exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2014-2023-01

Red Hat Security Advisory 2014-2023-01
Posted Dec 19, 2014
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2014-2023-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the Name Server Caching Daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. It was found that the wordexp() function would perform command substitution even when the WRDE_NOCMD flag was specified. An attacker able to provide specially crafted input to an application using the wordexp() function, and not sanitizing the input correctly, could potentially use this flaw to execute arbitrary commands with the credentials of the user running that application.

tags | advisory, arbitrary
systems | linux, redhat, osx
advisories | CVE-2014-7817
SHA-256 | 1a729c8365de7fcb60f232832a81c20bc4f9497690301c4c5976e0a515d81582

Red Hat Security Advisory 2014-2023-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: glibc security and bug fix update
Advisory ID: RHSA-2014:2023-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-2023.html
Issue date: 2014-12-18
CVE Names: CVE-2014-7817
=====================================================================

1. Summary:

Updated glibc packages that fix one security issue and one bug are now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the Name
Server Caching Daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.

It was found that the wordexp() function would perform command substitution
even when the WRDE_NOCMD flag was specified. An attacker able to provide
specially crafted input to an application using the wordexp() function, and
not sanitizing the input correctly, could potentially use this flaw to
execute arbitrary commands with the credentials of the user running that
application. (CVE-2014-7817)

This issue was discovered by Tim Waugh of the Red Hat Developer Experience
Team.

This update also fixes the following bug:

* Prior to this update, if a file stream that was opened in append mode and
its underlying file descriptor were used at the same time and the file was
truncated using the ftruncate() function on the file descriptor, a
subsequent ftell() call on the stream incorrectly modified the file offset
by seeking to the new end of the file. This update ensures that ftell()
modifies the state of the file stream only when it is in append mode and
its buffer is not empty. As a result, the described incorrect changes to
the file offset no longer occur. (BZ#1170187)

All glibc users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1157689 - CVE-2014-7817 glibc: command execution in wordexp() with WRDE_NOCMD specified
1170187 - Problems when using ftruncate on files opened in append mode

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
glibc-2.17-55.el7_0.3.src.rpm

x86_64:
glibc-2.17-55.el7_0.3.i686.rpm
glibc-2.17-55.el7_0.3.x86_64.rpm
glibc-common-2.17-55.el7_0.3.x86_64.rpm
glibc-debuginfo-2.17-55.el7_0.3.i686.rpm
glibc-debuginfo-2.17-55.el7_0.3.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.x86_64.rpm
glibc-devel-2.17-55.el7_0.3.i686.rpm
glibc-devel-2.17-55.el7_0.3.x86_64.rpm
glibc-headers-2.17-55.el7_0.3.x86_64.rpm
glibc-utils-2.17-55.el7_0.3.x86_64.rpm
nscd-2.17-55.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-55.el7_0.3.i686.rpm
glibc-debuginfo-2.17-55.el7_0.3.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.x86_64.rpm
glibc-static-2.17-55.el7_0.3.i686.rpm
glibc-static-2.17-55.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
glibc-2.17-55.el7_0.3.src.rpm

x86_64:
glibc-2.17-55.el7_0.3.i686.rpm
glibc-2.17-55.el7_0.3.x86_64.rpm
glibc-common-2.17-55.el7_0.3.x86_64.rpm
glibc-debuginfo-2.17-55.el7_0.3.i686.rpm
glibc-debuginfo-2.17-55.el7_0.3.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.x86_64.rpm
glibc-devel-2.17-55.el7_0.3.i686.rpm
glibc-devel-2.17-55.el7_0.3.x86_64.rpm
glibc-headers-2.17-55.el7_0.3.x86_64.rpm
glibc-utils-2.17-55.el7_0.3.x86_64.rpm
nscd-2.17-55.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-55.el7_0.3.i686.rpm
glibc-debuginfo-2.17-55.el7_0.3.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.x86_64.rpm
glibc-static-2.17-55.el7_0.3.i686.rpm
glibc-static-2.17-55.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
glibc-2.17-55.el7_0.3.src.rpm

ppc64:
glibc-2.17-55.el7_0.3.ppc.rpm
glibc-2.17-55.el7_0.3.ppc64.rpm
glibc-common-2.17-55.el7_0.3.ppc64.rpm
glibc-debuginfo-2.17-55.el7_0.3.ppc.rpm
glibc-debuginfo-2.17-55.el7_0.3.ppc64.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.ppc.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.ppc64.rpm
glibc-devel-2.17-55.el7_0.3.ppc.rpm
glibc-devel-2.17-55.el7_0.3.ppc64.rpm
glibc-headers-2.17-55.el7_0.3.ppc64.rpm
glibc-utils-2.17-55.el7_0.3.ppc64.rpm
nscd-2.17-55.el7_0.3.ppc64.rpm

s390x:
glibc-2.17-55.el7_0.3.s390.rpm
glibc-2.17-55.el7_0.3.s390x.rpm
glibc-common-2.17-55.el7_0.3.s390x.rpm
glibc-debuginfo-2.17-55.el7_0.3.s390.rpm
glibc-debuginfo-2.17-55.el7_0.3.s390x.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.s390.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.s390x.rpm
glibc-devel-2.17-55.el7_0.3.s390.rpm
glibc-devel-2.17-55.el7_0.3.s390x.rpm
glibc-headers-2.17-55.el7_0.3.s390x.rpm
glibc-utils-2.17-55.el7_0.3.s390x.rpm
nscd-2.17-55.el7_0.3.s390x.rpm

x86_64:
glibc-2.17-55.el7_0.3.i686.rpm
glibc-2.17-55.el7_0.3.x86_64.rpm
glibc-common-2.17-55.el7_0.3.x86_64.rpm
glibc-debuginfo-2.17-55.el7_0.3.i686.rpm
glibc-debuginfo-2.17-55.el7_0.3.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.x86_64.rpm
glibc-devel-2.17-55.el7_0.3.i686.rpm
glibc-devel-2.17-55.el7_0.3.x86_64.rpm
glibc-headers-2.17-55.el7_0.3.x86_64.rpm
glibc-utils-2.17-55.el7_0.3.x86_64.rpm
nscd-2.17-55.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
glibc-debuginfo-2.17-55.el7_0.3.ppc.rpm
glibc-debuginfo-2.17-55.el7_0.3.ppc64.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.ppc.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.ppc64.rpm
glibc-static-2.17-55.el7_0.3.ppc.rpm
glibc-static-2.17-55.el7_0.3.ppc64.rpm

s390x:
glibc-debuginfo-2.17-55.el7_0.3.s390.rpm
glibc-debuginfo-2.17-55.el7_0.3.s390x.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.s390.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.s390x.rpm
glibc-static-2.17-55.el7_0.3.s390.rpm
glibc-static-2.17-55.el7_0.3.s390x.rpm

x86_64:
glibc-debuginfo-2.17-55.el7_0.3.i686.rpm
glibc-debuginfo-2.17-55.el7_0.3.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.x86_64.rpm
glibc-static-2.17-55.el7_0.3.i686.rpm
glibc-static-2.17-55.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
glibc-2.17-55.el7_0.3.src.rpm

x86_64:
glibc-2.17-55.el7_0.3.i686.rpm
glibc-2.17-55.el7_0.3.x86_64.rpm
glibc-common-2.17-55.el7_0.3.x86_64.rpm
glibc-debuginfo-2.17-55.el7_0.3.i686.rpm
glibc-debuginfo-2.17-55.el7_0.3.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.x86_64.rpm
glibc-devel-2.17-55.el7_0.3.i686.rpm
glibc-devel-2.17-55.el7_0.3.x86_64.rpm
glibc-headers-2.17-55.el7_0.3.x86_64.rpm
glibc-utils-2.17-55.el7_0.3.x86_64.rpm
nscd-2.17-55.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-55.el7_0.3.i686.rpm
glibc-debuginfo-2.17-55.el7_0.3.x86_64.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.i686.rpm
glibc-debuginfo-common-2.17-55.el7_0.3.x86_64.rpm
glibc-static-2.17-55.el7_0.3.i686.rpm
glibc-static-2.17-55.el7_0.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-7817
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUkznzXlSAg2UNWIIRAlVGAKCur2sagpyDtmtF7hG77CNsIEofkwCgtYJi
AqP8rukGmHmeK9XtLqZahx4=
=RU5+
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close