exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0175-01

Red Hat Security Advisory 2016-0175-01
Posted Feb 16, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0175-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the Name Server Caching Daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. A stack-based buffer overflow was found in the way the libresolv library performed dual A/AAAA DNS queries. A remote attacker could create a specially crafted DNS response which could cause libresolv to crash or, potentially, execute code with the permissions of the user running the library. Note: this issue is only exposed when libresolv is called from the nss_dns NSS service module.

tags | advisory, remote, overflow
systems | linux, redhat, osx
advisories | CVE-2015-7547
SHA-256 | 250da49162f89ae85605b47646659f001c5b45318d448d14ed1f4d5a1b608c74

Red Hat Security Advisory 2016-0175-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: glibc security and bug fix update
Advisory ID: RHSA-2016:0175-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0175.html
Issue date: 2016-02-16
CVE Names: CVE-2015-7547
=====================================================================

1. Summary:

Updated glibc packages that fix one security issue and two bugs are now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the Name
Server Caching Daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.

A stack-based buffer overflow was found in the way the libresolv library
performed dual A/AAAA DNS queries. A remote attacker could create a
specially crafted DNS response which could cause libresolv to crash or,
potentially, execute code with the permissions of the user running the
library. Note: this issue is only exposed when libresolv is called from the
nss_dns NSS service module. (CVE-2015-7547)

This issue was discovered by the Google Security Team and Red Hat.

This update also fixes the following bugs:

* The dynamic loader has been enhanced to allow the loading of more shared
libraries that make use of static thread local storage. While static thread
local storage is the fastest access mechanism it may also prevent the
shared library from being loaded at all since the static storage space is a
limited and shared process-global resource. Applications which would
previously fail with "dlopen: cannot load any more object with static TLS"
should now start up correctly. (BZ#1291270)

* A bug in the POSIX realtime support would cause asynchronous I/O or
certain timer API calls to fail and return errors in the presence of large
thread-local storage data that exceeded PTHREAD_STACK_MIN in size
(generally 16 KiB). The bug in librt has been corrected and the impacted
APIs no longer return errors when large thread-local storage data is
present in the application. (BZ#1301625)

All glibc users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1293532 - CVE-2015-7547 glibc: getaddrinfo stack-based buffer overflow

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
glibc-2.12-1.166.el6_7.7.src.rpm

i386:
glibc-2.12-1.166.el6_7.7.i686.rpm
glibc-common-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.i686.rpm
glibc-devel-2.12-1.166.el6_7.7.i686.rpm
glibc-headers-2.12-1.166.el6_7.7.i686.rpm
glibc-utils-2.12-1.166.el6_7.7.i686.rpm
nscd-2.12-1.166.el6_7.7.i686.rpm

x86_64:
glibc-2.12-1.166.el6_7.7.i686.rpm
glibc-2.12-1.166.el6_7.7.x86_64.rpm
glibc-common-2.12-1.166.el6_7.7.x86_64.rpm
glibc-debuginfo-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-2.12-1.166.el6_7.7.x86_64.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.x86_64.rpm
glibc-devel-2.12-1.166.el6_7.7.i686.rpm
glibc-devel-2.12-1.166.el6_7.7.x86_64.rpm
glibc-headers-2.12-1.166.el6_7.7.x86_64.rpm
glibc-utils-2.12-1.166.el6_7.7.x86_64.rpm
nscd-2.12-1.166.el6_7.7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
glibc-debuginfo-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.i686.rpm
glibc-static-2.12-1.166.el6_7.7.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-2.12-1.166.el6_7.7.x86_64.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.x86_64.rpm
glibc-static-2.12-1.166.el6_7.7.i686.rpm
glibc-static-2.12-1.166.el6_7.7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
glibc-2.12-1.166.el6_7.7.src.rpm

x86_64:
glibc-2.12-1.166.el6_7.7.i686.rpm
glibc-2.12-1.166.el6_7.7.x86_64.rpm
glibc-common-2.12-1.166.el6_7.7.x86_64.rpm
glibc-debuginfo-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-2.12-1.166.el6_7.7.x86_64.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.x86_64.rpm
glibc-devel-2.12-1.166.el6_7.7.i686.rpm
glibc-devel-2.12-1.166.el6_7.7.x86_64.rpm
glibc-headers-2.12-1.166.el6_7.7.x86_64.rpm
glibc-utils-2.12-1.166.el6_7.7.x86_64.rpm
nscd-2.12-1.166.el6_7.7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
glibc-debuginfo-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-2.12-1.166.el6_7.7.x86_64.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.x86_64.rpm
glibc-static-2.12-1.166.el6_7.7.i686.rpm
glibc-static-2.12-1.166.el6_7.7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
glibc-2.12-1.166.el6_7.7.src.rpm

i386:
glibc-2.12-1.166.el6_7.7.i686.rpm
glibc-common-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.i686.rpm
glibc-devel-2.12-1.166.el6_7.7.i686.rpm
glibc-headers-2.12-1.166.el6_7.7.i686.rpm
glibc-utils-2.12-1.166.el6_7.7.i686.rpm
nscd-2.12-1.166.el6_7.7.i686.rpm

