Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in musl
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in musl
ID: 202003-13
Distribution: Gentoo
Plattformen: Keine Angabe
Datum: Sa, 14. März 2020, 18:42
Referenzen: https://nvd.nist.gov/vuln/detail/CVE-2019-14697
Applikationen: musl

Originalnachricht

This is an OpenPGP/MIME signed message (RFC 4880 and 3156)
--HwkZRTYZZVHyPnnYLdzGBiUlX007Qefzu
Content-Type: multipart/mixed;
boundary="NOEPlQ6v68LOHBu203POH0T0wcolMBICO"

--NOEPlQ6v68LOHBu203POH0T0wcolMBICO
Content-Type: text/plain; charset=utf-8
Content-Language: en-U
Content-Transfer-Encoding: quoted-printable

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
Gentoo Linux Security Advisory GLSA 202003-13
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -
https://security.gentoo.org/
- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Severity: Normal
Title: musl: Stack-based buffer overflow
Date: March 14, 2020
Bugs: #711276
ID: 202003-13

- - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - - -

Synopsis
========

A stack-based buffer overflow in musl might allow an attacker to have
an application dependent impact.

Background
==========

musl is an implementation of the C standard library built on top of the
Linux system call API, including interfaces defined in the base
language standard, POSIX, and widely agreed-upon extensions.

Affected packages
=================

-------------------------------------------------------------------
Package / Vulnerable / Unaffected
-------------------------------------------------------------------
1 sys-libs/musl < 1.1.24 >= 1.1.24

Description
===========

A flaw in musl libc's arch-specific math assembly code for i386 was
found which can lead to x87 stack overflow in the execution of
subsequent math code.

Impact
======

Impact depends on how the application built against musl libc handles
the ABI-violating x87 state.

Workaround
==========

There is no known workaround at this time.

Resolution
==========

All musl users should upgrade to the latest version:

# emerge --sync
# emerge --ask --oneshot --verbose ">=sys-libs/musl-1.1.24"

References
==========

[ 1 ] CVE-2019-14697
https://nvd.nist.gov/vuln/detail/CVE-2019-14697

Availability
============

This GLSA and any updates to it are available for viewing at
the Gentoo Security Website:

https://security.gentoo.org/glsa/202003-13

Concerns?
=========

Security is a primary focus of Gentoo Linux and ensuring the
confidentiality and security of our users' machines is of utmost
importance to us. Any security concerns should be addressed to
security@gentoo.org or alternatively, you may file a bug at
https://bugs.gentoo.org.

License
=======

Copyright 2020 Gentoo Foundation, Inc; referenced text
belongs to its owner(s).

The contents of this document are licensed under the
Creative Commons - Attribution / Share Alike license.

https://creativecommons.org/licenses/by-sa/2.5


--NOEPlQ6v68LOHBu203POH0T0wcolMBICO--

--HwkZRTYZZVHyPnnYLdzGBiUlX007Qefzu
Content-Type: application/pgp-signature; name="signature.asc"
Content-Description: OpenPGP digital signature
Content-Disposition: attachment; filename="signature.asc"

-----BEGIN PGP SIGNATURE-----
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=Clbg
-----END PGP SIGNATURE-----

--HwkZRTYZZVHyPnnYLdzGBiUlX007Qefzu--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung