exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2012-0393-01

Red Hat Security Advisory 2012-0393-01
Posted Mar 16, 2012
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2012-0393-01 - The glibc packages provide the standard C and standard math libraries used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. An integer overflow flaw was found in the implementation of the printf functions family. This could allow an attacker to bypass FORTIFY_SOURCE protections and execute arbitrary code using a format string flaw in an application, even though these protections are expected to limit the impact of such flaws to an application abort.

tags | advisory, overflow, arbitrary
systems | linux, redhat
advisories | CVE-2012-0864
SHA-256 | 9584ce2809274f64b485b1dc9666fef4cd4ec622bd9c89cf2b2a693816d774f6

Red Hat Security Advisory 2012-0393-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: glibc security and bug fix update
Advisory ID: RHSA-2012:0393-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0393.html
Issue date: 2012-03-15
CVE Names: CVE-2012-0864
=====================================================================

1. Summary:

Updated glibc packages that fix one security issue and three bugs are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The glibc packages provide the standard C and standard math libraries used
by multiple programs on the system. Without these libraries, the Linux
system cannot function correctly.

An integer overflow flaw was found in the implementation of the printf
functions family. This could allow an attacker to bypass FORTIFY_SOURCE
protections and execute arbitrary code using a format string flaw in
an application, even though these protections are expected to limit the
impact of such flaws to an application abort. (CVE-2012-0864)

This update also fixes the following bugs:

* Previously, the dynamic loader generated an incorrect ordering for
initialization according to the ELF specification. This could result in
incorrect ordering of DSO constructors and destructors. With this update,
dependency resolution has been fixed. (BZ#783999)

* Previously, locking of the main malloc arena was incorrect in the retry
path. This could result in a deadlock if an sbrk request failed. With this
update, locking of the main arena in the retry path has been fixed. This
issue was exposed by a bug fix provided in the RHSA-2012:0058 update.
(BZ#795328)

* Calling memcpy with overlapping arguments on certain processors would
generate unexpected results. While such code is a clear violation of
ANSI/ISO standards, this update restores prior memcpy behavior. (BZ#799259)

All users of glibc are advised to upgrade to these updated packages, which
contain patches to resolve these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

794766 - CVE-2012-0864 glibc: FORTIFY_SOURCE format string protection bypass via "nargs" integer overflow
799259 - Change in memcpy behavior for overlapping arguments breaks existing applications

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/glibc-2.12-1.47.el6_2.9.src.rpm

i386:
glibc-2.12-1.47.el6_2.9.i686.rpm
glibc-common-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.i686.rpm
glibc-devel-2.12-1.47.el6_2.9.i686.rpm
glibc-headers-2.12-1.47.el6_2.9.i686.rpm
glibc-utils-2.12-1.47.el6_2.9.i686.rpm
nscd-2.12-1.47.el6_2.9.i686.rpm

x86_64:
glibc-2.12-1.47.el6_2.9.i686.rpm
glibc-2.12-1.47.el6_2.9.x86_64.rpm
glibc-common-2.12-1.47.el6_2.9.x86_64.rpm
glibc-debuginfo-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-2.12-1.47.el6_2.9.x86_64.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.x86_64.rpm
glibc-devel-2.12-1.47.el6_2.9.i686.rpm
glibc-devel-2.12-1.47.el6_2.9.x86_64.rpm
glibc-headers-2.12-1.47.el6_2.9.x86_64.rpm
glibc-utils-2.12-1.47.el6_2.9.x86_64.rpm
nscd-2.12-1.47.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/glibc-2.12-1.47.el6_2.9.src.rpm

i386:
glibc-debuginfo-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.i686.rpm
glibc-static-2.12-1.47.el6_2.9.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-2.12-1.47.el6_2.9.x86_64.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.x86_64.rpm
glibc-static-2.12-1.47.el6_2.9.i686.rpm
glibc-static-2.12-1.47.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/glibc-2.12-1.47.el6_2.9.src.rpm

x86_64:
glibc-2.12-1.47.el6_2.9.i686.rpm
glibc-2.12-1.47.el6_2.9.x86_64.rpm
glibc-common-2.12-1.47.el6_2.9.x86_64.rpm
glibc-debuginfo-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-2.12-1.47.el6_2.9.x86_64.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.x86_64.rpm
glibc-devel-2.12-1.47.el6_2.9.i686.rpm
glibc-devel-2.12-1.47.el6_2.9.x86_64.rpm
glibc-headers-2.12-1.47.el6_2.9.x86_64.rpm
glibc-utils-2.12-1.47.el6_2.9.x86_64.rpm
nscd-2.12-1.47.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/glibc-2.12-1.47.el6_2.9.src.rpm

x86_64:
glibc-debuginfo-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-2.12-1.47.el6_2.9.x86_64.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.x86_64.rpm
glibc-static-2.12-1.47.el6_2.9.i686.rpm
glibc-static-2.12-1.47.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/glibc-2.12-1.47.el6_2.9.src.rpm

i386:
glibc-2.12-1.47.el6_2.9.i686.rpm
glibc-common-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.i686.rpm
glibc-devel-2.12-1.47.el6_2.9.i686.rpm
glibc-headers-2.12-1.47.el6_2.9.i686.rpm
glibc-utils-2.12-1.47.el6_2.9.i686.rpm
nscd-2.12-1.47.el6_2.9.i686.rpm

ppc64:
glibc-2.12-1.47.el6_2.9.ppc.rpm
glibc-2.12-1.47.el6_2.9.ppc64.rpm
glibc-common-2.12-1.47.el6_2.9.ppc64.rpm
glibc-debuginfo-2.12-1.47.el6_2.9.ppc.rpm
glibc-debuginfo-2.12-1.47.el6_2.9.ppc64.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.ppc.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.ppc64.rpm
glibc-devel-2.12-1.47.el6_2.9.ppc.rpm
glibc-devel-2.12-1.47.el6_2.9.ppc64.rpm
glibc-headers-2.12-1.47.el6_2.9.ppc64.rpm
glibc-utils-2.12-1.47.el6_2.9.ppc64.rpm
nscd-2.12-1.47.el6_2.9.ppc64.rpm

s390x:
glibc-2.12-1.47.el6_2.9.s390.rpm
glibc-2.12-1.47.el6_2.9.s390x.rpm
glibc-common-2.12-1.47.el6_2.9.s390x.rpm
glibc-debuginfo-2.12-1.47.el6_2.9.s390.rpm
glibc-debuginfo-2.12-1.47.el6_2.9.s390x.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.s390.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.s390x.rpm
glibc-devel-2.12-1.47.el6_2.9.s390.rpm
glibc-devel-2.12-1.47.el6_2.9.s390x.rpm
glibc-headers-2.12-1.47.el6_2.9.s390x.rpm
glibc-utils-2.12-1.47.el6_2.9.s390x.rpm
nscd-2.12-1.47.el6_2.9.s390x.rpm

x86_64:
glibc-2.12-1.47.el6_2.9.i686.rpm
glibc-2.12-1.47.el6_2.9.x86_64.rpm
glibc-common-2.12-1.47.el6_2.9.x86_64.rpm
glibc-debuginfo-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-2.12-1.47.el6_2.9.x86_64.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.x86_64.rpm
glibc-devel-2.12-1.47.el6_2.9.i686.rpm
glibc-devel-2.12-1.47.el6_2.9.x86_64.rpm
glibc-headers-2.12-1.47.el6_2.9.x86_64.rpm
glibc-utils-2.12-1.47.el6_2.9.x86_64.rpm
nscd-2.12-1.47.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/glibc-2.12-1.47.el6_2.9.src.rpm

i386:
glibc-debuginfo-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.i686.rpm
glibc-static-2.12-1.47.el6_2.9.i686.rpm

ppc64:
glibc-debuginfo-2.12-1.47.el6_2.9.ppc.rpm
glibc-debuginfo-2.12-1.47.el6_2.9.ppc64.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.ppc.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.ppc64.rpm
glibc-static-2.12-1.47.el6_2.9.ppc.rpm
glibc-static-2.12-1.47.el6_2.9.ppc64.rpm

s390x:
glibc-debuginfo-2.12-1.47.el6_2.9.s390.rpm
glibc-debuginfo-2.12-1.47.el6_2.9.s390x.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.s390.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.s390x.rpm
glibc-static-2.12-1.47.el6_2.9.s390.rpm
glibc-static-2.12-1.47.el6_2.9.s390x.rpm

x86_64:
glibc-debuginfo-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-2.12-1.47.el6_2.9.x86_64.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.x86_64.rpm
glibc-static-2.12-1.47.el6_2.9.i686.rpm
glibc-static-2.12-1.47.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/glibc-2.12-1.47.el6_2.9.src.rpm

i386:
glibc-2.12-1.47.el6_2.9.i686.rpm
glibc-common-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.i686.rpm
glibc-devel-2.12-1.47.el6_2.9.i686.rpm
glibc-headers-2.12-1.47.el6_2.9.i686.rpm
glibc-utils-2.12-1.47.el6_2.9.i686.rpm
nscd-2.12-1.47.el6_2.9.i686.rpm

x86_64:
glibc-2.12-1.47.el6_2.9.i686.rpm
glibc-2.12-1.47.el6_2.9.x86_64.rpm
glibc-common-2.12-1.47.el6_2.9.x86_64.rpm
glibc-debuginfo-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-2.12-1.47.el6_2.9.x86_64.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.x86_64.rpm
glibc-devel-2.12-1.47.el6_2.9.i686.rpm
glibc-devel-2.12-1.47.el6_2.9.x86_64.rpm
glibc-headers-2.12-1.47.el6_2.9.x86_64.rpm
glibc-utils-2.12-1.47.el6_2.9.x86_64.rpm
nscd-2.12-1.47.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/glibc-2.12-1.47.el6_2.9.src.rpm

i386:
glibc-debuginfo-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.i686.rpm
glibc-static-2.12-1.47.el6_2.9.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-2.12-1.47.el6_2.9.x86_64.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.9.x86_64.rpm
glibc-static-2.12-1.47.el6_2.9.i686.rpm
glibc-static-2.12-1.47.el6_2.9.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0864.html
https://access.redhat.com/security/updates/classification/#moderate
https://rhn.redhat.com/errata/RHSA-2012-0058.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPYhsdXlSAg2UNWIIRAp6UAJ9KMWB3Beu2SzdJ3xMRpjDdPcCmhwCdHcTh
UvwVKb24VSzaZTqsEU9k0j8=
=Vf1g
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close