exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-0327-02

Red Hat Security Advisory 2015-0327-02
Posted Mar 5, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-0327-02 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the Name Server Caching Daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. An out-of-bounds read flaw was found in the way glibc's iconv() function converted certain encoded data to UTF-8. An attacker able to make an application call the iconv() function with a specially crafted argument could use this flaw to crash that application. It was found that the files back end of Name Service Switch did not isolate iteration over an entire database from key-based look-up API calls. An application performing look-ups on a database while iterating over it could enter an infinite loop, leading to a denial of service.

tags | advisory, denial of service
systems | linux, redhat, osx
advisories | CVE-2014-6040, CVE-2014-8121
SHA-256 | 4a16c6ab2c6c11d8d47f0d52c425c5e09912802eec21306db67227f5c23219c6

Red Hat Security Advisory 2015-0327-02

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: glibc security and bug fix update
Advisory ID: RHSA-2015:0327-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0327.html
Issue date: 2015-03-05
CVE Names: CVE-2014-6040 CVE-2014-8121
=====================================================================

1. Summary:

Updated glibc packages that fix two security issues and several bugs are
now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the Name Server
Caching Daemon (nscd) used by multiple programs on the system. Without
these libraries, the Linux system cannot function correctly.

An out-of-bounds read flaw was found in the way glibc's iconv() function
converted certain encoded data to UTF-8. An attacker able to make an
application call the iconv() function with a specially crafted argument
could use this flaw to crash that application. (CVE-2014-6040)

It was found that the files back end of Name Service Switch (NSS) did not
isolate iteration over an entire database from key-based look-up API calls.
An application performing look-ups on a database while iterating over it
could enter an infinite loop, leading to a denial of service.
(CVE-2014-8121)

This update also fixes the following bugs:

* Due to problems with buffer extension and reallocation, the nscd daemon
terminated unexpectedly with a segmentation fault when processing long
netgroup entries. With this update, the handling of long netgroup entries
has been corrected and nscd no longer crashes in the described scenario.
(BZ#1138520)

* If a file opened in append mode was truncated with the ftruncate()
function, a subsequent ftell() call could incorrectly modify the file
offset. This update ensures that ftell() modifies the stream state only
when it is in append mode and the buffer for the stream is not empty.
(BZ#1156331)

* A defect in the C library headers caused builds with older compilers to
generate incorrect code for the btowc() function in the older compatibility
C++ standard library. Applications calling btowc() in the compatibility C++
standard library became unresponsive. With this update, the C library
headers have been corrected, and the compatibility C++ standard library
shipped with Red Hat Enterprise Linux has been rebuilt. Applications that
rely on the compatibility C++ standard library no longer hang when calling
btowc(). (BZ#1120490)

* Previously, when using netgroups and the nscd daemon was set up to cache
netgroup information, the sudo utility denied access to valid users. The
bug in nscd has been fixed, and sudo now works in netgroups as
expected. (BZ#1080766)

Users of glibc are advised to upgrade to these updated packages, which fix
these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1103874 - Fix memory fencing error in unwind-forcedunwind.c
1124453 - getconf PATH returns non-directory "/bin"
1135841 - CVE-2014-6040 glibc: crash in code page decoding functions (IBM933, IBM935, IBM937, IBM939, IBM1364)
1138520 - nscd segfaults when running sudo with netgroup caching enabled.
1165192 - CVE-2014-8121 glibc: Unexpected closing of nss_files databases after lookups causes denial of service

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
glibc-2.17-78.el7.src.rpm

x86_64:
glibc-2.17-78.el7.i686.rpm
glibc-2.17-78.el7.x86_64.rpm
glibc-common-2.17-78.el7.x86_64.rpm
glibc-debuginfo-2.17-78.el7.i686.rpm
glibc-debuginfo-2.17-78.el7.x86_64.rpm
glibc-debuginfo-common-2.17-78.el7.i686.rpm
glibc-debuginfo-common-2.17-78.el7.x86_64.rpm
glibc-devel-2.17-78.el7.i686.rpm
glibc-devel-2.17-78.el7.x86_64.rpm
glibc-headers-2.17-78.el7.x86_64.rpm
glibc-utils-2.17-78.el7.x86_64.rpm
nscd-2.17-78.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-78.el7.i686.rpm
glibc-debuginfo-2.17-78.el7.x86_64.rpm
glibc-debuginfo-common-2.17-78.el7.i686.rpm
glibc-debuginfo-common-2.17-78.el7.x86_64.rpm
glibc-static-2.17-78.el7.i686.rpm
glibc-static-2.17-78.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
glibc-2.17-78.el7.src.rpm

x86_64:
glibc-2.17-78.el7.i686.rpm
glibc-2.17-78.el7.x86_64.rpm
glibc-common-2.17-78.el7.x86_64.rpm
glibc-debuginfo-2.17-78.el7.i686.rpm
glibc-debuginfo-2.17-78.el7.x86_64.rpm
glibc-debuginfo-common-2.17-78.el7.i686.rpm
glibc-debuginfo-common-2.17-78.el7.x86_64.rpm
glibc-devel-2.17-78.el7.i686.rpm
glibc-devel-2.17-78.el7.x86_64.rpm
glibc-headers-2.17-78.el7.x86_64.rpm
glibc-utils-2.17-78.el7.x86_64.rpm
nscd-2.17-78.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-78.el7.i686.rpm
glibc-debuginfo-2.17-78.el7.x86_64.rpm
glibc-debuginfo-common-2.17-78.el7.i686.rpm
glibc-debuginfo-common-2.17-78.el7.x86_64.rpm
glibc-static-2.17-78.el7.i686.rpm
glibc-static-2.17-78.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
glibc-2.17-78.el7.src.rpm

ppc64:
glibc-2.17-78.el7.ppc.rpm
glibc-2.17-78.el7.ppc64.rpm
glibc-common-2.17-78.el7.ppc64.rpm
glibc-debuginfo-2.17-78.el7.ppc.rpm
glibc-debuginfo-2.17-78.el7.ppc64.rpm
glibc-debuginfo-common-2.17-78.el7.ppc.rpm
glibc-debuginfo-common-2.17-78.el7.ppc64.rpm
glibc-devel-2.17-78.el7.ppc.rpm
glibc-devel-2.17-78.el7.ppc64.rpm
glibc-headers-2.17-78.el7.ppc64.rpm
glibc-utils-2.17-78.el7.ppc64.rpm
nscd-2.17-78.el7.ppc64.rpm

s390x:
glibc-2.17-78.el7.s390.rpm
glibc-2.17-78.el7.s390x.rpm
glibc-common-2.17-78.el7.s390x.rpm
glibc-debuginfo-2.17-78.el7.s390.rpm
glibc-debuginfo-2.17-78.el7.s390x.rpm
glibc-debuginfo-common-2.17-78.el7.s390.rpm
glibc-debuginfo-common-2.17-78.el7.s390x.rpm
glibc-devel-2.17-78.el7.s390.rpm
glibc-devel-2.17-78.el7.s390x.rpm
glibc-headers-2.17-78.el7.s390x.rpm
glibc-utils-2.17-78.el7.s390x.rpm
nscd-2.17-78.el7.s390x.rpm

x86_64:
glibc-2.17-78.el7.i686.rpm
glibc-2.17-78.el7.x86_64.rpm
glibc-common-2.17-78.el7.x86_64.rpm
glibc-debuginfo-2.17-78.el7.i686.rpm
glibc-debuginfo-2.17-78.el7.x86_64.rpm
glibc-debuginfo-common-2.17-78.el7.i686.rpm
glibc-debuginfo-common-2.17-78.el7.x86_64.rpm
glibc-devel-2.17-78.el7.i686.rpm
glibc-devel-2.17-78.el7.x86_64.rpm
glibc-headers-2.17-78.el7.x86_64.rpm
glibc-utils-2.17-78.el7.x86_64.rpm
nscd-2.17-78.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
glibc-debuginfo-2.17-78.el7.ppc.rpm
glibc-debuginfo-2.17-78.el7.ppc64.rpm
glibc-debuginfo-common-2.17-78.el7.ppc.rpm
glibc-debuginfo-common-2.17-78.el7.ppc64.rpm
glibc-static-2.17-78.el7.ppc.rpm
glibc-static-2.17-78.el7.ppc64.rpm

s390x:
glibc-debuginfo-2.17-78.el7.s390.rpm
glibc-debuginfo-2.17-78.el7.s390x.rpm
glibc-debuginfo-common-2.17-78.el7.s390.rpm
glibc-debuginfo-common-2.17-78.el7.s390x.rpm
glibc-static-2.17-78.el7.s390.rpm
glibc-static-2.17-78.el7.s390x.rpm

x86_64:
glibc-debuginfo-2.17-78.el7.i686.rpm
glibc-debuginfo-2.17-78.el7.x86_64.rpm
glibc-debuginfo-common-2.17-78.el7.i686.rpm
glibc-debuginfo-common-2.17-78.el7.x86_64.rpm
glibc-static-2.17-78.el7.i686.rpm
glibc-static-2.17-78.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
glibc-2.17-78.el7.src.rpm

x86_64:
glibc-2.17-78.el7.i686.rpm
glibc-2.17-78.el7.x86_64.rpm
glibc-common-2.17-78.el7.x86_64.rpm
glibc-debuginfo-2.17-78.el7.i686.rpm
glibc-debuginfo-2.17-78.el7.x86_64.rpm
glibc-debuginfo-common-2.17-78.el7.i686.rpm
glibc-debuginfo-common-2.17-78.el7.x86_64.rpm
glibc-devel-2.17-78.el7.i686.rpm
glibc-devel-2.17-78.el7.x86_64.rpm
glibc-headers-2.17-78.el7.x86_64.rpm
glibc-utils-2.17-78.el7.x86_64.rpm
nscd-2.17-78.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-78.el7.i686.rpm
glibc-debuginfo-2.17-78.el7.x86_64.rpm
glibc-debuginfo-common-2.17-78.el7.i686.rpm
glibc-debuginfo-common-2.17-78.el7.x86_64.rpm
glibc-static-2.17-78.el7.i686.rpm
glibc-static-2.17-78.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-6040
https://access.redhat.com/security/cve/CVE-2014-8121
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFU+G0jXlSAg2UNWIIRAinCAJ9TnVVjNrWKqyabgFdA1Itf53M0uACfcunQ
4VVcn4EsVKgxJ2kqkFg2sxc=
=mUlw
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    0 Files
  • 20
    Mar 20th
    0 Files
  • 21
    Mar 21st
    0 Files
  • 22
    Mar 22nd
    0 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    0 Files
  • 26
    Mar 26th
    0 Files
  • 27
    Mar 27th
    0 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close