Debian 9858 Published by

The following updates has been released for Debian:

[DSA 3167-1] sudo security update
[DSA 3168-1] ruby-redcloth security update
[DSA 3169-1] eglibc security update



[DSA 3167-1] sudo security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3167-1 security@debian.org
http://www.debian.org/security/ Salvatore Bonaccorso
February 22, 2015 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : sudo
CVE ID : CVE-2014-9680
Debian Bug : 772707

Jakub Wilk reported that sudo, a program designed to provide limited
super user privileges to specific users, preserves the TZ variable from
a user's environment without any sanitization. A user with sudo access
may take advantage of this to exploit bugs in the C library functions
which parse the TZ environment variable or to open files that the user
would not otherwise be able to open. The later could potentially cause
changes in system behavior when reading certain device special files or
cause the program run via sudo to block.

For the stable distribution (wheezy), this problem has been fixed in
version 1.8.5p2-1+nmu2.

We recommend that you upgrade your sudo packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3168-1] ruby-redcloth security update

- -------------------------------------------------------------------------
Debian Security Advisory DSA-3168-1 security@debian.org
http://www.debian.org/security/ Sebastien Delafond
February 22, 2015 http://www.debian.org/security/faq
- -------------------------------------------------------------------------

Package : ruby-redcloth
CVE ID : CVE-2012-6684
Debian Bug : 774748

Kousuke Ebihara discovered that redcloth, a Ruby module used to
convert Textile markup to HTML, did not properly sanitize its
input. This allowed a remote attacker to perform a cross-site
scripting attack by injecting arbitrary JavaScript code into the
generated HTML.

For the stable distribution (wheezy), this problem has been fixed in
version 4.2.9-2+deb7u2.

For the unstable distribution (sid), this problem has been fixed in
version 4.2.9-4.

We recommend that you upgrade your ruby-redcloth packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://www.debian.org/security/

[DSA 3169-1] eglibc security update

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ----------------------------------------------------------------------
Debian Security Advisory DSA-3169-1 security@debian.org
http://www.debian.org/security/ Aurelien Jarno
February 23, 2015 http://www.debian.org/security/faq
- ----------------------------------------------------------------------

Package : eglibc
CVE ID : CVE-2012-3406 CVE-2013-7424 CVE-2014-4043 CVE-2014-9402
CVE-2015-1472 CVE-2015-1473
Debian Bug : 681888 751774 775572 777197

Several vulnerabilities have been fixed in eglibc, Debian's version of
the GNU C library:

CVE-2012-3406
The vfprintf function in stdio-common/vfprintf.c in GNU C Library (aka
glibc) 2.5, 2.12, and probably other versions does not "properly restrict
the use of" the alloca function when allocating the SPECS array, which
allows context-dependent attackers to bypass the FORTIFY_SOURCE
format-string protection mechanism and cause a denial of service (crash)
or possibly execute arbitrary code via a crafted format string using
positional parameters and a large number of format specifiers, a different
vulnerability than CVE-2012-3404 and CVE-2012-3405.

CVE-2013-7424
An invalid free flaw was found in glibc's getaddrinfo() function when used
with the AI_IDN flag. A remote attacker able to make an application call
this function could use this flaw to execute arbitrary code with the
permissions of the user running the application. Note that this flaw only
affected applications using glibc compiled with libidn support.

CVE-2014-4043
The posix_spawn_file_actions_addopen function in glibc before 2.20 does not
copy its path argument in accordance with the POSIX specification, which
allows context-dependent attackers to trigger use-after-free
vulnerabilities.

CVE-2014-9402
The getnetbyname function in glibc 2.21 in earlier will enter an infinite
loop if the DNS backend is activated in the system Name Service Switch
configuration, and the DNS resolver receives a positive answer while
processing the network name.

CVE-2015-1472
CVE-2015-1473
Under certain conditions wscanf can allocate too little memory for the
to-be-scanned arguments and overflow the allocated buffer. The incorrect
use of "__libc_use_alloca (newsize)" caused a different (and weaker)
policy to be enforced which could allow a denial of service attack.

For the unstable distribution (sid), all the above issues are fixed in version
2.19-15 of the glibc package.

We recommend that you upgrade your eglibc packages.

Further information about Debian Security Advisories, how to apply
these updates to your system and frequently asked questions can be
found at: http://www.debian.org/security/