what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2013-1605-02

Red Hat Security Advisory 2013-1605-02
Posted Nov 21, 2013
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2013-1605-02 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the Name Server Caching Daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Multiple integer overflow flaws, leading to heap-based buffer overflows, were found in glibc's memory allocator functions. If an application used such a function, it could cause the application to crash or, potentially, execute arbitrary code with the privileges of the user running the application.

tags | advisory, overflow, arbitrary
systems | linux, redhat, osx
advisories | CVE-2013-0242, CVE-2013-1914, CVE-2013-4332
SHA-256 | daf7b810ca339f4203738b3d995a41e50c8f3237d997d559ea32ef846fec988d

Red Hat Security Advisory 2013-1605-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: glibc security, bug fix, and enhancement update
Advisory ID: RHSA-2013:1605-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2013-1605.html
Issue date: 2013-11-21
CVE Names: CVE-2013-0242 CVE-2013-1914 CVE-2013-4332
=====================================================================

1. Summary:

Updated glibc packages that fix three security issues, several bugs, and
add various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the Name Server
Caching Daemon (nscd) used by multiple programs on the system. Without
these libraries, the Linux system cannot function correctly.

Multiple integer overflow flaws, leading to heap-based buffer overflows,
were found in glibc's memory allocator functions (pvalloc, valloc, and
memalign). If an application used such a function, it could cause the
application to crash or, potentially, execute arbitrary code with the
privileges of the user running the application. (CVE-2013-4332)

A flaw was found in the regular expression matching routines that process
multibyte character input. If an application utilized the glibc regular
expression matching mechanism, an attacker could provide specially-crafted
input that, when processed, would cause the application to crash.
(CVE-2013-0242)

It was found that getaddrinfo() did not limit the amount of stack memory
used during name resolution. An attacker able to make an application
resolve an attacker-controlled hostname or IP address could possibly cause
the application to exhaust all stack memory and crash. (CVE-2013-1914)

Among other changes, this update includes an important fix for the
following bug:

* Due to a defect in the initial release of the getaddrinfo() system call
in Red Hat enterprise Linux 6.0, AF_INET and AF_INET6 queries resolved from
the /etc/hosts file returned queried names as canonical names. This
incorrect behavior is, however, still considered to be the expected
behavior. As a result of a recent change in getaddrinfo(), AF_INET6 queries
started resolving the canonical names correctly. However, this behavior was
unexpected by applications that relied on queries resolved from the
/etc/hosts file, and these applications could thus fail to operate
properly. This update applies a fix ensuring that AF_INET6 queries resolved
from /etc/hosts always return the queried name as canonical. Note that DNS
lookups are resolved properly and always return the correct canonical
names. A proper fix to AF_INET6 queries resolution from /etc/hosts may be
applied in future releases; for now, due to a lack of standard, Red Hat
suggests the first entry in the /etc/hosts file, that applies for the IP
address being resolved, to be considered the canonical entry. (BZ#1022022)

These updated glibc packages also include additional bug fixes and
various enhancements. Space precludes documenting all of these changes
in this advisory. Users are directed to the Red Hat Enterprise Linux 6.5
Technical Notes, linked to in the References, for information on the
most significant of these changes.

All glibc users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add these
enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

552960 - Possible deadlock in pthread_mutex_lock/pthread_cond_wait
848748 - Malformed xdr request causes reading uninitialize memory and can cause huge memory leaks
903754 - Rename glibc release engineering related directory from `fedora' to `releng'
905874 - CVE-2013-0242 glibc: Buffer overrun (DoS) in regexp matcher by processing multibyte characters
929388 - serious CPU time regressions in the glibc math library
947882 - CVE-2013-1914 glibc: Stack (frame) overflow in getaddrinfo() when processing entry mapping to long list of address structures
952422 - sysconf(_SC_NPROCESSORS_ONLN) performance problem
966775 - [RHEL 6.4] BUG glibc causing double-whetstone performance degradation when compared to RHEL 6.3.
1007545 - CVE-2013-4332 glibc: three integer overflows in memory allocator

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/glibc-2.12-1.132.el6.src.rpm

i386:
glibc-2.12-1.132.el6.i686.rpm
glibc-common-2.12-1.132.el6.i686.rpm
glibc-debuginfo-2.12-1.132.el6.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6.i686.rpm
glibc-devel-2.12-1.132.el6.i686.rpm
glibc-headers-2.12-1.132.el6.i686.rpm
glibc-utils-2.12-1.132.el6.i686.rpm
nscd-2.12-1.132.el6.i686.rpm

x86_64:
glibc-2.12-1.132.el6.i686.rpm
glibc-2.12-1.132.el6.x86_64.rpm
glibc-common-2.12-1.132.el6.x86_64.rpm
glibc-debuginfo-2.12-1.132.el6.i686.rpm
glibc-debuginfo-2.12-1.132.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.132.el6.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6.x86_64.rpm
glibc-devel-2.12-1.132.el6.i686.rpm
glibc-devel-2.12-1.132.el6.x86_64.rpm
glibc-headers-2.12-1.132.el6.x86_64.rpm
glibc-utils-2.12-1.132.el6.x86_64.rpm
nscd-2.12-1.132.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/glibc-2.12-1.132.el6.src.rpm

i386:
glibc-debuginfo-2.12-1.132.el6.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6.i686.rpm
glibc-static-2.12-1.132.el6.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.132.el6.i686.rpm
glibc-debuginfo-2.12-1.132.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.132.el6.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6.x86_64.rpm
glibc-static-2.12-1.132.el6.i686.rpm
glibc-static-2.12-1.132.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/glibc-2.12-1.132.el6.src.rpm

x86_64:
glibc-2.12-1.132.el6.i686.rpm
glibc-2.12-1.132.el6.x86_64.rpm
glibc-common-2.12-1.132.el6.x86_64.rpm
glibc-debuginfo-2.12-1.132.el6.i686.rpm
glibc-debuginfo-2.12-1.132.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.132.el6.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6.x86_64.rpm
glibc-devel-2.12-1.132.el6.i686.rpm
glibc-devel-2.12-1.132.el6.x86_64.rpm
glibc-headers-2.12-1.132.el6.x86_64.rpm
glibc-utils-2.12-1.132.el6.x86_64.rpm
nscd-2.12-1.132.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/glibc-2.12-1.132.el6.src.rpm

x86_64:
glibc-debuginfo-2.12-1.132.el6.i686.rpm
glibc-debuginfo-2.12-1.132.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.132.el6.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6.x86_64.rpm
glibc-static-2.12-1.132.el6.i686.rpm
glibc-static-2.12-1.132.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/glibc-2.12-1.132.el6.src.rpm

i386:
glibc-2.12-1.132.el6.i686.rpm
glibc-common-2.12-1.132.el6.i686.rpm
glibc-debuginfo-2.12-1.132.el6.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6.i686.rpm
glibc-devel-2.12-1.132.el6.i686.rpm
glibc-headers-2.12-1.132.el6.i686.rpm
glibc-utils-2.12-1.132.el6.i686.rpm
nscd-2.12-1.132.el6.i686.rpm

ppc64:
glibc-2.12-1.132.el6.ppc.rpm
glibc-2.12-1.132.el6.ppc64.rpm
glibc-common-2.12-1.132.el6.ppc64.rpm
glibc-debuginfo-2.12-1.132.el6.ppc.rpm
glibc-debuginfo-2.12-1.132.el6.ppc64.rpm
glibc-debuginfo-common-2.12-1.132.el6.ppc.rpm
glibc-debuginfo-common-2.12-1.132.el6.ppc64.rpm
glibc-devel-2.12-1.132.el6.ppc.rpm
glibc-devel-2.12-1.132.el6.ppc64.rpm
glibc-headers-2.12-1.132.el6.ppc64.rpm
glibc-utils-2.12-1.132.el6.ppc64.rpm
nscd-2.12-1.132.el6.ppc64.rpm

s390x:
glibc-2.12-1.132.el6.s390.rpm
glibc-2.12-1.132.el6.s390x.rpm
glibc-common-2.12-1.132.el6.s390x.rpm
glibc-debuginfo-2.12-1.132.el6.s390.rpm
glibc-debuginfo-2.12-1.132.el6.s390x.rpm
glibc-debuginfo-common-2.12-1.132.el6.s390.rpm
glibc-debuginfo-common-2.12-1.132.el6.s390x.rpm
glibc-devel-2.12-1.132.el6.s390.rpm
glibc-devel-2.12-1.132.el6.s390x.rpm
glibc-headers-2.12-1.132.el6.s390x.rpm
glibc-utils-2.12-1.132.el6.s390x.rpm
nscd-2.12-1.132.el6.s390x.rpm

