~ubuntu-security/ubuntu-cve-tracker/master

« back to all changes in this revision

Viewing changes to retired/CVE-2013-4357

  • Committer: Steve Beattie
  • Date: 2019-02-19 06:18:27 UTC
  • Revision ID: sbeattie@ubuntu.com-20190219061827-oh57fzcfc1u9dlfk
The ubuntu-cve-tracker project has been converted to git.

Please use 'git clone https://git.launchpad.net/ubuntu-cve-tracker' to
get the converted tree.

Show diffs side-by-side

added added

removed removed

Lines of Context:
1
 
PublicDateAtUSN: 2013-09-20
2
 
Candidate: CVE-2013-4357
3
 
PublicDate: 2013-09-20
4
 
References:
5
 
 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4357
6
 
 http://www.openwall.com/lists/oss-security/2013/09/14/2
7
 
 https://usn.ubuntu.com/usn/usn-2306-1
8
 
Description:
9
 
 getaddrinfo() stack overflow
10
 
Ubuntu-Description:
11
 
Notes:
12
 
 jdstrand> upstream says this isn't an issue and reporter states that this
13
 
  can't be reproduced on Linux. Marking ignored for now.
14
 
 sbeattie> RedHat issued a fix for this in RHBA-2012-0763
15
 
Bugs:
16
 
 https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2013-4357
17
 
 https://bugs.debian.org/cgi-bin/bugreport.cgi?bug=742925
18
 
 http://sourceware.org/bugzilla/show_bug.cgi?id=12671
19
 
Priority: low
20
 
Discovered-by: Maksymilian Arciemowicz
21
 
Assigned-to: mdeslaur
22
 
 
23
 
Patches_eglibc:
24
 
 upstream: https://sourceware.org/git/?p=glibc.git;h=f2962a71959fd254a7a223437ca4b63b9e81130c
25
 
 upstream: https://sourceware.org/git/?p=glibc.git;h=34a9094f49241ebb72084c536cf468fd51ebe3ec
26
 
upstream_eglibc: released (2.14)
27
 
lucid_eglibc: released (2.11.1-0ubuntu7.14)
28
 
precise_eglibc: not-affected (2.15-0ubuntu10)
29
 
quantal_eglibc: not-affected (2.15-0ubuntu10)
30
 
raring_eglibc: not-affected (2.15-0ubuntu10)
31
 
saucy_eglibc: not-affected (2.15-0ubuntu10)
32
 
trusty_eglibc: not-affected (2.15-0ubuntu10)
33
 
devel_eglibc: not-affected (2.15-0ubuntu10)