ALAS-2015-473


Amazon Linux 1 Security Advisory: ALAS-2015-473
Advisory Release Date: 2015-01-27 11:41 Pacific
Advisory Updated Date: 2015-01-28 19:57 Pacific
Severity: Critical

Issue Overview:

A heap-based buffer overflow was found in glibc's __nss_hostname_digits_dots() function, which is used by the gethostbyname() and gethostbyname2() glibc function calls. A remote attacker able to make an application call either of these functions could use this flaw to execute arbitrary code with the permissions of the user running the application.

Special notes:

Because of the exceptional nature of this security event, we have backfilled our 2014.03 and 2013.09 Amazon Linux AMI repositories with new glibc packages that fix CVE-2015-0235.

For 2014.09 Amazon Linux AMIs, `glibc-2.17-55.93.amzn1` addresses the CVE. Running <i>yum clean all</i> followed by `yum update glibc` will install the fixed package, and you should reboot your instance after installing the update.

For Amazon Linux AMIs locked (https://aws.amazon.com/amazon-linux-ami/faqs/#lock") to the 2014.03 repositories, the same `glibc-2.17-55.93.amzn1` addresses the CVE. Running `yum clean all` followed by `yum update glibc` will install the fixed package, and you should reboot your instance after installing the update.

For Amazon Linux AMIs locked (https://aws.amazon.com/amazon-linux-ami/faqs/#lock) to the 2013.09 repositories, `glibc-2.12-1.149.49.amzn1` addresses the CVE. Running `yum clean all` followed by `yum update glibc` will install the fixed package, and you should reboot your instance after installing the update.

For Amazon Linux AMIs locked (https://aws.amazon.com/amazon-linux-ami/faqs/#lock) to the 2013.03, 2012.09, 2012.03, or 2011.09 repositories, run `yum clean all` followed by `yum --releasever=2013.09 update glibc` to install the updated glibc package. You should reboot your instance after installing the update.

If you are using a pre-2011.09 Amazon Linux AMI, then you are using a version of the Amazon Linux AMI that was part of our public beta, and we encourage you to move to a newer version of the Amazon Linux AMI as soon as possible.


Affected Packages:

glibc


Issue Correction:
Run yum update glibc to update your system. Note that you may need to run yum clean all first. Once this update has been applied, reboot your instance to ensure that all processes and daemons that link against glibc are using the updated version. On new instance launches, you should still reboot after cloud-init has automatically applied this update.

New Packages:
i686:
    glibc-static-2.17-55.93.amzn1.i686
    glibc-common-2.17-55.93.amzn1.i686
    nscd-2.17-55.93.amzn1.i686
    glibc-devel-2.17-55.93.amzn1.i686
    glibc-2.17-55.93.amzn1.i686
    glibc-utils-2.17-55.93.amzn1.i686
    glibc-debuginfo-2.17-55.93.amzn1.i686
    glibc-headers-2.17-55.93.amzn1.i686
    glibc-debuginfo-common-2.17-55.93.amzn1.i686

src:
    glibc-2.17-55.93.amzn1.src

x86_64:
    glibc-utils-2.17-55.93.amzn1.x86_64
    nscd-2.17-55.93.amzn1.x86_64
    glibc-debuginfo-2.17-55.93.amzn1.x86_64
    glibc-headers-2.17-55.93.amzn1.x86_64
    glibc-debuginfo-common-2.17-55.93.amzn1.x86_64
    glibc-common-2.17-55.93.amzn1.x86_64
    glibc-static-2.17-55.93.amzn1.x86_64
    glibc-2.17-55.93.amzn1.x86_64
    glibc-devel-2.17-55.93.amzn1.x86_64