exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-1480-01

Red Hat Security Advisory 2017-1480-01
Posted Jun 19, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-1480-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the name service cache daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security Fix: A flaw was found in the way memory was being allocated on the stack for user space binaries. If heap and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase their privileges on the system. This is glibc-side mitigation which blocks processing of LD_LIBRARY_PATH for programs running in secure-execution mode and reduces the number of allocations performed by the processing of LD_AUDIT, LD_PRELOAD, and LD_HWCAP_MASK, making successful exploitation of this issue more difficult.

tags | advisory
systems | linux, redhat, osx
advisories | CVE-2017-1000366
SHA-256 | 57a82b609015a1e89b98104aa548a0f25d740e0c01f7d6e71ec5a95e1f8c454c

Red Hat Security Advisory 2017-1480-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: glibc security update
Advisory ID: RHSA-2017:1480-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2017:1480
Issue date: 2017-06-19
CVE Names: CVE-2017-1000366
=====================================================================

1. Summary:

An update for glibc is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the name
service cache daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.

Security Fix(es):

* A flaw was found in the way memory was being allocated on the stack for
user space binaries. If heap (or different memory region) and stack memory
regions were adjacent to each other, an attacker could use this flaw to
jump over the stack guard gap, cause controlled memory corruption on
process stack or the adjacent memory region, and thus increase their
privileges on the system. This is glibc-side mitigation which blocks
processing of LD_LIBRARY_PATH for programs running in secure-execution mode
and reduces the number of allocations performed by the processing of
LD_AUDIT, LD_PRELOAD, and LD_HWCAP_MASK, making successful exploitation of
this issue more difficult. (CVE-2017-1000366)

Red Hat would like to thank Qualys Research Labs for reporting this issue.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the glibc library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1452543 - CVE-2017-1000366 glibc: heap/stack gap jumping via unbounded stack allocations

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
glibc-2.12-1.209.el6_9.2.src.rpm

i386:
glibc-2.12-1.209.el6_9.2.i686.rpm
glibc-common-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.i686.rpm
glibc-devel-2.12-1.209.el6_9.2.i686.rpm
glibc-headers-2.12-1.209.el6_9.2.i686.rpm
glibc-utils-2.12-1.209.el6_9.2.i686.rpm
nscd-2.12-1.209.el6_9.2.i686.rpm

x86_64:
glibc-2.12-1.209.el6_9.2.i686.rpm
glibc-2.12-1.209.el6_9.2.x86_64.rpm
glibc-common-2.12-1.209.el6_9.2.x86_64.rpm
glibc-debuginfo-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-2.12-1.209.el6_9.2.x86_64.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.x86_64.rpm
glibc-devel-2.12-1.209.el6_9.2.i686.rpm
glibc-devel-2.12-1.209.el6_9.2.x86_64.rpm
glibc-headers-2.12-1.209.el6_9.2.x86_64.rpm
glibc-utils-2.12-1.209.el6_9.2.x86_64.rpm
nscd-2.12-1.209.el6_9.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
glibc-debuginfo-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.i686.rpm
glibc-static-2.12-1.209.el6_9.2.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-2.12-1.209.el6_9.2.x86_64.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.x86_64.rpm
glibc-static-2.12-1.209.el6_9.2.i686.rpm
glibc-static-2.12-1.209.el6_9.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
glibc-2.12-1.209.el6_9.2.src.rpm

x86_64:
glibc-2.12-1.209.el6_9.2.i686.rpm
glibc-2.12-1.209.el6_9.2.x86_64.rpm
glibc-common-2.12-1.209.el6_9.2.x86_64.rpm
glibc-debuginfo-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-2.12-1.209.el6_9.2.x86_64.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.x86_64.rpm
glibc-devel-2.12-1.209.el6_9.2.i686.rpm
glibc-devel-2.12-1.209.el6_9.2.x86_64.rpm
glibc-headers-2.12-1.209.el6_9.2.x86_64.rpm
glibc-utils-2.12-1.209.el6_9.2.x86_64.rpm
nscd-2.12-1.209.el6_9.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
glibc-debuginfo-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-2.12-1.209.el6_9.2.x86_64.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.x86_64.rpm
glibc-static-2.12-1.209.el6_9.2.i686.rpm
glibc-static-2.12-1.209.el6_9.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
glibc-2.12-1.209.el6_9.2.src.rpm

i386:
glibc-2.12-1.209.el6_9.2.i686.rpm
glibc-common-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.i686.rpm
glibc-devel-2.12-1.209.el6_9.2.i686.rpm
glibc-headers-2.12-1.209.el6_9.2.i686.rpm
glibc-utils-2.12-1.209.el6_9.2.i686.rpm
nscd-2.12-1.209.el6_9.2.i686.rpm

ppc64:
glibc-2.12-1.209.el6_9.2.ppc.rpm
glibc-2.12-1.209.el6_9.2.ppc64.rpm
glibc-common-2.12-1.209.el6_9.2.ppc64.rpm
glibc-debuginfo-2.12-1.209.el6_9.2.ppc.rpm
glibc-debuginfo-2.12-1.209.el6_9.2.ppc64.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.ppc.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.ppc64.rpm
glibc-devel-2.12-1.209.el6_9.2.ppc.rpm
glibc-devel-2.12-1.209.el6_9.2.ppc64.rpm
glibc-headers-2.12-1.209.el6_9.2.ppc64.rpm
glibc-utils-2.12-1.209.el6_9.2.ppc64.rpm
nscd-2.12-1.209.el6_9.2.ppc64.rpm

s390x:
glibc-2.12-1.209.el6_9.2.s390.rpm
glibc-2.12-1.209.el6_9.2.s390x.rpm
glibc-common-2.12-1.209.el6_9.2.s390x.rpm
glibc-debuginfo-2.12-1.209.el6_9.2.s390.rpm
glibc-debuginfo-2.12-1.209.el6_9.2.s390x.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.s390.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.s390x.rpm
glibc-devel-2.12-1.209.el6_9.2.s390.rpm
glibc-devel-2.12-1.209.el6_9.2.s390x.rpm
glibc-headers-2.12-1.209.el6_9.2.s390x.rpm
glibc-utils-2.12-1.209.el6_9.2.s390x.rpm
nscd-2.12-1.209.el6_9.2.s390x.rpm

x86_64:
glibc-2.12-1.209.el6_9.2.i686.rpm
glibc-2.12-1.209.el6_9.2.x86_64.rpm
glibc-common-2.12-1.209.el6_9.2.x86_64.rpm
glibc-debuginfo-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-2.12-1.209.el6_9.2.x86_64.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.x86_64.rpm
glibc-devel-2.12-1.209.el6_9.2.i686.rpm
glibc-devel-2.12-1.209.el6_9.2.x86_64.rpm
glibc-headers-2.12-1.209.el6_9.2.x86_64.rpm
glibc-utils-2.12-1.209.el6_9.2.x86_64.rpm
nscd-2.12-1.209.el6_9.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
glibc-debuginfo-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.i686.rpm
glibc-static-2.12-1.209.el6_9.2.i686.rpm

ppc64:
glibc-debuginfo-2.12-1.209.el6_9.2.ppc.rpm
glibc-debuginfo-2.12-1.209.el6_9.2.ppc64.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.ppc.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.ppc64.rpm
glibc-static-2.12-1.209.el6_9.2.ppc.rpm
glibc-static-2.12-1.209.el6_9.2.ppc64.rpm

s390x:
glibc-debuginfo-2.12-1.209.el6_9.2.s390.rpm
glibc-debuginfo-2.12-1.209.el6_9.2.s390x.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.s390.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.s390x.rpm
glibc-static-2.12-1.209.el6_9.2.s390.rpm
glibc-static-2.12-1.209.el6_9.2.s390x.rpm

x86_64:
glibc-debuginfo-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-2.12-1.209.el6_9.2.x86_64.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.x86_64.rpm
glibc-static-2.12-1.209.el6_9.2.i686.rpm
glibc-static-2.12-1.209.el6_9.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
glibc-2.12-1.209.el6_9.2.src.rpm

i386:
glibc-2.12-1.209.el6_9.2.i686.rpm
glibc-common-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.i686.rpm
glibc-devel-2.12-1.209.el6_9.2.i686.rpm
glibc-headers-2.12-1.209.el6_9.2.i686.rpm
glibc-utils-2.12-1.209.el6_9.2.i686.rpm
nscd-2.12-1.209.el6_9.2.i686.rpm

x86_64:
glibc-2.12-1.209.el6_9.2.i686.rpm
glibc-2.12-1.209.el6_9.2.x86_64.rpm
glibc-common-2.12-1.209.el6_9.2.x86_64.rpm
glibc-debuginfo-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-2.12-1.209.el6_9.2.x86_64.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.x86_64.rpm
glibc-devel-2.12-1.209.el6_9.2.i686.rpm
glibc-devel-2.12-1.209.el6_9.2.x86_64.rpm
glibc-headers-2.12-1.209.el6_9.2.x86_64.rpm
glibc-utils-2.12-1.209.el6_9.2.x86_64.rpm
nscd-2.12-1.209.el6_9.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
glibc-debuginfo-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.i686.rpm
glibc-static-2.12-1.209.el6_9.2.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-2.12-1.209.el6_9.2.x86_64.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.i686.rpm
glibc-debuginfo-common-2.12-1.209.el6_9.2.x86_64.rpm
glibc-static-2.12-1.209.el6_9.2.i686.rpm
glibc-static-2.12-1.209.el6_9.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-1000366
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/security/vulnerabilities/stackguard

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFZSDWHXlSAg2UNWIIRAuhpAJ4uBm5IvSaX4vl7aeqKx4OoRTuvRgCdGBjo
maI5Dz0nZVRbUM/HVd/qJrI=
=sa7X
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

March 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Mar 1st
    16 Files
  • 2
    Mar 2nd
    0 Files
  • 3
    Mar 3rd
    0 Files
  • 4
    Mar 4th
    32 Files
  • 5
    Mar 5th
    28 Files
  • 6
    Mar 6th
    42 Files
  • 7
    Mar 7th
    17 Files
  • 8
    Mar 8th
    13 Files
  • 9
    Mar 9th
    0 Files
  • 10
    Mar 10th
    0 Files
  • 11
    Mar 11th
    15 Files
  • 12
    Mar 12th
    19 Files
  • 13
    Mar 13th
    21 Files
  • 14
    Mar 14th
    38 Files
  • 15
    Mar 15th
    15 Files
  • 16
    Mar 16th
    0 Files
  • 17
    Mar 17th
    0 Files
  • 18
    Mar 18th
    10 Files
  • 19
    Mar 19th
    32 Files
  • 20
    Mar 20th
    46 Files
  • 21
    Mar 21st
    16 Files
  • 22
    Mar 22nd
    13 Files
  • 23
    Mar 23rd
    0 Files
  • 24
    Mar 24th
    0 Files
  • 25
    Mar 25th
    12 Files
  • 26
    Mar 26th
    31 Files
  • 27
    Mar 27th
    19 Files
  • 28
    Mar 28th
    0 Files
  • 29
    Mar 29th
    0 Files
  • 30
    Mar 30th
    0 Files
  • 31
    Mar 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close