ppc64:
glibc-2.12-1.166.el6_7.7.ppc.rpm
glibc-2.12-1.166.el6_7.7.ppc64.rpm
glibc-common-2.12-1.166.el6_7.7.ppc64.rpm
glibc-debuginfo-2.12-1.166.el6_7.7.ppc.rpm
glibc-debuginfo-2.12-1.166.el6_7.7.ppc64.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.ppc.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.ppc64.rpm
glibc-devel-2.12-1.166.el6_7.7.ppc.rpm
glibc-devel-2.12-1.166.el6_7.7.ppc64.rpm
glibc-headers-2.12-1.166.el6_7.7.ppc64.rpm
glibc-utils-2.12-1.166.el6_7.7.ppc64.rpm
nscd-2.12-1.166.el6_7.7.ppc64.rpm

s390x:
glibc-2.12-1.166.el6_7.7.s390.rpm
glibc-2.12-1.166.el6_7.7.s390x.rpm
glibc-common-2.12-1.166.el6_7.7.s390x.rpm
glibc-debuginfo-2.12-1.166.el6_7.7.s390.rpm
glibc-debuginfo-2.12-1.166.el6_7.7.s390x.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.s390.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.s390x.rpm
glibc-devel-2.12-1.166.el6_7.7.s390.rpm
glibc-devel-2.12-1.166.el6_7.7.s390x.rpm
glibc-headers-2.12-1.166.el6_7.7.s390x.rpm
glibc-utils-2.12-1.166.el6_7.7.s390x.rpm
nscd-2.12-1.166.el6_7.7.s390x.rpm

x86_64:
glibc-2.12-1.166.el6_7.7.i686.rpm
glibc-2.12-1.166.el6_7.7.x86_64.rpm
glibc-common-2.12-1.166.el6_7.7.x86_64.rpm
glibc-debuginfo-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-2.12-1.166.el6_7.7.x86_64.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.x86_64.rpm
glibc-devel-2.12-1.166.el6_7.7.i686.rpm
glibc-devel-2.12-1.166.el6_7.7.x86_64.rpm
glibc-headers-2.12-1.166.el6_7.7.x86_64.rpm
glibc-utils-2.12-1.166.el6_7.7.x86_64.rpm
nscd-2.12-1.166.el6_7.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
glibc-debuginfo-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.i686.rpm
glibc-static-2.12-1.166.el6_7.7.i686.rpm

ppc64:
glibc-debuginfo-2.12-1.166.el6_7.7.ppc.rpm
glibc-debuginfo-2.12-1.166.el6_7.7.ppc64.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.ppc.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.ppc64.rpm
glibc-static-2.12-1.166.el6_7.7.ppc.rpm
glibc-static-2.12-1.166.el6_7.7.ppc64.rpm

s390x:
glibc-debuginfo-2.12-1.166.el6_7.7.s390.rpm
glibc-debuginfo-2.12-1.166.el6_7.7.s390x.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.s390.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.s390x.rpm
glibc-static-2.12-1.166.el6_7.7.s390.rpm
glibc-static-2.12-1.166.el6_7.7.s390x.rpm

x86_64:
glibc-debuginfo-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-2.12-1.166.el6_7.7.x86_64.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.x86_64.rpm
glibc-static-2.12-1.166.el6_7.7.i686.rpm
glibc-static-2.12-1.166.el6_7.7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
glibc-2.12-1.166.el6_7.7.src.rpm

i386:
glibc-2.12-1.166.el6_7.7.i686.rpm
glibc-common-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.i686.rpm
glibc-devel-2.12-1.166.el6_7.7.i686.rpm
glibc-headers-2.12-1.166.el6_7.7.i686.rpm
glibc-utils-2.12-1.166.el6_7.7.i686.rpm
nscd-2.12-1.166.el6_7.7.i686.rpm

x86_64:
glibc-2.12-1.166.el6_7.7.i686.rpm
glibc-2.12-1.166.el6_7.7.x86_64.rpm
glibc-common-2.12-1.166.el6_7.7.x86_64.rpm
glibc-debuginfo-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-2.12-1.166.el6_7.7.x86_64.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.x86_64.rpm
glibc-devel-2.12-1.166.el6_7.7.i686.rpm
glibc-devel-2.12-1.166.el6_7.7.x86_64.rpm
glibc-headers-2.12-1.166.el6_7.7.x86_64.rpm
glibc-utils-2.12-1.166.el6_7.7.x86_64.rpm
nscd-2.12-1.166.el6_7.7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
glibc-debuginfo-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.i686.rpm
glibc-static-2.12-1.166.el6_7.7.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-2.12-1.166.el6_7.7.x86_64.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.i686.rpm
glibc-debuginfo-common-2.12-1.166.el6_7.7.x86_64.rpm
glibc-static-2.12-1.166.el6_7.7.i686.rpm
glibc-static-2.12-1.166.el6_7.7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7547
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/articles/2161461

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWw0gnXlSAg2UNWIIRAgp4AJ9BIF6YHY/UoQcUvkEfqPbxa4+G6wCgouQY
aOCbFFx87AiVZnfSlGYcLjI=
=tRjT
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    23 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close