exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0101-01

Red Hat Security Advisory 2015-0101-01
Posted Jan 29, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0101-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the Name Server Caching Daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. A heap-based buffer overflow was found in glibc's __nss_hostname_digits_dots() function, which is used by the gethostbyname() and gethostbyname2() glibc function calls. A remote attacker able to make an application call either of these functions could use this flaw to execute arbitrary code with the permissions of the user running the application.

tags | advisory, remote, overflow, arbitrary
systems | linux, redhat, osx
advisories | CVE-2015-0235
SHA-256 | 74405882e85d1ed82abffab2b60dc45d12f3952a92ab2a5fd816bee6b62ea845

Red Hat Security Advisory 2015-0101-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: glibc security update
Advisory ID: RHSA-2015:0101-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0101.html
Issue date: 2015-01-28
CVE Names: CVE-2015-0235
=====================================================================

1. Summary:

Updated glibc packages that fix one security issue are now available for
Red Hat Enterprise Linux 4 Extended Life Cycle Support.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (v. 4 ELS) - i386, ia64, x86_64
Red Hat Enterprise Linux ES (v. 4 ELS) - i386, ia64, x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the Name
Server Caching Daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.

A heap-based buffer overflow was found in glibc's
__nss_hostname_digits_dots() function, which is used by the gethostbyname()
and gethostbyname2() glibc function calls. A remote attacker able to make
an application call either of these functions could use this flaw to
execute arbitrary code with the permissions of the user running the
application. (CVE-2015-0235)

Red Hat would like to thank Qualys for reporting this issue.

All glibc users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1183461 - CVE-2015-0235 glibc: __nss_hostname_digits_dots() heap-based buffer overflow

6. Package List:

Red Hat Enterprise Linux AS (v. 4 ELS):

Source:
glibc-2.3.4-2.57.el4.2.src.rpm

i386:
glibc-2.3.4-2.57.el4.2.i386.rpm
glibc-2.3.4-2.57.el4.2.i686.rpm
glibc-common-2.3.4-2.57.el4.2.i386.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.i386.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm
glibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm
glibc-devel-2.3.4-2.57.el4.2.i386.rpm
glibc-headers-2.3.4-2.57.el4.2.i386.rpm
glibc-profile-2.3.4-2.57.el4.2.i386.rpm
glibc-utils-2.3.4-2.57.el4.2.i386.rpm
nptl-devel-2.3.4-2.57.el4.2.i386.rpm
nptl-devel-2.3.4-2.57.el4.2.i686.rpm
nscd-2.3.4-2.57.el4.2.i386.rpm

ia64:
glibc-2.3.4-2.57.el4.2.i686.rpm
glibc-2.3.4-2.57.el4.2.ia64.rpm
glibc-common-2.3.4-2.57.el4.2.ia64.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.ia64.rpm
glibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm
glibc-devel-2.3.4-2.57.el4.2.ia64.rpm
glibc-headers-2.3.4-2.57.el4.2.ia64.rpm
glibc-profile-2.3.4-2.57.el4.2.ia64.rpm
glibc-utils-2.3.4-2.57.el4.2.ia64.rpm
nptl-devel-2.3.4-2.57.el4.2.ia64.rpm
nscd-2.3.4-2.57.el4.2.ia64.rpm

x86_64:
glibc-2.3.4-2.57.el4.2.i686.rpm
glibc-2.3.4-2.57.el4.2.x86_64.rpm
glibc-common-2.3.4-2.57.el4.2.x86_64.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.i386.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.x86_64.rpm
glibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm
glibc-devel-2.3.4-2.57.el4.2.i386.rpm
glibc-devel-2.3.4-2.57.el4.2.x86_64.rpm
glibc-headers-2.3.4-2.57.el4.2.x86_64.rpm
glibc-profile-2.3.4-2.57.el4.2.x86_64.rpm
glibc-utils-2.3.4-2.57.el4.2.x86_64.rpm
nptl-devel-2.3.4-2.57.el4.2.x86_64.rpm
nscd-2.3.4-2.57.el4.2.x86_64.rpm

Red Hat Enterprise Linux ES (v. 4 ELS):

Source:
glibc-2.3.4-2.57.el4.2.src.rpm

i386:
glibc-2.3.4-2.57.el4.2.i386.rpm
glibc-2.3.4-2.57.el4.2.i686.rpm
glibc-common-2.3.4-2.57.el4.2.i386.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.i386.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm
glibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm
glibc-devel-2.3.4-2.57.el4.2.i386.rpm
glibc-headers-2.3.4-2.57.el4.2.i386.rpm
glibc-profile-2.3.4-2.57.el4.2.i386.rpm
glibc-utils-2.3.4-2.57.el4.2.i386.rpm
nptl-devel-2.3.4-2.57.el4.2.i386.rpm
nptl-devel-2.3.4-2.57.el4.2.i686.rpm
nscd-2.3.4-2.57.el4.2.i386.rpm

ia64:
glibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm

x86_64:
glibc-2.3.4-2.57.el4.2.i686.rpm
glibc-2.3.4-2.57.el4.2.x86_64.rpm
glibc-common-2.3.4-2.57.el4.2.x86_64.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.i386.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.x86_64.rpm
glibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm
glibc-devel-2.3.4-2.57.el4.2.i386.rpm
glibc-devel-2.3.4-2.57.el4.2.x86_64.rpm
glibc-headers-2.3.4-2.57.el4.2.x86_64.rpm
glibc-profile-2.3.4-2.57.el4.2.x86_64.rpm
glibc-utils-2.3.4-2.57.el4.2.x86_64.rpm
nptl-devel-2.3.4-2.57.el4.2.x86_64.rpm
nscd-2.3.4-2.57.el4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0235
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUyRwbXlSAg2UNWIIRAnx8AJ94LYbxTEFIpPLiN/L5Wg+RHu8sewCfU4Gq
q+5AuvegeRJa0LimEFiDjZE=
=l1Y9
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close