Gentoo Websites Logo
Go to: Gentoo Home Documentation Forums Lists Bugs Planet Store Wiki Get Gentoo!
Bug 431218 (CVE-2012-3480) - <sys-libs/glibc-2.17 : multiple integer and buffer overflow (CVE-2012-3480)
Summary: <sys-libs/glibc-2.17 : multiple integer and buffer overflow (CVE-2012-3480)
Status: RESOLVED FIXED
Alias: CVE-2012-3480
Product: Gentoo Security
Classification: Unclassified
Component: Vulnerabilities (show other bugs)
Hardware: All Linux
: Normal critical (vote)
Assignee: Gentoo Security
URL: http://sourceware.org/ml/libc-alpha/2...
Whiteboard: A1 [glsa]
Keywords:
Depends on:
Blocks:
 
Reported: 2012-08-13 13:13 UTC by Agostino Sarubbo
Modified: 2015-03-08 14:53 UTC (History)
0 users

See Also:
Package list:
Runtime testing required: ---


Attachments

Note You need to log in before you can comment on or make changes to this bug.
Description Agostino Sarubbo gentoo-dev 2012-08-13 13:13:53 UTC
From red hat bugzilla:

Multiple integer overflows, leading to stack-based buffer overflows were found in various stdlib functions of GNU libc (strtod, strtof, strtold, strtod_l and related routines). If an application, using the affected stdlib functions, did not perform user-level sanitization of provided inputs, a local attacker could use this flaw to cause such an application to crash or, potentially, execute arbitrary code with the privileges of the user running the application.

Upstream bug report:
[1] http://sourceware.org/bugzilla/show_bug.cgi?id=14459

Upstream patch (might not be the final one):
[2] http://sourceware.org/ml/libc-alpha/2012-08/msg00202.html
Comment 1 Agostino Sarubbo gentoo-dev 2012-08-13 13:17:22 UTC
Add upstream because it may not be the final patch
Comment 2 GLSAMaker/CVETool Bot gentoo-dev 2012-09-08 15:43:22 UTC
CVE-2012-3480 (http://nvd.nist.gov/nvd.cfm?cvename=CVE-2012-3480):
  Multiple integer overflows in the (1) strtod, (2) strtof, (3) strtold, (4)
  strtod_l, and other unspecified "related functions" in stdlib in GNU C
  Library (aka glibc or libc6) 2.16 allow local users to cause a denial of
  service (application crash) and possibly execute arbitrary code via a long
  string, which triggers a stack-based buffer overflow.
Comment 3 Sean Amoss (RETIRED) gentoo-dev Security 2012-09-27 18:59:13 UTC
Upstream bug listed in c0 contains backport commit id's for 2.15 and 2.16 as well as a commit for 2.17.
Comment 4 SpanKY gentoo-dev 2012-09-28 22:03:58 UTC
yes, but i won't be doing that.  i doubt they'll make another 2.15 release, and i'm not sure there will be a 2.16.1.  which makes 2.17 the next target.
Comment 5 Chris Reffett (RETIRED) gentoo-dev Security 2013-09-03 17:17:54 UTC
@maintainers: Unless 2.17 will be stabled with a fix soon, need to patch and stable 2.15.
Comment 6 SpanKY gentoo-dev 2014-02-18 19:16:51 UTC
glibc-2.17 is in stable now
Comment 7 Yury German Gentoo Infrastructure gentoo-dev 2014-05-30 23:05:52 UTC
Maintainer(s), please drop the vulnerable version.

New GLSA Request filed.
Comment 8 Chris Reffett (RETIRED) gentoo-dev Security 2014-06-07 23:55:25 UTC
Added to existing GLSA request.
Comment 9 GLSAMaker/CVETool Bot gentoo-dev 2015-03-08 14:53:26 UTC
This issue was resolved and addressed in
 GLSA 201503-04 at http://security.gentoo.org/glsa/glsa-201503-04.xml
by GLSA coordinator Kristian Fiskerstrand (K_F).