x86_64:
glibc-2.12-1.132.el6.i686.rpm
glibc-2.12-1.132.el6.x86_64.rpm
glibc-common-2.12-1.132.el6.x86_64.rpm
glibc-debuginfo-2.12-1.132.el6.i686.rpm
glibc-debuginfo-2.12-1.132.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.132.el6.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6.x86_64.rpm
glibc-devel-2.12-1.132.el6.i686.rpm
glibc-devel-2.12-1.132.el6.x86_64.rpm
glibc-headers-2.12-1.132.el6.x86_64.rpm
glibc-utils-2.12-1.132.el6.x86_64.rpm
nscd-2.12-1.132.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/glibc-2.12-1.132.el6.src.rpm

i386:
glibc-debuginfo-2.12-1.132.el6.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6.i686.rpm
glibc-static-2.12-1.132.el6.i686.rpm

ppc64:
glibc-debuginfo-2.12-1.132.el6.ppc.rpm
glibc-debuginfo-2.12-1.132.el6.ppc64.rpm
glibc-debuginfo-common-2.12-1.132.el6.ppc.rpm
glibc-debuginfo-common-2.12-1.132.el6.ppc64.rpm
glibc-static-2.12-1.132.el6.ppc.rpm
glibc-static-2.12-1.132.el6.ppc64.rpm

s390x:
glibc-debuginfo-2.12-1.132.el6.s390.rpm
glibc-debuginfo-2.12-1.132.el6.s390x.rpm
glibc-debuginfo-common-2.12-1.132.el6.s390.rpm
glibc-debuginfo-common-2.12-1.132.el6.s390x.rpm
glibc-static-2.12-1.132.el6.s390.rpm
glibc-static-2.12-1.132.el6.s390x.rpm

x86_64:
glibc-debuginfo-2.12-1.132.el6.i686.rpm
glibc-debuginfo-2.12-1.132.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.132.el6.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6.x86_64.rpm
glibc-static-2.12-1.132.el6.i686.rpm
glibc-static-2.12-1.132.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/glibc-2.12-1.132.el6.src.rpm

i386:
glibc-2.12-1.132.el6.i686.rpm
glibc-common-2.12-1.132.el6.i686.rpm
glibc-debuginfo-2.12-1.132.el6.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6.i686.rpm
glibc-devel-2.12-1.132.el6.i686.rpm
glibc-headers-2.12-1.132.el6.i686.rpm
glibc-utils-2.12-1.132.el6.i686.rpm
nscd-2.12-1.132.el6.i686.rpm

x86_64:
glibc-2.12-1.132.el6.i686.rpm
glibc-2.12-1.132.el6.x86_64.rpm
glibc-common-2.12-1.132.el6.x86_64.rpm
glibc-debuginfo-2.12-1.132.el6.i686.rpm
glibc-debuginfo-2.12-1.132.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.132.el6.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6.x86_64.rpm
glibc-devel-2.12-1.132.el6.i686.rpm
glibc-devel-2.12-1.132.el6.x86_64.rpm
glibc-headers-2.12-1.132.el6.x86_64.rpm
glibc-utils-2.12-1.132.el6.x86_64.rpm
nscd-2.12-1.132.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/glibc-2.12-1.132.el6.src.rpm

i386:
glibc-debuginfo-2.12-1.132.el6.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6.i686.rpm
glibc-static-2.12-1.132.el6.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.132.el6.i686.rpm
glibc-debuginfo-2.12-1.132.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.132.el6.i686.rpm
glibc-debuginfo-common-2.12-1.132.el6.x86_64.rpm
glibc-static-2.12-1.132.el6.i686.rpm
glibc-static-2.12-1.132.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-0242.html
https://www.redhat.com/security/data/cve/CVE-2013-1914.html
https://www.redhat.com/security/data/cve/CVE-2013-4332.html
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/site/documentation/en-US/Red_Hat_Enterprise_Linux/6/html/6.5_Technical_Notes/glibc.html#RHSA-2013-1605

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2013 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSjYw0XlSAg2UNWIIRAtQrAJ9vyQiYqZ9q90J6A/hRm0ZT6bVZ3QCgqDXo
0mUR11YMlUrH9f2DfBTMopQ=
=i5v5
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close