Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in eglibc
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in eglibc
ID: USN-1991-1
Distribution: Ubuntu
Plattformen: Ubuntu 10.04 LTS, Ubuntu 12.04 LTS, Ubuntu 12.10, Ubuntu 13.04
Datum: Mo, 21. Oktober 2013, 23:41
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4412
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4424
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0242
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-1914
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4237
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4332
Applikationen: GNU C library

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--===============6310798276753183162==
Content-Type: multipart/signed; micalg=pgp-sha512;
protocol="application/pgp-signature";
boundary="8bj5LXvCc43X1vo7WdmHJM5a59oJa5e8f"

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--8bj5LXvCc43X1vo7WdmHJM5a59oJa5e8f
Content-Type: text/plain; charset=UTF-
Content-Transfer-Encoding: quoted-printable

==========================================================================
Ubuntu Security Notice USN-1991-1
October 21, 2013

eglibc vulnerabilities
==========================================================================

A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 13.04
- Ubuntu 12.10
- Ubuntu 12.04 LTS
- Ubuntu 10.04 LTS

Summary:

Several security issues were fixed in the GNU C Library.

Software Description:
- eglibc: GNU C Library

Details:

It was discovered that the GNU C Library incorrectly handled the strcoll()
function. An attacker could use this issue to cause a denial of service, or
possibly execute arbitrary code. (CVE-2012-4412, CVE-2012-4424)

It was discovered that the GNU C Library incorrectly handled multibyte
characters in the regular expression matcher. An attacker could use this
issue to cause a denial of service. (CVE-2013-0242)

It was discovered that the GNU C Library incorrectly handled large numbers
of domain conversion results in the getaddrinfo() function. An attacker
could use this issue to cause a denial of service. (CVE-2013-1914)

It was discovered that the GNU C Library readdir_r() function incorrectly
handled crafted NTFS or CIFS images. An attacker could use this issue to
cause a denial of service, or possibly execute arbitrary code.
(CVE-2013-4237)

It was discovered that the GNU C Library incorrectly handled memory
allocation. An attacker could use this issue to cause a denial of service.
(CVE-2013-4332)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 13.04:
libc6 2.17-0ubuntu5.1

Ubuntu 12.10:
libc6 2.15-0ubuntu20.2

Ubuntu 12.04 LTS:
libc6 2.15-0ubuntu10.5

Ubuntu 10.04 LTS:
libc6 2.11.1-0ubuntu7.13

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
http://www.ubuntu.com/usn/usn-1991-1
CVE-2012-4412, CVE-2012-4424, CVE-2013-0242, CVE-2013-1914,
CVE-2013-4237, CVE-2013-4332

Package Information:
https://launchpad.net/ubuntu/+source/eglibc/2.17-0ubuntu5.1
https://launchpad.net/ubuntu/+source/eglibc/2.15-0ubuntu20.2
https://launchpad.net/ubuntu/+source/eglibc/2.15-0ubuntu10.5
https://launchpad.net/ubuntu/+source/eglibc/2.11.1-0ubuntu7.13



--8bj5LXvCc43X1vo7WdmHJM5a59oJa5e8f
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.14 (GNU/Linux)
Comment: Using GnuPG with Thunderbird - http://www.enigmail.net/
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=FKkI
-----END PGP SIGNATURE-----

--8bj5LXvCc43X1vo7WdmHJM5a59oJa5e8f--


--===============6310798276753183162==
Content-Type: text/plain; charset="us-ascii"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit
Content-Disposition: inline

--
ubuntu-security-announce mailing list
ubuntu-security-announce@lists.ubuntu.com
Modify settings or unsubscribe at: https://lists.ubuntu.com/mailman/listinfo/ubuntu-security-announce

--===============6310798276753183162==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung