Lucene search

K
amazonAmazonALAS-2015-617
HistoryDec 14, 2015 - 10:00 a.m.

Important: glibc

2015-12-1410:00:00
alas.aws.amazon.com
28

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.123 Low

EPSS

Percentile

95.3%

Issue Overview:

A buffer overflow flaw was found in the way glibc’s gethostbyname_r() and other related functions computed the size of a buffer when passed a misaligned buffer as input. An attacker able to make an application call any of these functions with a misaligned buffer could use this flaw to crash the application or, potentially, execute arbitrary code with the permissions of the user running the application. (CVE-2015-1781)

It was discovered that the nss_files backend for the Name Service Switch in glibc would return incorrect data to applications or corrupt the heap (depending on adjacent heap contents). A local attacker could potentially use this flaw to execute arbitrary code on the system. (CVE-2015-5277)

It was discovered that, under certain circumstances, glibc’s getaddrinfo() function would send DNS queries to random file descriptors. An attacker could potentially use this flaw to send DNS queries to unintended recipients, resulting in information disclosure or data loss due to the application encountering corrupted data. (CVE-2013-7423)

A stack overflow flaw was found in glibc’s swscanf() function. An attacker able to make an application call the swscanf() function could use this flaw to crash that application or, potentially, execute arbitrary code with the permissions of the user running the application. (CVE-2015-1473)

A heap-based buffer overflow flaw was found in glibc’s swscanf() function. An attacker able to make an application call the swscanf() function could use this flaw to crash that application or, potentially, execute arbitrary code with the permissions of the user running the application. (CVE-2015-1472)

Affected Packages:

glibc

Issue Correction:
Run yum update glibc to update your system.

New Packages:

i686:  
    nscd-2.17-106.163.amzn1.i686  
    glibc-common-2.17-106.163.amzn1.i686  
    glibc-devel-2.17-106.163.amzn1.i686  
    glibc-2.17-106.163.amzn1.i686  
    glibc-utils-2.17-106.163.amzn1.i686  
    glibc-static-2.17-106.163.amzn1.i686  
    glibc-debuginfo-2.17-106.163.amzn1.i686  
    glibc-headers-2.17-106.163.amzn1.i686  
    glibc-debuginfo-common-2.17-106.163.amzn1.i686  
  
src:  
    glibc-2.17-106.163.amzn1.src  
  
x86_64:  
    glibc-common-2.17-106.163.amzn1.x86_64  
    glibc-static-2.17-106.163.amzn1.x86_64  
    glibc-debuginfo-2.17-106.163.amzn1.x86_64  
    glibc-debuginfo-common-2.17-106.163.amzn1.x86_64  
    glibc-devel-2.17-106.163.amzn1.x86_64  
    glibc-headers-2.17-106.163.amzn1.x86_64  
    glibc-2.17-106.163.amzn1.x86_64  
    glibc-utils-2.17-106.163.amzn1.x86_64  
    nscd-2.17-106.163.amzn1.x86_64  

Additional References

Red Hat: CVE-2013-7423, CVE-2015-1472, CVE-2015-1473, CVE-2015-1781, CVE-2015-5277

Mitre: CVE-2013-7423, CVE-2015-1472, CVE-2015-1473, CVE-2015-1781, CVE-2015-5277

7.5 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:P/I:P/A:P

0.123 Low

EPSS

Percentile

95.3%