] Google Online Security Blog: "CVE-2015-7547: glibc getaddrinfo
       stack-based buffer overflow"

https://googleonlinesecurity.blogspot.de/2016/02/cve-2015-7547-glibc-getaddrinfo-stack.html

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

 https://security.gentoo.org/glsa/201602-02

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
secur...@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5

Attachment: signature.asc
Description: OpenPGP digital signature

Reply via email to