Bug#574990: nscd crashes after moderate use

2010-07-28 Thread Moritz Muehlenhoff
On Mon, Mar 22, 2010 at 06:55:00PM +0100, Lukas Kolbe wrote: > Package: nscd > Version: 2.7-18lenny2 > Severity: grave > > Hi, > > on all (?) our servers we see repeated crashes of nscd: > > [ 3687.306397] nscd[3340]: segfault at 10 ip 7f6b22ce3685 sp > 7fffc977bb60 error 6 in nscd[7f6b

Bug#574990: nscd crashes after moderate use

2010-07-29 Thread Moritz Muehlenhoff
On Thu, Jul 29, 2010 at 10:30:51AM +0200, Lukas Kolbe wrote: > Hi again, > > > I'm currently setting up a similar test environment with Lenny > > and Squeeze to see if I can reproduce it. > > > > nscd has configuration options to force a continuous restart, see > > the options "paranoia" and "res

Bug#574990: nscd crashes after moderate use

2010-08-09 Thread Moritz Muehlenhoff
On Fri, Jul 30, 2010 at 10:59:35AM +0200, Lukas Kolbe wrote: > Am Donnerstag, den 29.07.2010, 21:00 -0400 schrieb Moritz Muehlenhoff: I couldn't test a bigger LDAP setup with sid during DebConf, since my notebook turned out to be too short of memory for such a setup inside virtualbox.

Bug#604854: Please build Berkeley DB NSS modules

2010-11-24 Thread Moritz Muehlenhoff
Package: eglibc Severity: wishlist Currently Debian provides a separate source package libnss-db, which includes an old, outdated copy of the Berkely DB NSS modules, which are actually included in glibc/eglibc. Please build the NSS modules from the eglibc source package, so that it replaces libns

Bug#492778: tagging 492778

2008-10-03 Thread Moritz Muehlenhoff
On Thu, Aug 07, 2008 at 07:25:37AM +, Aurelien Jarno wrote: > # Automatically generated email from bts, devscripts version 2.9.26 > tags 492778 + pending What's the status? This is marked pending for nearly two months now. Is there any way people can help to resolve this? Cheers, Mor

Bug#775572: CVE-2014-7817 CVE-2014-9402

2015-01-17 Thread Moritz Muehlenhoff
Source: glibc Severity: important Tags: security Hi, two security issues are currently open in jessie: CVE-2014-9402: Bug: https://sourceware.org/bugzilla/show_bug.cgi?id=17630 Fix: https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=f80af76648ed97a76745fad6caa3315a79cb1c7c CVE-2014-7817: https

Bug#777197: glibc: CVE-2015-1472

2015-02-05 Thread Moritz Muehlenhoff
Package: glibc Severity: grave Tags: security Justification: user security hole Hi, please see https://sourceware.org/bugzilla/show_bug.cgi?id=16618 The patch is here: https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5bd80bfe9ca0d955bfbbc002781bc7b01b6bcb06 This was introduced by https://sou

Bug#777197: glibc: CVE-2015-1472

2015-02-06 Thread Moritz Muehlenhoff
retitle: glibc: CVE-2015-1472 CVE-2015-1473 thanks On Fri, Feb 06, 2015 at 08:43:37AM +0100, Moritz Muehlenhoff wrote: > please see https://sourceware.org/bugzilla/show_bug.cgi?id=16618 > The patch is here: > https://sourceware.org/git/gitweb.cgi?p=gl

Bug#779587: glibc: Three vulnerabilities

2015-03-02 Thread Moritz Muehlenhoff
Package: glibc Severity: important Tags: security Hi, these three new security issues are unfixed in jessie/sid: 1. Unexpected closing of nss_files databases after lookups causes denial of service (CVE-2014-8121): Patch: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2014-8121 (fix not yet merg

Bug#796105: CVE-2015-1781

2015-08-19 Thread Moritz Muehlenhoff
Source: glibc Severity: important Tags: security Hi, please see https://sourceware.org/bugzilla/show_bug.cgi?id=18287 Fix: https://sourceware.org/git/?p=glibc.git;a=commit;h=2959eda9272a03386 Cheers, Moritz

Bug#796106: CVE-2015-5180

2015-08-19 Thread Moritz Muehlenhoff
Source: glibc Severity: important Tags: security Please see https://sourceware.org/bugzilla/show_bug.cgi?id=18784 for details. Unfixed upstream ATM. Cheers, Moritz

Bug#799966: CVE-2015-5277

2015-09-24 Thread Moritz Muehlenhoff
Source: glibc Severity: important Tags: security This was assigned CVE-2015-5277: https://sourceware.org/bugzilla/show_bug.cgi?id=17079 https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commitdiff;h=ac60763eac3d43b7234dd21286ad3ec3f17957fc Cheers, Moritz

