what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2015-2172-01

Red Hat Security Advisory 2015-2172-01
Posted Nov 20, 2015
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2015-2172-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the Name Server Caching Daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. It was discovered that the nss_files backend for the Name Service Switch in glibc would return incorrect data to applications or corrupt the heap in certain cases. A local attacker could potentially use this flaw to escalate their privileges.

tags | advisory, local
systems | linux, redhat, osx
advisories | CVE-2015-5277
SHA-256 | 85b19fac93010af8ff49962e528a4a1656adaf223c5b448e01bf25afe054dd99

Red Hat Security Advisory 2015-2172-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: glibc security update
Advisory ID: RHSA-2015:2172-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2172.html
Issue date: 2015-11-19
CVE Names: CVE-2015-5277
=====================================================================

1. Summary:

Updated glibc packages that fix one security issue are now available for
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the Name Server
Caching Daemon (nscd) used by multiple programs on the system. Without
these libraries, the Linux system cannot function correctly.

It was discovered that the nss_files backend for the Name Service Switch in
glibc would return incorrect data to applications or corrupt the heap
(depending on adjacent heap contents) in certain cases. A local attacker
could potentially use this flaw to escalate their privileges.
(CVE-2015-5277)

This issue was discovered by Sumit Bose and Lukáš Slebodník of Red Hat.

All glibc users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1262914 - CVE-2015-5277 glibc: data corruption while reading the NSS files database

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
glibc-2.17-106.el7_2.1.src.rpm

x86_64:
glibc-2.17-106.el7_2.1.i686.rpm
glibc-2.17-106.el7_2.1.x86_64.rpm
glibc-common-2.17-106.el7_2.1.x86_64.rpm
glibc-debuginfo-2.17-106.el7_2.1.i686.rpm
glibc-debuginfo-2.17-106.el7_2.1.x86_64.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.i686.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.x86_64.rpm
glibc-devel-2.17-106.el7_2.1.i686.rpm
glibc-devel-2.17-106.el7_2.1.x86_64.rpm
glibc-headers-2.17-106.el7_2.1.x86_64.rpm
glibc-utils-2.17-106.el7_2.1.x86_64.rpm
nscd-2.17-106.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-106.el7_2.1.i686.rpm
glibc-debuginfo-2.17-106.el7_2.1.x86_64.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.i686.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.x86_64.rpm
glibc-static-2.17-106.el7_2.1.i686.rpm
glibc-static-2.17-106.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
glibc-2.17-106.el7_2.1.src.rpm

x86_64:
glibc-2.17-106.el7_2.1.i686.rpm
glibc-2.17-106.el7_2.1.x86_64.rpm
glibc-common-2.17-106.el7_2.1.x86_64.rpm
glibc-debuginfo-2.17-106.el7_2.1.i686.rpm
glibc-debuginfo-2.17-106.el7_2.1.x86_64.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.i686.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.x86_64.rpm
glibc-devel-2.17-106.el7_2.1.i686.rpm
glibc-devel-2.17-106.el7_2.1.x86_64.rpm
glibc-headers-2.17-106.el7_2.1.x86_64.rpm
glibc-utils-2.17-106.el7_2.1.x86_64.rpm
nscd-2.17-106.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-106.el7_2.1.i686.rpm
glibc-debuginfo-2.17-106.el7_2.1.x86_64.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.i686.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.x86_64.rpm
glibc-static-2.17-106.el7_2.1.i686.rpm
glibc-static-2.17-106.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
glibc-2.17-106.el7_2.1.src.rpm

aarch64:
glibc-2.17-106.el7_2.1.aarch64.rpm
glibc-common-2.17-106.el7_2.1.aarch64.rpm
glibc-debuginfo-2.17-106.el7_2.1.aarch64.rpm
glibc-devel-2.17-106.el7_2.1.aarch64.rpm
glibc-headers-2.17-106.el7_2.1.aarch64.rpm
glibc-utils-2.17-106.el7_2.1.aarch64.rpm
nscd-2.17-106.el7_2.1.aarch64.rpm

ppc64:
glibc-2.17-106.el7_2.1.ppc.rpm
glibc-2.17-106.el7_2.1.ppc64.rpm
glibc-common-2.17-106.el7_2.1.ppc64.rpm
glibc-debuginfo-2.17-106.el7_2.1.ppc.rpm
glibc-debuginfo-2.17-106.el7_2.1.ppc64.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.ppc.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.ppc64.rpm
glibc-devel-2.17-106.el7_2.1.ppc.rpm
glibc-devel-2.17-106.el7_2.1.ppc64.rpm
glibc-headers-2.17-106.el7_2.1.ppc64.rpm
glibc-utils-2.17-106.el7_2.1.ppc64.rpm
nscd-2.17-106.el7_2.1.ppc64.rpm

