Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Summary
Title gc security update
Informations
Name RHSA-2013:1500 First vendor Publication 2013-11-04
Vendor RedHat Last vendor Modification 2013-11-04
Severity (Vendor) Moderate Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:L/Au:N/C:N/I:P/A:N)
Cvss Base Score 5 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 10 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated gc packages that fix one security issue are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

gc is a Boehm-Demers-Weiser conservative garbage collector for C and C++.

It was discovered that gc's implementation of the malloc() and calloc() routines did not properly perform parameter sanitization when allocating memory. If an application using gc did not implement application-level validity checks for the malloc() and calloc() routines, a remote attacker could provide specially crafted application-specific input, which, when processed by the application, could lead to an application crash or, potentially, arbitrary code execution with the privileges of the user running the application. (CVE-2012-2673)

Users of gc are advised to upgrade to these updated packages, which contain backported patches to correct this issue. Applications using gc must be restarted for the update to take effect.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

828878 - CVE-2012-2673 gc: malloc() and calloc() overflows

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2013-1500.html

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-189 Numeric Errors (CWE/SANS Top 25)

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:18032
 
Oval ID: oval:org.mitre.oval:def:18032
Title: USN-1546-1 -- libgc vulnerability
Description: Applications using libgc could be made to crash or run arbitrary programs as your login.
Family: unix Class: patch
Reference(s): USN-1546-1
CVE-2012-2673
Version: 5
Platform(s): Ubuntu 12.04
Ubuntu 11.10
Ubuntu 11.04
Ubuntu 10.04
Ubuntu 8.04
Product(s): libgc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:21261
 
Oval ID: oval:org.mitre.oval:def:21261
Title: RHSA-2013:1500: gc security update (Moderate)
Description: Multiple integer overflows in the (1) GC_generic_malloc and (2) calloc funtions in malloc.c, and the (3) GC_generic_malloc_ignore_off_page function in mallocx.c in Boehm-Demers-Weiser GC (libgc) before 7.2 make it easier for context-dependent attackers to perform memory-related attacks such as buffer overflows via a large size value, which causes less memory to be allocated than expected.
Family: unix Class: patch
Reference(s): RHSA-2013:1500-00
CESA-2013:1500
CVE-2012-2673
Version: 4
Platform(s): Red Hat Enterprise Linux 6
CentOS Linux 6
Product(s): gc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:24185
 
Oval ID: oval:org.mitre.oval:def:24185
Title: ELSA-2013:1500: gc security update (Moderate)
Description: Multiple integer overflows in the (1) GC_generic_malloc and (2) calloc funtions in malloc.c, and the (3) GC_generic_malloc_ignore_off_page function in mallocx.c in Boehm-Demers-Weiser GC (libgc) before 7.2 make it easier for context-dependent attackers to perform memory-related attacks such as buffer overflows via a large size value, which causes less memory to be allocated than expected.
Family: unix Class: patch
Reference(s): ELSA-2013:1500-00
CVE-2012-2673
Version: 6
Platform(s): Oracle Linux 6
Product(s): gc
Definition Synopsis:
Definition Id: oval:org.mitre.oval:def:27305
 
Oval ID: oval:org.mitre.oval:def:27305
Title: DEPRECATED: ELSA-2013-1500 -- gc security update (moderate)
Description: [7.1-12] - Fix host triplets on x86 (#1014273) - Related: CVE-2012-2673 [7.1-11] - Add sanity checking for calloc/malloc calls - Resolves: CVE-2012-2673
Family: unix Class: patch
Reference(s): ELSA-2013-1500
CVE-2012-2673
Version: 4
Platform(s): Oracle Linux 6
Product(s): gc
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 94

OpenVAS Exploits

Date Description
2012-10-05 Name : Mandriva Update for gc MDVSA-2012:158 (gc)
File : nvt/gb_mandriva_MDVSA_2012_158.nasl
2012-09-06 Name : Ubuntu Update for libgc USN-1546-1
File : nvt/gb_ubuntu_USN_1546_1.nasl
2012-08-30 Name : Fedora Update for gc FEDORA-2012-9556
File : nvt/gb_fedora_2012_9556_gc_fc17.nasl
2012-06-28 Name : Fedora Update for gc FEDORA-2012-9637
File : nvt/gb_fedora_2012_9637_gc_fc16.nasl

Nessus® Vulnerability Scanner

Date Description
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0149.nasl - Type : ACT_GATHER_INFO
2014-11-08 Name : The remote Red Hat host is missing a security update.
File : redhat-RHSA-2014-0150.nasl - Type : ACT_GATHER_INFO
2013-11-14 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2013-245.nasl - Type : ACT_GATHER_INFO
2013-11-05 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2013-1500.nasl - Type : ACT_GATHER_INFO
2013-11-05 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2013-1500.nasl - Type : ACT_GATHER_INFO
2013-11-05 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2013-1500.nasl - Type : ACT_GATHER_INFO
2013-11-05 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20131104_gc_on_SL6_x.nasl - Type : ACT_GATHER_INFO
2012-10-04 Name : The remote Mandriva Linux host is missing one or more security updates.
File : mandriva_MDVSA-2012-158.nasl - Type : ACT_GATHER_INFO
2012-08-29 Name : The remote Ubuntu host is missing a security-related patch.
File : ubuntu_USN-1546-1.nasl - Type : ACT_GATHER_INFO
2012-06-28 Name : The remote Fedora host is missing a security update.
File : fedora_2012-9556.nasl - Type : ACT_GATHER_INFO
2012-06-28 Name : The remote Fedora host is missing a security update.
File : fedora_2012-9637.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
Date Informations
2014-02-17 11:57:33
  • Multiple Updates
2013-11-04 21:19:35
  • First insertion