Bug#801691: glibc: pointer guarding weakness

2015-10-13 Thread Moritz Muehlenhoff
Package: glibc Severity: important Tags: security Justification: user security hole Please see http://www.openwall.com/lists/oss-security/2015/09/05/8 for details. Cheers, Moritz

Re: Bug#566947: emacs23-nox fails to install

2010-04-20 Thread Moritz Muehlenhoff
On Thu, Feb 04, 2010 at 01:02:32PM +0100, Aurelien Jarno wrote: > Deng Xiyue a écrit : > > On Tue, Jan 26, 2010 at 05:44:53PM +0100, Aurelien Jarno wrote: > >> Sven Joachim a écrit : > >>> [ Putting the glibc maintainers and the mips porters into the loop. > >>> Summary: emacs23-nox aborts with m

Bug#656108: CVE-2009-5029: Integer overflow in tzfile processing

2012-01-16 Thread Moritz Muehlenhoff
Package: eglibc Severity: important Tags: security This was only recently assigned a CVE ID, but since the initial discussion was from 2009, this is a CVE-2009-* ID. There's an integer overflow in tzfile processing, please see the Red Hat bugzilla for more descriptions and links to the glibc upst

Bug#657528: Please enable hardened build flags

2012-01-26 Thread Moritz Muehlenhoff
Package: eglibc Severity: important Please enable hardened build flags through dpkg-buildflags for the userspace tools like nscd and libc6-bin. Cheers, Moritz -- To UNSUBSCRIBE, email to debian-glibc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...

Bug#660611: CVE-2012-0864: FORTIFY_SOURCE format string protection bypass

2012-02-19 Thread Moritz Muehlenhoff
Package: eglibc Severity: important Tags: security Please see http://sourceware.org/bugzilla/show_bug.cgi?id=13656 Current proposed patch: http://sourceware.org/ml/libc-alpha/2012-02/msg00073.html Could you also merge this in the Squeeze branch once a final fix is available? Cheers, Mor

Bug#671478: CVE-2011-4609

2012-05-04 Thread Moritz Muehlenhoff
Package: eglibc Severity: important Tags: security There was a security issue in RPC handling, which is unfixed in Squeeze and sid: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-4609 The Bugzilla entry has a fix for glibc. I'm attaching a eglibc version of that patch from Ubuntu to this bu

Bug#672119: CVE-2011-1658

2012-05-08 Thread Moritz Muehlenhoff
Package: eglibc Severity: important Tags: security This appears to be still unfixed in sid: https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2011-1658 These fixes were made for glibc: http://sourceware.org/git/?p=glibc.git;a=commitdiff;h=96611391 http://sourceware.org/git/?p=glibc.git;a=commitdiff

Bug#681473: CVE-2012-3404 CVE-2012-3405 CVE-2012-3406

2012-07-13 Thread Moritz Muehlenhoff
Package: eglibc Severity: important Tags: security Hi, please see http://www.openwall.com/lists/oss-security/2012/07/11/17 for details and references to upstream patches. The security impact is rather low IMO; if the format strings are under control of a attacker, this opens a whole can of worms

Bug#684889: eglibc: CVE-2012-3480

2012-08-14 Thread Moritz Muehlenhoff
Package: eglibc Severity: grave Tags: security Justification: user security hole Please see https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-3480 for more details. Cheers, Moritz -- To UNSUBSCRIBE, email to debian-glibc-requ...@lists.debian.org with a subject of "unsubscribe". Trou

Bug#687530: eglibc: CVE-2012-4412

2012-09-13 Thread Moritz Muehlenhoff
Package: eglibc Severity: important Tags: security Justification: user security hole Please see http://www.openwall.com/lists/oss-security/2012/09/07/9 http://sourceware.org/bugzilla/show_bug.cgi?id=14547 Cheers, Moritz -- To UNSUBSCRIBE, email to debian-glibc-requ...@lists.debian.org

Bug#689423: eglibc: CVE-2012-4424: stack overflow in strcoll()

2012-10-02 Thread Moritz Muehlenhoff
Package: eglibc Severity: important Tags: security Please see https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2012-4424 There's no fix upstream yet: http://sourceware.org/bugzilla/show_bug.cgi?id=14547 http://sourceware.org/bugzilla/show_bug.cgi?id=14552 Cheers, Moritz -- To UNSUBSCR

Bug#717178: CVE-2013-4788: PTR_MANGLE ineffective for statically linked binaries

2013-07-17 Thread Moritz Muehlenhoff
Package: eglibc Severity: important Tags: security Please see http://hmarco.org/bugs/CVE-2013-4788.html for details. Cheers, Moritz -- To UNSUBSCRIBE, email to debian-glibc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org Archive:

