what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-0805-01

Red Hat Security Advisory 2018-0805-01
Posted Apr 11, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-0805-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the name service cache daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Issues addressed include buffer overflow and denial of service vulnerabilities.

tags | advisory, denial of service, overflow, vulnerability
systems | linux, redhat, osx
advisories | CVE-2014-9402, CVE-2015-5180, CVE-2017-12132, CVE-2017-15670, CVE-2017-15804, CVE-2018-1000001
SHA-256 | fd7f8148aea75acb4ed2c718744914f5b55f61f292d25f5d78b84eed10980698

Red Hat Security Advisory 2018-0805-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: glibc security, bug fix, and enhancement update
Advisory ID: RHSA-2018:0805-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:0805
Issue date: 2018-04-10
CVE Names: CVE-2014-9402 CVE-2015-5180 CVE-2017-12132
CVE-2017-15670 CVE-2017-15804 CVE-2018-1000001
=====================================================================

1. Summary:

An update for glibc is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7) - aarch64, ppc64le, s390x
Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7) - aarch64, ppc64le, s390x

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the name
service cache daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.

Security Fix(es):

* glibc: realpath() buffer underflow when getcwd() returns relative path
allows privilege escalation (CVE-2018-1000001)

* glibc: Buffer overflow in glob with GLOB_TILDE (CVE-2017-15670)

* glibc: Buffer overflow during unescaping of user names with the ~
operator (CVE-2017-15804)

* glibc: denial of service in getnetbyname function (CVE-2014-9402)

* glibc: DNS resolver NULL pointer dereference with crafted record type
(CVE-2015-5180)

* glibc: Fragmentation attacks possible when EDNS0 is enabled
(CVE-2017-12132)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Red Hat would like to thank halfdog for reporting CVE-2018-1000001. The
CVE-2015-5180 issue was discovered by Florian Weimer (Red Hat Product
Security).

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.5 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the glibc library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

677316 - glibc: Increase number of search domains supported by /etc/resolv.conf
1175369 - CVE-2014-9402 glibc: denial of service in getnetbyname function
1249603 - CVE-2015-5180 glibc: DNS resolver NULL pointer dereference with crafted record type
1348000 - glibc: tst-malloc-usable spurious test failure
1349962 - Hide reference to mktemp in libpthread.
1349964 - Fix build warning in locarchive.c
1372305 - glibc: fopencookie hardening
1398413 - glibc: backport libio vtable hardening
1432085 - glibc: Detect and apply /etc/resolv.conf changes in libresolv
1435615 - nscd is not caching ldap netgroup data properly, hangs on nscd -i netgroup
1440250 - elf/check-localplt test fails with binutils 2.27
1443236 - Applications encounter SIGSEGV when LD_LIBRARY_PATH LD_LIBRARY_PATH contains only non-existings paths
1445644 - ifuncmod1.so ifuncmod3.so ifuncmod5.so tests fail during "make check" with binutils 2.27
1445781 - elf/tst-audit set of tests fails with error "no PLTREL found in object ld-linux-x86-64.so.2"
1447556 - glibc: malloc: check for chunk_size == next->prev->chunk_size in unlink
1448822 - glibc: Add definition of CLOCK_TAI
1452034 - when the /etc/hosts file has a line longer than 1028 characters getent ahostsv4 and ahostsv6 will stop working.
1463692 - glibc: Incorrect pointer alignment in NSS group merge result construction
1468807 - glibc: Support broken applications which call __tls_get_addr with an unaligned stack (GCC bug workaround)
1471111 - stackguard (CVE-2017-1000366) number not found in glibc changelog
1477529 - CVE-2017-12132 glibc: Fragmentation attacks possible when EDNS0 is enabled
1482988 - glibc: Remove noip6dotint support from the stub resolver
1484034 - glibc: Stricter IPv6 address parser
1504804 - CVE-2017-15670 glibc: Buffer overflow in glob with GLOB_TILDE
1505298 - CVE-2017-15804 glibc: Buffer overflow during unescaping of user names with the ~ operator
1508895 - glibc: Update built-in system call name list
1527904 - glibc: PTHREAD_STACK_MIN is too small on x86-64
1528418 - glibc: Merge error in XSAVE dynamic linker trampoline patch
1529982 - glibc: recompile glibc to fix incorrect CFI information on i386
1533836 - CVE-2018-1000001 glibc: realpath() buffer underflow when getcwd() returns relative path allows privilege escalation

