Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 455200 (CVE-2012-6122) - <dev-scheme/chicken-4.8.0.3: multiple vulnerabilities (CVE-2012-{6122,6123,6124,6125})
Summary: <dev-scheme/chicken-4.8.0.3: multiple vulnerabilities (CVE-2012-{6122,6123,61...
Status: RESOLVED FIXED
Alias: CVE-2012-6122
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal minor (vote)
Assignee: Gentoo Security
URL: http://www.openwall.com/lists/oss-sec...
Whiteboard: B3 [noglsa]
Keywords:
Depends on:
Blocks:
 
Reported: 2013-02-02 22:10 UTC by Agostino Sarubbo
Modified: 2013-09-11 09:56 UTC (History)
4 users (show)

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Agostino Sarubbo gentoo-dev 2013-02-02 22:10:14 UTC
From $URL :

Recently a handful of security bugs have been found and fixed in the
Chicken Scheme compiler (http://www.call-cc.org).  We (the core team)
have decided we'd like to start using CVE identifiers for the benefit
of our users and distributions.

I'd like to request CVEs for the currently known security bugs:

* POSIX select() buffer overrun, fixed on in Chicken 4.8.2 (development
snapshot) by switching to POSIX poll() on platforms where supported.
This is also fixed in 4.8.0.1 (stability release).

Original announcement, with workaround (followed by preliminary patch):
http://lists.nongnu.org/archive/html/chicken-users/2012-06/msg00031.html
Final patch:
http://lists.nongnu.org/archive/html/chicken-hackers/2012-11/msg00075.html

* Poisoned NUL byte injection due to incomplete protection by missing
checks in some procedures, fixed in Chicken 4.8.0:
http://lists.nongnu.org/archive/html/chicken-users/2012-09/msg00004.html

* Broken randomization procedure on 64-bit platforms (it returned a
constant value).  This function wasn't used for security purposes
(and is advertised as being unsuitable), so I'm unsure a CVE is needed:
http://lists.nongnu.org/archive/html/chicken-hackers/2012-02/msg00084.html
Fixed in 4.8.0.

* Vulnerability to algorithmic complexity attacks due to hash table
collisions.  Fixed in 4.8.0.
First public confirmation of the issue, with preliminary (broken) patch:
http://lists.nongnu.org/archive/html/chicken-hackers/2012-01/msg00002.html
Proper fix:
http://lists.nongnu.org/archive/html/chicken-hackers/2012-01/msg00020.html
Comment 1 erik falor 2013-02-03 00:02:40 UTC
I have pushed an ebuild for dev-scheme/chicken-4.8.0.1 into the lisp overlay.
Comment 2 Panagiotis Christopoulos (RETIRED) gentoo-dev 2013-02-05 23:52:25 UTC
--- ChangeLog   2013-01-18 00:22:13.000000000 +0200
+++ ChangeLog.new       2013-02-06 01:50:34.000000000 +0200
@@ -2,6 +2,15 @@
 # Copyright 1999-2013 Gentoo Foundation; Distributed under the GPL v2
 # $Header: /var/cvsroot/gentoo-x86/dev-scheme/chicken/ChangeLog,v 1.45 2013/01/17 22:22:13 pchrist Exp $
 
+*chicken-4.8.0.1 (05 Feb 2013)
+
+  05 Feb 2013; Panagiotis Christopoulos <pchrist@gentoo.org>
+  -chicken-4.8.0.ebuild, +chicken-4.8.0.1.ebuild,
+  +files/chicken-4.8.0.1-parallel-build.patch,
+  -files/chicken-4.8.0-parallel-build.patch:
+  Bump chicken to 4.8.0.1, fixes security issues addressed in bug #455200,
+  thanks to proxy-maintainer Erik Falor (fadein) ewfalor at gmail dot com
+
 *chicken-4.8.0 (17 Jan 2013)
Comment 3 Sean Amoss (RETIRED) gentoo-dev Security 2013-02-24 16:45:59 UTC
(In reply to comment #2)

Thanks, Panagiotis. Is this ebuild ready for stabilization?
Comment 4 Panagiotis Christopoulos (RETIRED) gentoo-dev 2013-03-03 12:56:41 UTC
Let me do some tests on my stable x86 and amd64 chroots and I'll let you know.
Comment 5 Panagiotis Christopoulos (RETIRED) gentoo-dev 2013-04-08 21:21:10 UTC
Just pushed 4.8.0.3 . As this is a security issue, go ahead and try to stabilize. In case of bugs, we'll fix them.
Comment 6 Sean Amoss (RETIRED) gentoo-dev Security 2013-04-08 23:25:51 UTC
(In reply to comment #5)
> Just pushed 4.8.0.3 . As this is a security issue, go ahead and try to
> stabilize. In case of bugs, we'll fix them.

Thank you.

Arches, please test and mark stable.
Target KEYWORDS: "alpha amd64 ppc ppc64 x86"
Comment 7 Agostino Sarubbo gentoo-dev 2013-04-10 18:50:49 UTC
B(In reply to comment #5)
> Just pushed 4.8.0.3 . As this is a security issue, go ahead and try to
> stabilize. In case of bugs, we'll fix them.

Before stabilize, did you look at bug 462458 ?
Comment 8 erik falor 2013-04-10 20:31:34 UTC
(In reply to comment #7)
> Before stabilize, did you look at bug 462458 ?

That issue is not fixed in Chicken 4.8.0.3.  Though it is fixed in upstream's development branch, it has not yet been part of any stable release.  It is expected in version 4.9.0.
Comment 9 Agostino Sarubbo gentoo-dev 2013-04-10 20:33:17 UTC
(In reply to comment #8)
> (In reply to comment #7)
> > Before stabilize, did you look at bug 462458 ?
> 
> That issue is not fixed in Chicken 4.8.0.3.  Though it is fixed in
> upstream's development branch, it has not yet been part of any stable
> release.  It is expected in version 4.9.0.

There is not a way to backport?
Comment 10 Panagiotis Christopoulos (RETIRED) gentoo-dev 2013-04-10 20:59:20 UTC
that's what we're planning to do
Comment 11 Agostino Sarubbo gentoo-dev 2013-04-11 18:56:39 UTC
ppc stable
Comment 12 Agostino Sarubbo gentoo-dev 2013-04-11 19:26:28 UTC
ppc64 stable
Comment 13 Agostino Sarubbo gentoo-dev 2013-04-11 21:01:59 UTC
alpha stable
Comment 14 Agostino Sarubbo gentoo-dev 2013-04-11 21:41:07 UTC
x86 stable
Comment 15 Agostino Sarubbo gentoo-dev 2013-04-11 21:43:07 UTC
amd64 stable
Comment 16 Chris Reffett (RETIRED) gentoo-dev Security 2013-09-11 03:57:27 UTC
GLSA vote: no
Comment 17 Sergey Popov gentoo-dev 2013-09-11 09:56:29 UTC
GLSA vote: no

Closing as noglsa