Bug#717544: CVE-2013-2207: pt_chown

2013-07-21 Thread Moritz Muehlenhoff
Package: libc-bin Severity: important Tags: security Please see https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-2207 -- To UNSUBSCRIBE, email to debian-glibc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.debian.org Archive: http://lists.debian

Bug#719558: eglibc: CVE-2013-4237

2013-08-12 Thread Moritz Muehlenhoff
Package: eglibc Severity: important Tags: security This was assigned CVE-2013-4237: http://sourceware.org/bugzilla/show_bug.cgi?id=14699 Cheers, Moritz -- To UNSUBSCRIBE, email to debian-glibc-requ...@lists.debian.org with a subject of "unsubscribe". Trouble? Contact listmas...@lists.d

Bug#719558: eglibc: CVE-2013-4237

2013-08-19 Thread Moritz Muehlenhoff
On Tue, Aug 13, 2013 at 07:05:49AM +0200, Moritz Muehlenhoff wrote: > Package: eglibc > Severity: important > Tags: security > > This was assigned CVE-2013-4237: > http://sourceware.org/bugzilla/show_bug.cgi?id=14699 Fixed upstream in glibc: http://sourceware.org/git/gitweb

Bug#722536: eglibc: CVE-2013-4332

2013-09-11 Thread Moritz Muehlenhoff
Package: eglibc Severity: grave Tags: security Justification: user security hole These three were assigned CVE-2013-4332. The respective glibc fixes are linked in the bugs: https://sourceware.org/bugzilla/show_bug.cgi?id=15855 https://sourceware.org/bugzilla/show_bug.cgi?id=15856 https://sourcew

Bug#862950: Backport malloc hardening

2017-05-19 Thread Moritz Muehlenhoff
Source: glibc Severity: important Please see this blog posting from Chris Evans: https://scarybeastsecurity.blogspot.com/2017/05/further-hardening-glibc-malloc-against.html Upstream fix is here: https://sourceware.org/git/?p=glibc.git;a=commitdiff;h=17f487b7afa7cd6c316040f3e6c86dc96b2eec30 Could

Bug#879500: CVE-2017-15671

2017-10-22 Thread Moritz Muehlenhoff
Package: libc6 Version: 2.24-17 Severity: important Tags: security Please see http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15671: The glob function in glob.c in the GNU C Library (aka glibc or libc6) before 2.27, when invoked with GLOB_TILDE, could skip freeing allocated memory when pr

Bug#879501: CVE-2017-15670

2017-10-22 Thread Moritz Muehlenhoff
Package: libc6 Version: 2.24-17 Severity: important Tags: security Please see http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-15670: The GNU C Library (aka glibc or libc6) before 2.27 contains an off-by-one error leading to a heap-based buffer overflow in the glob function in glob.c, relate

Bug#969926: glibc: Parsing of /etc/gshadow can return bad pointers causing segfaults in applications

2021-06-04 Thread Moritz Muehlenhoff
On Fri, Jun 04, 2021 at 08:34:50PM +0200, Florian Weimer wrote: > * Moritz Mühlenhoff: > > > Am Wed, Sep 09, 2020 at 12:30:44PM +0200 schrieb Aurelien Jarno: > >> control: forcemerge 967938 969926 > >> > >> Hi, > >> > >> On 2020-09-09 02:58, Bernd Zeimetz wrote: > >> > Source: glibc > >> > Versi

Bug#899070: CVE-2018-11237

2018-05-18 Thread Moritz Muehlenhoff
Source: glibc Severity: important Tags: security This was assigned CVE-2018-11237: https://sourceware.org/bugzilla/show_bug.cgi?id=23196 Cheers, Moritz

Bug#899071: CVE-2018-11236

2018-05-18 Thread Moritz Muehlenhoff
Source: glibc Severity: important Tags: security This has been assigned CVE-2018-11236: https://sourceware.org/bugzilla/show_bug.cgi?id=22786 Patch is here: https://sourceware.org/git/gitweb.cgi?p=glibc.git;h=5460617d1567657621107d895ee2dd83bc1f88f2 Cheers, Moritz

Bug#924612: CVE-2019-9169

2019-03-14 Thread Moritz Muehlenhoff
Source: glibc Severity: important Tags: security Please see https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34140 https://debbugs.gnu.org/cgi/bugreport.cgi?bug=34142 https://sourceware.org/bugzilla/show_bug.cgi?id=24114 https://sourceware.org/git/gitweb.cgi?p=glibc.git;a=commit;h=583dd860d5b83303717

Bug#961452: CVE-2020-6096

2020-05-24 Thread Moritz Muehlenhoff
Source: glibc Severity: important Please see https://sourceware.org/bugzilla/show_bug.cgi?id=25620 https://talosintelligence.com/vulnerability_reports/TALOS-2020-1019 Cheers, Moritz