what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-0348-01

Red Hat Security Advisory 2021-0348-01
Posted Feb 2, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-0348-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the name service cache daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Issues addressed include buffer over-read and buffer overflow vulnerabilities.

tags | advisory, overflow, vulnerability
systems | linux, redhat, osx
advisories | CVE-2019-25013, CVE-2020-10029, CVE-2020-29573
SHA-256 | cef81ff8ec4257da6fdec58d2191db6724579fef2efd89b47732b8c23ece742a

Red Hat Security Advisory 2021-0348-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: glibc security and bug fix update
Advisory ID: RHSA-2021:0348-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:0348
Issue date: 2021-02-02
CVE Names: CVE-2019-25013 CVE-2020-10029 CVE-2020-29573
====================================================================
1. Summary:

An update for glibc is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the name
service cache daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.

Security Fix(es):

* glibc: buffer over-read in iconv when processing invalid multi-byte input
sequences in the EUC-KR encoding (CVE-2019-25013)

* glibc: stack corruption from crafted input in cosl, sinl, sincosl, and
tanl functions (CVE-2020-10029)

* glibc: stack-based buffer overflow if the input to any of the printf
family of functions is an 80-bit long double with a non-canonical bit
pattern (CVE-2020-29573)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* glibc: 64bit_strstr_via_64bit_strstr_sse2_unaligned detection fails with
large device and inode numbers (BZ#1883162)

* glibc: Performance regression in ebizzy benchmark (BZ#1889977)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the glibc library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1810670 - CVE-2020-10029 glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions
1905213 - CVE-2020-29573 glibc: stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern
1912960 - CVE-2019-25013 glibc: buffer over-read in iconv when processing invalid multi-byte input sequences in the EUC-KR encoding

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
glibc-2.17-322.el7_9.src.rpm

x86_64:
glibc-2.17-322.el7_9.i686.rpm
glibc-2.17-322.el7_9.x86_64.rpm
glibc-common-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-devel-2.17-322.el7_9.i686.rpm
glibc-devel-2.17-322.el7_9.x86_64.rpm
glibc-headers-2.17-322.el7_9.x86_64.rpm
glibc-utils-2.17-322.el7_9.x86_64.rpm
nscd-2.17-322.el7_9.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-static-2.17-322.el7_9.i686.rpm
glibc-static-2.17-322.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
glibc-2.17-322.el7_9.src.rpm

x86_64:
glibc-2.17-322.el7_9.i686.rpm
glibc-2.17-322.el7_9.x86_64.rpm
glibc-common-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-devel-2.17-322.el7_9.i686.rpm
glibc-devel-2.17-322.el7_9.x86_64.rpm
glibc-headers-2.17-322.el7_9.x86_64.rpm
glibc-utils-2.17-322.el7_9.x86_64.rpm
nscd-2.17-322.el7_9.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-static-2.17-322.el7_9.i686.rpm
glibc-static-2.17-322.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
glibc-2.17-322.el7_9.src.rpm

ppc64:
glibc-2.17-322.el7_9.ppc.rpm
glibc-2.17-322.el7_9.ppc64.rpm
glibc-common-2.17-322.el7_9.ppc64.rpm
glibc-debuginfo-2.17-322.el7_9.ppc.rpm
glibc-debuginfo-2.17-322.el7_9.ppc64.rpm
glibc-debuginfo-common-2.17-322.el7_9.ppc.rpm
glibc-debuginfo-common-2.17-322.el7_9.ppc64.rpm
glibc-devel-2.17-322.el7_9.ppc.rpm
glibc-devel-2.17-322.el7_9.ppc64.rpm
glibc-headers-2.17-322.el7_9.ppc64.rpm
glibc-utils-2.17-322.el7_9.ppc64.rpm
nscd-2.17-322.el7_9.ppc64.rpm

ppc64le:
glibc-2.17-322.el7_9.ppc64le.rpm
glibc-common-2.17-322.el7_9.ppc64le.rpm
glibc-debuginfo-2.17-322.el7_9.ppc64le.rpm
glibc-debuginfo-common-2.17-322.el7_9.ppc64le.rpm
glibc-devel-2.17-322.el7_9.ppc64le.rpm
glibc-headers-2.17-322.el7_9.ppc64le.rpm
glibc-utils-2.17-322.el7_9.ppc64le.rpm
nscd-2.17-322.el7_9.ppc64le.rpm

