Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in CrackLib
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in CrackLib
ID: 201612-25
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Do, 8. Dezember 2016, 16:35
Referenzen: http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6318
Applikationen: CrackLib

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--uMUk1s5hqj7KXp8bij1QNSOrDXmVL9gHn
Content-Type: multipart/mixed;
boundary="wjHvJ4Ue1iUvMXdQ3DBPHBUPldFnjtAQo"
From: Aaron Bauman <bman@gentoo.org>
To: gentoo-announce@lists.gentoo.org
Message-ID: <9f024c3d-043a-474c-d977-0a57101a8ee1@gentoo.org>
Subject: [ GLSA 201612-25 ] CrackLib: Buffer overflow

--wjHvJ4Ue1iUvMXdQ3DBPHBUPldFnjtAQo
Content-Type: multipart/alternative;
boundary="------------21D405391CFD61DDA1D58974"

This is a multi-part message in MIME format.
--------------21D405391CFD61DDA1D58974
Content-Type: text/plain; charset=utf-
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: CrackLib: Buffer overflow
Date: December 08, 2016
Bugs: #591456
ID: 201612-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A vulnerability in CrackLib could lead to the execution of arbitrary
code.

Background
==========

CrackLib is a library used to enforce strong passwords by comparing
user selected passwords to words in chosen word lists.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-libs/cracklib < 2.9.6-r1 >= 2.9.6-r1

Description
===========

A stack-based buffer overflow was discovered in the FascistGecosUser
function of lib/fascist.c.

Impact
======

A local attacker could set a specially crafted GECOS field value in
"/etc/passwd"; possibly resulting in the execution of arbitrary code
with the privileges of the process, a Denial of Service condition, or
the escalation of privileges.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All CrackLib users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-libs/cracklib-2.9.6-r1"

References
==========

[ 1 ] CVE-2016-6318
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2016-6318

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/201612-25

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

http://creativecommons.org/licenses/by-sa/2.5


--------------21D405391CFD61DDA1D58974
Content-Type: text/html; charset=utf-8
Content-Transfer-Encoding: quoted-printable

<html>
<head>

<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Dutf=
-8">
</head>
<body bgcolor=3D"#FFFFFF" text=3D"#000000">
<p>
<meta http-equiv=3D"Content-Type" content=3D"text/html;
charset=3Du=
tf-8">
</p>
<pre style=3D"color: rgb(0, 0, 0); font-style: normal;
font-variant-l=
igatures: normal; font-variant-caps: normal; font-weight: normal; letter-=
spacing: normal; orphans: 2; text-align: start; text-indent: 0px; text-tr=
ansform: none; widows: 2; word-spacing: 0px; -webkit-text-stroke-width: 0=
px; word-wrap: break-word; white-space: pre-wrap;">- - - - - - - - - - -
=
- - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 201612-25
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
<a
class=3D"moz-txt-link-freet=
ext" href=3D"https://security.gentoo.org/">https://security.gentoo.org/</=
a>
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: CrackLib: Buffer overflow
Date: December 08, 2016
Bugs: #591456
ID: 201612-25

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
=3D=3D=3D=3D=3D=3D=3D=3D

A vulnerability in CrackLib could lead to the execution of arbitrary
code.

Background
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

CrackLib is a library used to enforce strong passwords by comparing
user selected passwords to words in chosen word lists.

Affected packages
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-libs/cracklib &lt; 2.9.6-r1 &gt;=3D
2.9.=
6-r1=20

Description
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

A stack-based buffer overflow was discovered in the FascistGecosUser
function of lib/fascist.c.

Impact
=3D=3D=3D=3D=3D=3D

A local attacker could set a specially crafted GECOS field value in
"/etc/passwd"; possibly resulting in the execution of arbitrary code
with the privileges of the process, a Denial of Service condition, or
the escalation of privileges.

Workaround
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

There is no known workaround at this time.

Resolution
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

All CrackLib users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose
"&gt;=3Dsys-libs/cracklib-2.9.6-r1"

References
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

[ 1 ] CVE-2016-6318
<a class=3D"moz-txt-link-freetext" href=3D"http://nvd.nist.gov/nvd.=
cfm?cvename=3DCVE-2016-6318">http://nvd.nist.gov/nvd.cfm?cvename=3DCVE-20=
16-6318</a>

Availability
=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D=3D

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

<a class=3D"moz-txt-link-freetext" href=3D"https://security.gentoo.org/g=
lsa/201612-25">https://security.gentoo.org/glsa/201612-25</a>

Concerns?
=3D=3D=3D=3D=3D=3D=3D=3D=3D

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
<a class=3D"moz-txt-link-abbreviated"
href=3D"mailto:security@gentoo.org"=
>security@gentoo.org</a> or alternatively, you may file a bug at
<a class=3D"moz-txt-link-freetext" href=3D"https://bugs.gentoo.org">https=
://bugs.gentoo.org</a>.

License
=3D=3D=3D=3D=3D=3D=3D

Copyright 2016 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

<a class=3D"moz-txt-link-freetext" href=3D"http://creativecommons.org/lic=
enses/by-sa/2.5">http://creativecommons.org/licenses/by-sa/2.5</a></pre>
</body>
</html>

--------------21D405391CFD61DDA1D58974--

--wjHvJ4Ue1iUvMXdQ3DBPHBUPldFnjtAQo--

--uMUk1s5hqj7KXp8bij1QNSOrDXmVL9gHn
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v2
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=3BTz
-----END PGP SIGNATURE-----

--uMUk1s5hqj7KXp8bij1QNSOrDXmVL9gHn--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung