-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2251
                           klibc security update
                               29 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           klibc
Publisher:         Debian
Operating System:  Debian GNU/Linux
                   Linux variants
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-31873 CVE-2021-31872 CVE-2021-31871
                   CVE-2021-31870  

Original Bulletin: 
   https://lists.debian.org/debian-lts-announce/2021/06/msg00025.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Debian. It is recommended that administrators 
         running klibc check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- --5oYnTamXN7uSKZJL
Content-Type: text/plain; charset=us-ascii
Content-Disposition: inline

- -------------------------------------------------------------------------
Debian LTS Advisory DLA-2695-1                debian-lts@lists.debian.org
https://www.debian.org/lts/security/                        Ben Hutchings
June 28, 2021                                 https://wiki.debian.org/LTS
- -------------------------------------------------------------------------

Package        : klibc
Version        : 2.0.4-9+deb9u1
CVE ID         : CVE-2021-31870 CVE-2021-31871 CVE-2021-31872 CVE-2021-31873
Debian Bug     : 989505

Several vulnerabilities have been discovered in klibc.  Depending on
how klibc is used, these could lead to the execution of arbitrary
code, privilege escalation, or denial of service.

Thanks to Microsoft Vulnerability Research for reporting the heap bugs
and going some of the way to identifying the cpio bugs.

CVE-2021-31870

    Multiplication in the calloc() function may result in an integer
    overflow and a subsequent heap buffer overflow.

CVE-2021-31871

    An integer overflow in the cpio command may result in a NULL
    pointer dereference.

CVE-2021-31872

    Multiple possible integer overflows in the cpio command on 32-bit
    systems may result in a buffer overflow or other security impact.

CVE-2021-31873

    Additions in malloc() function may result in integer overflow and
    subsequent heap buffer overflow.

For Debian 9 stretch, these problems have been fixed in version
2.0.4-9+deb9u1.

We recommend that you upgrade your klibc packages.

For the detailed security status of klibc please refer to
its security tracker page at:
https://security-tracker.debian.org/tracker/klibc

Further information about Debian LTS security advisories, how to apply
these updates to your system and frequently asked questions can be
found at: https://wiki.debian.org/LTS

- --
Ben Hutchings - Debian developer, member of kernel, installer and LTS teams

- --5oYnTamXN7uSKZJL
Content-Type: application/pgp-signature; name="signature.asc"

- -----BEGIN PGP SIGNATURE-----
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=4ApY
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYNqX9+NLKJtyKPYoAQgr8Q/+IpGmtlHsV7FmLSLXNMZkfwGKyyMj59fc
Db+8hqVl/2EHlWDBclFg8Qq2Ht+avs7mFMUtoUiAJ/oavsUwSbQHcMTWLEVg+bOn
rjAT8nGDfGbmfamW+MNbIeQJ7kHUlwRYpglWkDgnZYffjIAjUQEwGAVbv6kn5FiK
jdKp1uGR7QvogEsqManQj6jXapbE2SyIhAW+Oysk6DBeaO0L+HxrIR17bbzYWmWy
VChtMxgHJsebgQM9oAF8hoRp0gfoFax+5n9agSBsPBRf6n/0CNvrhI9FoVBVWBEY
4/5j09jh7VaA4aFQMAMTEJcRYJzdTdKOV/tJ6NEI9granDJV/xHQuwcf1OeG1eXJ
vUgoB6ch4V5v5YxBfasuplqKBvPOc5F46TGhBTukwDERDENdnTwylKy/QEgJEoOj
kpGpEJ2j5b+5Kz8FKXKngN6K6riuPTMMU9cHc1vAXHFcPVvLjdEQWLwzt9VAuHT2
v4i4NLBtXmJgwUNXYVmGuLDvQy+UhXd55NnjSrcsABihVa265DDNxvGghabwe94E
yG8A5WJeyvodusQqxSmAgFZx8AwL0SLszeWzntNJp1Y4m9peEBkBPOAVJ7ImklF6
91RI6Gm/pfrclcq93vZuOkJy+4Yc5cdmc2LdM7GhOVwznKtP8OpAYFUSQ0Ny7VrE
D62aFGmaQL4=
=4pUJ
-----END PGP SIGNATURE-----