=========================================================================Ubuntu Security Notice USN-3239-1
March 21, 2017

eglibc, glibc vulnerabilities
=========================================================================
A security issue affects these releases of Ubuntu and its derivatives:

- Ubuntu 16.04 LTS
- Ubuntu 14.04 LTS
- Ubuntu 12.04 LTS

Summary:

Several security issues were fixed in the GNU C Library.

Software Description:
- glibc: GNU C Library
- eglibc: GNU C Library

Details:

It was discovered that the GNU C Library incorrectly handled the
strxfrm() function. An attacker could use this issue to cause a denial
of service or possibly execute arbitrary code. This issue only affected
Ubuntu 12.04 LTS and Ubuntu 14.04 LTS. (CVE-2015-8982)

It was discovered that an integer overflow existed in the
_IO_wstr_overflow() function of the GNU C Library. An attacker could
use this to cause a denial of service or possibly execute arbitrary
code. This issue only affected Ubuntu 12.04 LTS and Ubuntu 14.04
LTS. (CVE-2015-8983)

It was discovered that the fnmatch() function in the GNU C Library
did not properly handle certain malformed patterns. An attacker could
use this to cause a denial of service. This issue only affected Ubuntu
12.04 LTS and Ubuntu 14.04 LTS. (CVE-2015-8984)

Alexander Cherepanov discovered a stack-based buffer overflow in the
glob implementation of the GNU C Library. An attacker could use this
to specially craft a directory layout and cause a denial of service.
(CVE-2016-1234)

Florian Weimer discovered a NULL pointer dereference in the DNS
resolver of the GNU C Library. An attacker could use this to cause
a denial of service. (CVE-2015-5180)

Michael Petlan discovered an unbounded stack allocation in the
getaddrinfo() function of the GNU C Library. An attacker could use
this to cause a denial of service. (CVE-2016-3706)

Aldy Hernandez discovered an unbounded stack allocation in the sunrpc
implementation in the GNU C Library. An attacker could use this to
cause a denial of service. (CVE-2016-4429)

Tim Ruehsen discovered that the getaddrinfo() implementation in the
GNU C Library did not properly track memory allocations. An attacker
could use this to cause a denial of service. This issue only affected
Ubuntu 16.04 LTS. (CVE-2016-5417)

Andreas Schwab discovered that the GNU C Library on ARM 32-bit
platforms did not properly set up execution contexts. An attacker
could use this to cause a denial of service. (CVE-2016-6323)

Update instructions:

The problem can be corrected by updating your system to the following
package versions:

Ubuntu 16.04 LTS:
  libc6                           2.23-0ubuntu6

Ubuntu 14.04 LTS:
  libc6                           2.19-0ubuntu6.10

Ubuntu 12.04 LTS:
  libc6                           2.15-0ubuntu10.16

After a standard system update you need to reboot your computer to make
all the necessary changes.

References:
  https://ubuntu.com/security/notices/USN-3239-1
  CVE-2015-5180, CVE-2015-8982, CVE-2015-8983, CVE-2015-8984,
  CVE-2016-1234, CVE-2016-3706, CVE-2016-4429, CVE-2016-5417,
  CVE-2016-6323

Package Information:
  https://launchpad.net/ubuntu/+source/glibc/2.23-0ubuntu6
  https://launchpad.net/ubuntu/+source/eglibc/2.19-0ubuntu6.10
  https://launchpad.net/ubuntu/+source/eglibc/2.15-0ubuntu10.16

Ubuntu 3239-1: GNU C Library vulnerabilities

March 21, 2017
Several security issues were fixed in the GNU C Library.

Summary

Update Instructions

The problem can be corrected by updating your system to the following package versions: Ubuntu 16.04 LTS: libc6 2.23-0ubuntu6 Ubuntu 14.04 LTS: libc6 2.19-0ubuntu6.10 Ubuntu 12.04 LTS: libc6 2.15-0ubuntu10.16 After a standard system update you need to reboot your computer to make all the necessary changes.

References

https://ubuntu.com/security/notices/USN-3239-1

CVE-2015-5180, CVE-2015-8982, CVE-2015-8983, CVE-2015-8984,

CVE-2016-1234, CVE-2016-3706, CVE-2016-4429, CVE-2016-5417,

CVE-2016-6323

Severity
March 21, 2017

Package Information

https://launchpad.net/ubuntu/+source/glibc/2.23-0ubuntu6 https://launchpad.net/ubuntu/+source/eglibc/2.19-0ubuntu6.10 https://launchpad.net/ubuntu/+source/eglibc/2.15-0ubuntu10.16

Related News