Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in libbsd
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in libbsd
ID: 201607-13
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Mi, 20. Juli 2016, 14:40
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2090
Applikationen: libbsd

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--S3SKlHTfavGIqem79IV88xKgWtDmtir6w
Content-Type: multipart/mixed;
boundary="eQBF4u2OoKP8c66Nj5ANElKJbQrOdbXtx"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <80d10308-3641-49c5-c897-c9558161d4cb@gentoo.org>
Subject: [ GLSA 201607-13 ] libbsd: Arbitrary code execution

--eQBF4u2OoKP8c66Nj5ANElKJbQrOdbXtx
Content-Type: multipart/alternative;
boundary="------------125444EDED9313C34D8EEFAF"

This is a multi-part message in MIME format.
--------------125444EDED9313C34D8EEFAF
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201607-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libbsd: Arbitrary code execution
Date: July 20, 2016
Bugs: #573160
ID: 201607-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A buffer overflow in libbsd might allow remote attackers to execute
arbitrary code.

Background
==========

This library provides useful functions commonly found on BSD systems,
and lacking on others like GNU systems, thus making it easier to port
projects with strong BSD origins, without needing to embed the same
code over and over again on each project.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libbsd < 0.8.2 >= 0.8.2

Description
===========

libbsd contains a buffer overflow in the fgetwln() function. An if
statement, which is responsible for checking the necessity to
reallocate memory in the target buffer, is off by one therefore an out
of bounds write occurs.

Impact
======

Remote attackers could potentially execute arbitrary code with the
privileges of the process.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All libbsd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --verbose --oneshot ">=dev-libs/libbsd-0.8.2"

References
==========

[ 1 ] CVE-2016-2090
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-2090

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201607-13

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------125444EDED9313C34D8EEFAF
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal; font-variant:
=
normal; font-weight: normal; letter-spacing: normal; line-height: normal;=
orphans: auto; text-align: start; text-indent: 0px; text-transform: none=
; widows: 1; word-spacing: 0px; -webkit-text-stroke-width: 0px; word-wrap=
: break-word; white-space: pre-wrap;">- - - - - - - - - - - - - - - - -
-=
- - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201607-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: libbsd: Arbitrary code execution
Date: July 20, 2016
Bugs: #573160
ID: 201607-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A buffer overflow in libbsd might allow remote attackers to execute
arbitrary code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This library provides useful functions commonly found on BSD systems,
and lacking on others like GNU systems, thus making it easier to port
projects with strong BSD origins, without needing to embed the same
code over and over again on each project.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 dev-libs/libbsd &lt; 0.8.2 &gt;=3D
0=
=2E8.2=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

libbsd contains a buffer overflow in the fgetwln() function. An if
statement, which is responsible for checking the necessity to
reallocate memory in the target buffer, is off by one therefore an out
of bounds write occurs.

Impact
=3D=3D=3D=3D=3D=3D

Remote attackers could potentially execute arbitrary code with the
privileges of the process.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All libbsd users should upgrade to the latest version:

# emerge --sync
# emerge --ask --verbose --oneshot "&gt;=3Ddev-libs/libbsd-0.8.2"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-2090
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-2090">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-2090</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201607-13">https://security.gentoo.org/glsa/201607-13</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------125444EDED9313C34D8EEFAF--

--eQBF4u2OoKP8c66Nj5ANElKJbQrOdbXtx--

--S3SKlHTfavGIqem79IV88xKgWtDmtir6w
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2.1
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=9H+p
-----END PGP SIGNATURE-----

--S3SKlHTfavGIqem79IV88xKgWtDmtir6w--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung