what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0016-01

Red Hat Security Advisory 2015-0016-01
Posted Jan 7, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0016-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the Name Server Caching Daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. An out-of-bounds read flaw was found in the way glibc's iconv() function converted certain encoded data to UTF-8. An attacker able to make an application call the iconv() function with a specially crafted argument could use this flaw to crash that application. It was found that the wordexp() function would perform command substitution even when the WRDE_NOCMD flag was specified. An attacker able to provide specially crafted input to an application using the wordexp() function, and not sanitizing the input correctly, could potentially use this flaw to execute arbitrary commands with the credentials of the user running that application.

tags | advisory, arbitrary
systems | linux, redhat, osx
advisories | CVE-2014-6040, CVE-2014-7817
SHA-256 | 90cd9b71e30ab8c30bd38d9fa4f597107a84bbed6e771bcc76f44a2ec20281ff

Red Hat Security Advisory 2015-0016-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: glibc security and bug fix update
Advisory ID: RHSA-2015:0016-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0016.html
Issue date: 2015-01-07
CVE Names: CVE-2014-6040 CVE-2014-7817
=====================================================================

1. Summary:

Updated glibc packages that fix two security issues and two bugs are now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the Name Server
Caching Daemon (nscd) used by multiple programs on the system. Without
these libraries, the Linux system cannot function correctly.

An out-of-bounds read flaw was found in the way glibc's iconv() function
converted certain encoded data to UTF-8. An attacker able to make an
application call the iconv() function with a specially crafted argument
could use this flaw to crash that application. (CVE-2014-6040)

It was found that the wordexp() function would perform command substitution
even when the WRDE_NOCMD flag was specified. An attacker able to provide
specially crafted input to an application using the wordexp() function, and
not sanitizing the input correctly, could potentially use this flaw to
execute arbitrary commands with the credentials of the user running that
application. (CVE-2014-7817)

The CVE-2014-7817 issue was discovered by Tim Waugh of the Red Hat
Developer Experience Team.

This update also fixes the following bugs:

* Previously, when an address lookup using the getaddrinfo() function for
the AF_UNSPEC value was performed on a defective DNS server, the server in
some cases responded with a valid response for the A record, but a referral
response for the AAAA record, which resulted in a lookup failure. A prior
update was implemented for getaddrinfo() to return the valid response, but
it contained a typographical error, due to which the lookup could under
some circumstances still fail. This error has been corrected and
getaddrinfo() now returns a valid response in the described circumstances.
(BZ#1172023)

* An error in the dlopen() library function previously caused recursive
calls to dlopen() to terminate unexpectedly or to abort with a library
assertion. This error has been fixed and recursive calls to dlopen() no
longer crash or abort. (BZ#1173469)

All glibc users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1135841 - CVE-2014-6040 glibc: crash in code page decoding functions (IBM933, IBM935, IBM937, IBM939, IBM1364)
1157689 - CVE-2014-7817 glibc: command execution in wordexp() with WRDE_NOCMD specified

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
glibc-2.12-1.149.el6_6.4.src.rpm

i386:
glibc-2.12-1.149.el6_6.4.i686.rpm
glibc-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-devel-2.12-1.149.el6_6.4.i686.rpm
glibc-headers-2.12-1.149.el6_6.4.i686.rpm
glibc-utils-2.12-1.149.el6_6.4.i686.rpm
nscd-2.12-1.149.el6_6.4.i686.rpm

x86_64:
glibc-2.12-1.149.el6_6.4.i686.rpm
glibc-2.12-1.149.el6_6.4.x86_64.rpm
glibc-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-devel-2.12-1.149.el6_6.4.i686.rpm
glibc-devel-2.12-1.149.el6_6.4.x86_64.rpm
glibc-headers-2.12-1.149.el6_6.4.x86_64.rpm
glibc-utils-2.12-1.149.el6_6.4.x86_64.rpm
nscd-2.12-1.149.el6_6.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-static-2.12-1.149.el6_6.4.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-static-2.12-1.149.el6_6.4.i686.rpm
glibc-static-2.12-1.149.el6_6.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
glibc-2.12-1.149.el6_6.4.src.rpm

x86_64:
glibc-2.12-1.149.el6_6.4.i686.rpm
glibc-2.12-1.149.el6_6.4.x86_64.rpm
glibc-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-devel-2.12-1.149.el6_6.4.i686.rpm
glibc-devel-2.12-1.149.el6_6.4.x86_64.rpm
glibc-headers-2.12-1.149.el6_6.4.x86_64.rpm
glibc-utils-2.12-1.149.el6_6.4.x86_64.rpm
nscd-2.12-1.149.el6_6.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-static-2.12-1.149.el6_6.4.i686.rpm
glibc-static-2.12-1.149.el6_6.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
glibc-2.12-1.149.el6_6.4.src.rpm

i386:
glibc-2.12-1.149.el6_6.4.i686.rpm
glibc-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-devel-2.12-1.149.el6_6.4.i686.rpm
glibc-headers-2.12-1.149.el6_6.4.i686.rpm
glibc-utils-2.12-1.149.el6_6.4.i686.rpm
nscd-2.12-1.149.el6_6.4.i686.rpm

ppc64:
glibc-2.12-1.149.el6_6.4.ppc.rpm
glibc-2.12-1.149.el6_6.4.ppc64.rpm
glibc-common-2.12-1.149.el6_6.4.ppc64.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.ppc.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.ppc64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.ppc.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.ppc64.rpm
glibc-devel-2.12-1.149.el6_6.4.ppc.rpm
glibc-devel-2.12-1.149.el6_6.4.ppc64.rpm
glibc-headers-2.12-1.149.el6_6.4.ppc64.rpm
glibc-utils-2.12-1.149.el6_6.4.ppc64.rpm
nscd-2.12-1.149.el6_6.4.ppc64.rpm

s390x:
glibc-2.12-1.149.el6_6.4.s390.rpm
glibc-2.12-1.149.el6_6.4.s390x.rpm
glibc-common-2.12-1.149.el6_6.4.s390x.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.s390.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.s390x.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.s390.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.s390x.rpm
glibc-devel-2.12-1.149.el6_6.4.s390.rpm
glibc-devel-2.12-1.149.el6_6.4.s390x.rpm
glibc-headers-2.12-1.149.el6_6.4.s390x.rpm
glibc-utils-2.12-1.149.el6_6.4.s390x.rpm
nscd-2.12-1.149.el6_6.4.s390x.rpm

x86_64:
glibc-2.12-1.149.el6_6.4.i686.rpm
glibc-2.12-1.149.el6_6.4.x86_64.rpm
glibc-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-devel-2.12-1.149.el6_6.4.i686.rpm
glibc-devel-2.12-1.149.el6_6.4.x86_64.rpm
glibc-headers-2.12-1.149.el6_6.4.x86_64.rpm
glibc-utils-2.12-1.149.el6_6.4.x86_64.rpm
nscd-2.12-1.149.el6_6.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-static-2.12-1.149.el6_6.4.i686.rpm

ppc64:
glibc-debuginfo-2.12-1.149.el6_6.4.ppc.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.ppc64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.ppc.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.ppc64.rpm
glibc-static-2.12-1.149.el6_6.4.ppc.rpm
glibc-static-2.12-1.149.el6_6.4.ppc64.rpm

s390x:
glibc-debuginfo-2.12-1.149.el6_6.4.s390.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.s390x.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.s390.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.s390x.rpm
glibc-static-2.12-1.149.el6_6.4.s390.rpm
glibc-static-2.12-1.149.el6_6.4.s390x.rpm

x86_64:
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-static-2.12-1.149.el6_6.4.i686.rpm
glibc-static-2.12-1.149.el6_6.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
glibc-2.12-1.149.el6_6.4.src.rpm

i386:
glibc-2.12-1.149.el6_6.4.i686.rpm
glibc-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-devel-2.12-1.149.el6_6.4.i686.rpm
glibc-headers-2.12-1.149.el6_6.4.i686.rpm
glibc-utils-2.12-1.149.el6_6.4.i686.rpm
nscd-2.12-1.149.el6_6.4.i686.rpm

x86_64:
glibc-2.12-1.149.el6_6.4.i686.rpm
glibc-2.12-1.149.el6_6.4.x86_64.rpm
glibc-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-devel-2.12-1.149.el6_6.4.i686.rpm
glibc-devel-2.12-1.149.el6_6.4.x86_64.rpm
glibc-headers-2.12-1.149.el6_6.4.x86_64.rpm
glibc-utils-2.12-1.149.el6_6.4.x86_64.rpm
nscd-2.12-1.149.el6_6.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-static-2.12-1.149.el6_6.4.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-static-2.12-1.149.el6_6.4.i686.rpm
glibc-static-2.12-1.149.el6_6.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-6040
https://access.redhat.com/security/cve/CVE-2014-7817
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUrWueXlSAg2UNWIIRAikZAJ9aEnBbvKUhe8OdgkhHhfM2fh2eGgCaAxKD
bnowizk2Y8bAebvJhOiEoN8=
=QS1V
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close