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
glibc-2.17-222.el7.src.rpm

x86_64:
glibc-2.17-222.el7.i686.rpm
glibc-2.17-222.el7.x86_64.rpm
glibc-common-2.17-222.el7.x86_64.rpm
glibc-debuginfo-2.17-222.el7.i686.rpm
glibc-debuginfo-2.17-222.el7.x86_64.rpm
glibc-debuginfo-common-2.17-222.el7.i686.rpm
glibc-debuginfo-common-2.17-222.el7.x86_64.rpm
glibc-devel-2.17-222.el7.i686.rpm
glibc-devel-2.17-222.el7.x86_64.rpm
glibc-headers-2.17-222.el7.x86_64.rpm
glibc-utils-2.17-222.el7.x86_64.rpm
nscd-2.17-222.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-222.el7.i686.rpm
glibc-debuginfo-2.17-222.el7.x86_64.rpm
glibc-debuginfo-common-2.17-222.el7.i686.rpm
glibc-debuginfo-common-2.17-222.el7.x86_64.rpm
glibc-static-2.17-222.el7.i686.rpm
glibc-static-2.17-222.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
glibc-2.17-222.el7.src.rpm

x86_64:
glibc-2.17-222.el7.i686.rpm
glibc-2.17-222.el7.x86_64.rpm
glibc-common-2.17-222.el7.x86_64.rpm
glibc-debuginfo-2.17-222.el7.i686.rpm
glibc-debuginfo-2.17-222.el7.x86_64.rpm
glibc-debuginfo-common-2.17-222.el7.i686.rpm
glibc-debuginfo-common-2.17-222.el7.x86_64.rpm
glibc-devel-2.17-222.el7.i686.rpm
glibc-devel-2.17-222.el7.x86_64.rpm
glibc-headers-2.17-222.el7.x86_64.rpm
glibc-utils-2.17-222.el7.x86_64.rpm
nscd-2.17-222.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-222.el7.i686.rpm
glibc-debuginfo-2.17-222.el7.x86_64.rpm
glibc-debuginfo-common-2.17-222.el7.i686.rpm
glibc-debuginfo-common-2.17-222.el7.x86_64.rpm
glibc-static-2.17-222.el7.i686.rpm
glibc-static-2.17-222.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
glibc-2.17-222.el7.src.rpm

ppc64:
glibc-2.17-222.el7.ppc.rpm
glibc-2.17-222.el7.ppc64.rpm
glibc-common-2.17-222.el7.ppc64.rpm
glibc-debuginfo-2.17-222.el7.ppc.rpm
glibc-debuginfo-2.17-222.el7.ppc64.rpm
glibc-debuginfo-common-2.17-222.el7.ppc.rpm
glibc-debuginfo-common-2.17-222.el7.ppc64.rpm
glibc-devel-2.17-222.el7.ppc.rpm
glibc-devel-2.17-222.el7.ppc64.rpm
glibc-headers-2.17-222.el7.ppc64.rpm
glibc-utils-2.17-222.el7.ppc64.rpm
nscd-2.17-222.el7.ppc64.rpm

ppc64le:
glibc-2.17-222.el7.ppc64le.rpm
glibc-common-2.17-222.el7.ppc64le.rpm
glibc-debuginfo-2.17-222.el7.ppc64le.rpm
glibc-debuginfo-common-2.17-222.el7.ppc64le.rpm
glibc-devel-2.17-222.el7.ppc64le.rpm
glibc-headers-2.17-222.el7.ppc64le.rpm
glibc-utils-2.17-222.el7.ppc64le.rpm
nscd-2.17-222.el7.ppc64le.rpm

s390x:
glibc-2.17-222.el7.s390.rpm
glibc-2.17-222.el7.s390x.rpm
glibc-common-2.17-222.el7.s390x.rpm
glibc-debuginfo-2.17-222.el7.s390.rpm
glibc-debuginfo-2.17-222.el7.s390x.rpm
glibc-debuginfo-common-2.17-222.el7.s390.rpm
glibc-debuginfo-common-2.17-222.el7.s390x.rpm
glibc-devel-2.17-222.el7.s390.rpm
glibc-devel-2.17-222.el7.s390x.rpm
glibc-headers-2.17-222.el7.s390x.rpm
glibc-utils-2.17-222.el7.s390x.rpm
nscd-2.17-222.el7.s390x.rpm

x86_64:
glibc-2.17-222.el7.i686.rpm
glibc-2.17-222.el7.x86_64.rpm
glibc-common-2.17-222.el7.x86_64.rpm
glibc-debuginfo-2.17-222.el7.i686.rpm
glibc-debuginfo-2.17-222.el7.x86_64.rpm
glibc-debuginfo-common-2.17-222.el7.i686.rpm
glibc-debuginfo-common-2.17-222.el7.x86_64.rpm
glibc-devel-2.17-222.el7.i686.rpm
glibc-devel-2.17-222.el7.x86_64.rpm
glibc-headers-2.17-222.el7.x86_64.rpm
glibc-utils-2.17-222.el7.x86_64.rpm
nscd-2.17-222.el7.x86_64.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server (v. 7):