s390x:
glibc-2.17-322.el7_9.s390.rpm
glibc-2.17-322.el7_9.s390x.rpm
glibc-common-2.17-322.el7_9.s390x.rpm
glibc-debuginfo-2.17-322.el7_9.s390.rpm
glibc-debuginfo-2.17-322.el7_9.s390x.rpm
glibc-debuginfo-common-2.17-322.el7_9.s390.rpm
glibc-debuginfo-common-2.17-322.el7_9.s390x.rpm
glibc-devel-2.17-322.el7_9.s390.rpm
glibc-devel-2.17-322.el7_9.s390x.rpm
glibc-headers-2.17-322.el7_9.s390x.rpm
glibc-utils-2.17-322.el7_9.s390x.rpm
nscd-2.17-322.el7_9.s390x.rpm

x86_64:
glibc-2.17-322.el7_9.i686.rpm
glibc-2.17-322.el7_9.x86_64.rpm
glibc-common-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-devel-2.17-322.el7_9.i686.rpm
glibc-devel-2.17-322.el7_9.x86_64.rpm
glibc-headers-2.17-322.el7_9.x86_64.rpm
glibc-utils-2.17-322.el7_9.x86_64.rpm
nscd-2.17-322.el7_9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
glibc-debuginfo-2.17-322.el7_9.ppc.rpm
glibc-debuginfo-2.17-322.el7_9.ppc64.rpm
glibc-debuginfo-common-2.17-322.el7_9.ppc.rpm
glibc-debuginfo-common-2.17-322.el7_9.ppc64.rpm
glibc-static-2.17-322.el7_9.ppc.rpm
glibc-static-2.17-322.el7_9.ppc64.rpm

ppc64le:
glibc-debuginfo-2.17-322.el7_9.ppc64le.rpm
glibc-debuginfo-common-2.17-322.el7_9.ppc64le.rpm
glibc-static-2.17-322.el7_9.ppc64le.rpm

s390x:
glibc-debuginfo-2.17-322.el7_9.s390.rpm
glibc-debuginfo-2.17-322.el7_9.s390x.rpm
glibc-debuginfo-common-2.17-322.el7_9.s390.rpm
glibc-debuginfo-common-2.17-322.el7_9.s390x.rpm
glibc-static-2.17-322.el7_9.s390.rpm
glibc-static-2.17-322.el7_9.s390x.rpm

x86_64:
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-static-2.17-322.el7_9.i686.rpm
glibc-static-2.17-322.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
glibc-2.17-322.el7_9.src.rpm

x86_64:
glibc-2.17-322.el7_9.i686.rpm
glibc-2.17-322.el7_9.x86_64.rpm
glibc-common-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-devel-2.17-322.el7_9.i686.rpm
glibc-devel-2.17-322.el7_9.x86_64.rpm
glibc-headers-2.17-322.el7_9.x86_64.rpm
glibc-utils-2.17-322.el7_9.x86_64.rpm
nscd-2.17-322.el7_9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-322.el7_9.i686.rpm
glibc-debuginfo-2.17-322.el7_9.x86_64.rpm
glibc-debuginfo-common-2.17-322.el7_9.i686.rpm
glibc-debuginfo-common-2.17-322.el7_9.x86_64.rpm
glibc-static-2.17-322.el7_9.i686.rpm
glibc-static-2.17-322.el7_9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2019-25013
https://access.redhat.com/security/cve/CVE-2020-10029
https://access.redhat.com/security/cve/CVE-2020-29573
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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7N1F
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

July 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Jul 1st
    27 Files
  • 2
    Jul 2nd
    10 Files
  • 3
    Jul 3rd
    35 Files
  • 4
    Jul 4th
    27 Files
  • 5
    Jul 5th
    18 Files
  • 6
    Jul 6th
    0 Files
  • 7
    Jul 7th
    0 Files
  • 8
    Jul 8th
    28 Files
  • 9
    Jul 9th
    44 Files
  • 10
    Jul 10th
    24 Files
  • 11
    Jul 11th
    0 Files
  • 12
    Jul 12th
    0 Files
  • 13
    Jul 13th
    0 Files
  • 14
    Jul 14th
    0 Files
  • 15
    Jul 15th
    0 Files
  • 16
    Jul 16th
    0 Files
  • 17
    Jul 17th
    0 Files
  • 18
    Jul 18th
    0 Files
  • 19
    Jul 19th
    0 Files
  • 20
    Jul 20th
    0 Files
  • 21
    Jul 21st
    0 Files
  • 22
    Jul 22nd
    0 Files
  • 23
    Jul 23rd
    0 Files
  • 24
    Jul 24th
    0 Files
  • 25
    Jul 25th
    0 Files
  • 26
    Jul 26th
    0 Files
  • 27
    Jul 27th
    0 Files
  • 28
    Jul 28th
    0 Files
  • 29
    Jul 29th
    0 Files
  • 30
    Jul 30th
    0 Files
  • 31
    Jul 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close