ppc64le:
glibc-2.17-106.el7_2.1.ppc64le.rpm
glibc-common-2.17-106.el7_2.1.ppc64le.rpm
glibc-debuginfo-2.17-106.el7_2.1.ppc64le.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.ppc64le.rpm
glibc-devel-2.17-106.el7_2.1.ppc64le.rpm
glibc-headers-2.17-106.el7_2.1.ppc64le.rpm
glibc-utils-2.17-106.el7_2.1.ppc64le.rpm
nscd-2.17-106.el7_2.1.ppc64le.rpm

s390x:
glibc-2.17-106.el7_2.1.s390.rpm
glibc-2.17-106.el7_2.1.s390x.rpm
glibc-common-2.17-106.el7_2.1.s390x.rpm
glibc-debuginfo-2.17-106.el7_2.1.s390.rpm
glibc-debuginfo-2.17-106.el7_2.1.s390x.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.s390.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.s390x.rpm
glibc-devel-2.17-106.el7_2.1.s390.rpm
glibc-devel-2.17-106.el7_2.1.s390x.rpm
glibc-headers-2.17-106.el7_2.1.s390x.rpm
glibc-utils-2.17-106.el7_2.1.s390x.rpm
nscd-2.17-106.el7_2.1.s390x.rpm

x86_64:
glibc-2.17-106.el7_2.1.i686.rpm
glibc-2.17-106.el7_2.1.x86_64.rpm
glibc-common-2.17-106.el7_2.1.x86_64.rpm
glibc-debuginfo-2.17-106.el7_2.1.i686.rpm
glibc-debuginfo-2.17-106.el7_2.1.x86_64.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.i686.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.x86_64.rpm
glibc-devel-2.17-106.el7_2.1.i686.rpm
glibc-devel-2.17-106.el7_2.1.x86_64.rpm
glibc-headers-2.17-106.el7_2.1.x86_64.rpm
glibc-utils-2.17-106.el7_2.1.x86_64.rpm
nscd-2.17-106.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
glibc-debuginfo-2.17-106.el7_2.1.aarch64.rpm
glibc-static-2.17-106.el7_2.1.aarch64.rpm

ppc64:
glibc-debuginfo-2.17-106.el7_2.1.ppc.rpm
glibc-debuginfo-2.17-106.el7_2.1.ppc64.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.ppc.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.ppc64.rpm
glibc-static-2.17-106.el7_2.1.ppc.rpm
glibc-static-2.17-106.el7_2.1.ppc64.rpm

ppc64le:
glibc-debuginfo-2.17-106.el7_2.1.ppc64le.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.ppc64le.rpm
glibc-static-2.17-106.el7_2.1.ppc64le.rpm

s390x:
glibc-debuginfo-2.17-106.el7_2.1.s390.rpm
glibc-debuginfo-2.17-106.el7_2.1.s390x.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.s390.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.s390x.rpm
glibc-static-2.17-106.el7_2.1.s390.rpm
glibc-static-2.17-106.el7_2.1.s390x.rpm

x86_64:
glibc-debuginfo-2.17-106.el7_2.1.i686.rpm
glibc-debuginfo-2.17-106.el7_2.1.x86_64.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.i686.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.x86_64.rpm
glibc-static-2.17-106.el7_2.1.i686.rpm
glibc-static-2.17-106.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
glibc-2.17-106.el7_2.1.src.rpm

x86_64:
glibc-2.17-106.el7_2.1.i686.rpm
glibc-2.17-106.el7_2.1.x86_64.rpm
glibc-common-2.17-106.el7_2.1.x86_64.rpm
glibc-debuginfo-2.17-106.el7_2.1.i686.rpm
glibc-debuginfo-2.17-106.el7_2.1.x86_64.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.i686.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.x86_64.rpm
glibc-devel-2.17-106.el7_2.1.i686.rpm
glibc-devel-2.17-106.el7_2.1.x86_64.rpm
glibc-headers-2.17-106.el7_2.1.x86_64.rpm
glibc-utils-2.17-106.el7_2.1.x86_64.rpm
nscd-2.17-106.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-106.el7_2.1.i686.rpm
glibc-debuginfo-2.17-106.el7_2.1.x86_64.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.i686.rpm
glibc-debuginfo-common-2.17-106.el7_2.1.x86_64.rpm
glibc-static-2.17-106.el7_2.1.i686.rpm
glibc-static-2.17-106.el7_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5277
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWTkcUXlSAg2UNWIIRAuLzAJ9MIlXkz75MOB+juZLHdy6iq52CbACfSvSg
DUChbd+L4K88clLC28YqzTI=
=TDbK
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    0 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close