Source:
glibc-2.17-222.el7.src.rpm

aarch64:
glibc-2.17-222.el7.aarch64.rpm
glibc-common-2.17-222.el7.aarch64.rpm
glibc-debuginfo-2.17-222.el7.aarch64.rpm
glibc-devel-2.17-222.el7.aarch64.rpm
glibc-headers-2.17-222.el7.aarch64.rpm
glibc-utils-2.17-222.el7.aarch64.rpm
nscd-2.17-222.el7.aarch64.rpm

ppc64le:
glibc-2.17-222.el7.ppc64le.rpm
glibc-common-2.17-222.el7.ppc64le.rpm
glibc-debuginfo-2.17-222.el7.ppc64le.rpm
glibc-debuginfo-common-2.17-222.el7.ppc64le.rpm
glibc-devel-2.17-222.el7.ppc64le.rpm
glibc-headers-2.17-222.el7.ppc64le.rpm
glibc-utils-2.17-222.el7.ppc64le.rpm
nscd-2.17-222.el7.ppc64le.rpm

s390x:
glibc-2.17-222.el7.s390.rpm
glibc-2.17-222.el7.s390x.rpm
glibc-common-2.17-222.el7.s390x.rpm
glibc-debuginfo-2.17-222.el7.s390.rpm
glibc-debuginfo-2.17-222.el7.s390x.rpm
glibc-debuginfo-common-2.17-222.el7.s390.rpm
glibc-debuginfo-common-2.17-222.el7.s390x.rpm
glibc-devel-2.17-222.el7.s390.rpm
glibc-devel-2.17-222.el7.s390x.rpm
glibc-headers-2.17-222.el7.s390x.rpm
glibc-utils-2.17-222.el7.s390x.rpm
nscd-2.17-222.el7.s390x.rpm

Red Hat Enterprise Linux for ARM and IBM Power LE (POWER9) Server Optional (v. 7):

aarch64:
glibc-debuginfo-2.17-222.el7.aarch64.rpm
glibc-static-2.17-222.el7.aarch64.rpm

ppc64le:
glibc-debuginfo-2.17-222.el7.ppc64le.rpm
glibc-debuginfo-common-2.17-222.el7.ppc64le.rpm
glibc-static-2.17-222.el7.ppc64le.rpm

s390x:
glibc-debuginfo-2.17-222.el7.s390.rpm
glibc-debuginfo-2.17-222.el7.s390x.rpm
glibc-debuginfo-common-2.17-222.el7.s390.rpm
glibc-debuginfo-common-2.17-222.el7.s390x.rpm
glibc-static-2.17-222.el7.s390.rpm
glibc-static-2.17-222.el7.s390x.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
glibc-debuginfo-2.17-222.el7.ppc.rpm
glibc-debuginfo-2.17-222.el7.ppc64.rpm
glibc-debuginfo-common-2.17-222.el7.ppc.rpm
glibc-debuginfo-common-2.17-222.el7.ppc64.rpm
glibc-static-2.17-222.el7.ppc.rpm
glibc-static-2.17-222.el7.ppc64.rpm

ppc64le:
glibc-debuginfo-2.17-222.el7.ppc64le.rpm
glibc-debuginfo-common-2.17-222.el7.ppc64le.rpm
glibc-static-2.17-222.el7.ppc64le.rpm

s390x:
glibc-debuginfo-2.17-222.el7.s390.rpm
glibc-debuginfo-2.17-222.el7.s390x.rpm
glibc-debuginfo-common-2.17-222.el7.s390.rpm
glibc-debuginfo-common-2.17-222.el7.s390x.rpm
glibc-static-2.17-222.el7.s390.rpm
glibc-static-2.17-222.el7.s390x.rpm

x86_64:
glibc-debuginfo-2.17-222.el7.i686.rpm
glibc-debuginfo-2.17-222.el7.x86_64.rpm
glibc-debuginfo-common-2.17-222.el7.i686.rpm
glibc-debuginfo-common-2.17-222.el7.x86_64.rpm
glibc-static-2.17-222.el7.i686.rpm
glibc-static-2.17-222.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
glibc-2.17-222.el7.src.rpm

x86_64:
glibc-2.17-222.el7.i686.rpm
glibc-2.17-222.el7.x86_64.rpm
glibc-common-2.17-222.el7.x86_64.rpm
glibc-debuginfo-2.17-222.el7.i686.rpm
glibc-debuginfo-2.17-222.el7.x86_64.rpm
glibc-debuginfo-common-2.17-222.el7.i686.rpm
glibc-debuginfo-common-2.17-222.el7.x86_64.rpm
glibc-devel-2.17-222.el7.i686.rpm
glibc-devel-2.17-222.el7.x86_64.rpm
glibc-headers-2.17-222.el7.x86_64.rpm
glibc-utils-2.17-222.el7.x86_64.rpm
nscd-2.17-222.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-222.el7.i686.rpm
glibc-debuginfo-2.17-222.el7.x86_64.rpm
glibc-debuginfo-common-2.17-222.el7.i686.rpm
glibc-debuginfo-common-2.17-222.el7.x86_64.rpm
glibc-static-2.17-222.el7.i686.rpm
glibc-static-2.17-222.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-9402
https://access.redhat.com/security/cve/CVE-2015-5180
https://access.redhat.com/security/cve/CVE-2017-12132
https://access.redhat.com/security/cve/CVE-2017-15670
https://access.redhat.com/security/cve/CVE-2017-15804
https://access.redhat.com/security/cve/CVE-2018-1000001
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/7/html/7.5_release_notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFazHnUXlSAg2UNWIIRAiu+AKCYdxYIIQmzTXNEbbBSOOzBBbMLQACfefY7
iYWLzIN6OY9VT2OVFySWUsQ=
=kz6B
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close