[Date Prev][Date Next] [Thread Prev][Thread Next] [Date Index] [Thread Index]

[SECURITY] [DSA 3481-1] glibc security update



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA512

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3481-1                   security@debian.org
https://www.debian.org/security/                           Florian Weimer
February 16, 2016                     https://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package        : glibc
CVE ID         : CVE-2015-7547 CVE-2015-8776 CVE-2015-8778 CVE-2015-8779
Debian Bug     : 812441 812445 812455

Several vulnerabilities have been fixed in the GNU C Library, glibc.                              

The first vulnerability listed below is considered to have critical
impact.

CVE-2015-7547

    The Google Security Team and Red Hat discovered that the glibc
    host name resolver function, getaddrinfo, when processing
    AF_UNSPEC queries (for dual A/AAAA lookups), could mismanage its
    internal buffers, leading to a stack-based buffer overflow and
    arbitrary code execution.  This vulnerability affects most
    applications which perform host name resolution using getaddrinfo,
    including system services.

CVE-2015-8776

    Adam Nielsen discovered that if an invalid separated time value
    is passed to strftime, the strftime function could crash or leak
    information.  Applications normally pass only valid time
    information to strftime; no affected applications are known.

CVE-2015-8778

    Szabolcs Nagy reported that the rarely-used hcreate and hcreate_r
    functions did not check the size argument properly, leading to a
    crash (denial of service) for certain arguments.  No impacted
    applications are known at this time.

CVE-2015-8779

    The catopen function contains several unbound stack allocations
    (stack overflows), causing it the crash the process (denial of
    service).  No applications where this issue has a security impact
    are currently known.

While it is only necessary to ensure that all processes are not using
the old glibc anymore, it is recommended to reboot the machines after
applying the security upgrade.

For the stable distribution (jessie), these problems have been fixed in
version 2.19-18+deb8u3.

For the unstable distribution (sid), these problems will be fixed in
version 2.21-8.

We recommend that you upgrade your glibc packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

Mailing list: debian-security-announce@lists.debian.org
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=lzjt
-----END PGP SIGNATURE-----


Reply to: