exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2018-1879-01

Red Hat Security Advisory 2018-1879-01
Posted Jun 19, 2018
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2018-1879-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the name service cache daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat, osx
advisories | CVE-2017-15670, CVE-2017-15804
SHA-256 | 24b061c310fc7ebbe8e6ad6bf55f296c790c319a0e9a1474385c839b520e6586

Red Hat Security Advisory 2018-1879-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: glibc security and bug fix update
Advisory ID: RHSA-2018:1879-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2018:1879
Issue date: 2018-06-19
CVE Names: CVE-2017-15670 CVE-2017-15804
=====================================================================

1. Summary:

An update for glibc is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the name
service cache daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.

Security Fix(es):

* glibc: Buffer overflow in glob with GLOB_TILDE (CVE-2017-15670)

* glibc: Buffer overflow during unescaping of user names with the ~
operator (CVE-2017-15804)

For more details about the security issue(s), including the impact, a CVSS
score, and other related information, refer to the CVE page(s) listed in
the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 6.10 Release Notes and Red Hat Enterprise Linux 6.10
Technical Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the glibc library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1437147 - Fix for thread cancellation of IdM functions incorrect in rhel-6.9.
1504804 - CVE-2017-15670 glibc: Buffer overflow in glob with GLOB_TILDE
1505298 - CVE-2017-15804 glibc: Buffer overflow during unescaping of user names with the ~ operator

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
glibc-2.12-1.212.el6.src.rpm

i386:
glibc-2.12-1.212.el6.i686.rpm
glibc-common-2.12-1.212.el6.i686.rpm
glibc-debuginfo-2.12-1.212.el6.i686.rpm
glibc-debuginfo-common-2.12-1.212.el6.i686.rpm
glibc-devel-2.12-1.212.el6.i686.rpm
glibc-headers-2.12-1.212.el6.i686.rpm
glibc-utils-2.12-1.212.el6.i686.rpm
nscd-2.12-1.212.el6.i686.rpm

x86_64:
glibc-2.12-1.212.el6.i686.rpm
glibc-2.12-1.212.el6.x86_64.rpm
glibc-common-2.12-1.212.el6.x86_64.rpm
glibc-debuginfo-2.12-1.212.el6.i686.rpm
glibc-debuginfo-2.12-1.212.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.212.el6.i686.rpm
glibc-debuginfo-common-2.12-1.212.el6.x86_64.rpm
glibc-devel-2.12-1.212.el6.i686.rpm
glibc-devel-2.12-1.212.el6.x86_64.rpm
glibc-headers-2.12-1.212.el6.x86_64.rpm
glibc-utils-2.12-1.212.el6.x86_64.rpm
nscd-2.12-1.212.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
glibc-debuginfo-2.12-1.212.el6.i686.rpm
glibc-debuginfo-common-2.12-1.212.el6.i686.rpm
glibc-static-2.12-1.212.el6.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.212.el6.i686.rpm
glibc-debuginfo-2.12-1.212.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.212.el6.i686.rpm
glibc-debuginfo-common-2.12-1.212.el6.x86_64.rpm
glibc-static-2.12-1.212.el6.i686.rpm
glibc-static-2.12-1.212.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
glibc-2.12-1.212.el6.src.rpm

x86_64:
glibc-2.12-1.212.el6.i686.rpm
glibc-2.12-1.212.el6.x86_64.rpm
glibc-common-2.12-1.212.el6.x86_64.rpm
glibc-debuginfo-2.12-1.212.el6.i686.rpm
glibc-debuginfo-2.12-1.212.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.212.el6.i686.rpm
glibc-debuginfo-common-2.12-1.212.el6.x86_64.rpm
glibc-devel-2.12-1.212.el6.i686.rpm
glibc-devel-2.12-1.212.el6.x86_64.rpm
glibc-headers-2.12-1.212.el6.x86_64.rpm
glibc-utils-2.12-1.212.el6.x86_64.rpm
nscd-2.12-1.212.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
glibc-debuginfo-2.12-1.212.el6.i686.rpm
glibc-debuginfo-2.12-1.212.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.212.el6.i686.rpm
glibc-debuginfo-common-2.12-1.212.el6.x86_64.rpm
glibc-static-2.12-1.212.el6.i686.rpm
glibc-static-2.12-1.212.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
glibc-2.12-1.212.el6.src.rpm

i386:
glibc-2.12-1.212.el6.i686.rpm
glibc-common-2.12-1.212.el6.i686.rpm
glibc-debuginfo-2.12-1.212.el6.i686.rpm
glibc-debuginfo-common-2.12-1.212.el6.i686.rpm
glibc-devel-2.12-1.212.el6.i686.rpm
glibc-headers-2.12-1.212.el6.i686.rpm
glibc-utils-2.12-1.212.el6.i686.rpm
nscd-2.12-1.212.el6.i686.rpm

ppc64:
glibc-2.12-1.212.el6.ppc.rpm
glibc-2.12-1.212.el6.ppc64.rpm
glibc-common-2.12-1.212.el6.ppc64.rpm
glibc-debuginfo-2.12-1.212.el6.ppc.rpm
glibc-debuginfo-2.12-1.212.el6.ppc64.rpm
glibc-debuginfo-common-2.12-1.212.el6.ppc.rpm
glibc-debuginfo-common-2.12-1.212.el6.ppc64.rpm
glibc-devel-2.12-1.212.el6.ppc.rpm
glibc-devel-2.12-1.212.el6.ppc64.rpm
glibc-headers-2.12-1.212.el6.ppc64.rpm
glibc-utils-2.12-1.212.el6.ppc64.rpm
nscd-2.12-1.212.el6.ppc64.rpm

s390x:
glibc-2.12-1.212.el6.s390.rpm
glibc-2.12-1.212.el6.s390x.rpm
glibc-common-2.12-1.212.el6.s390x.rpm
glibc-debuginfo-2.12-1.212.el6.s390.rpm
glibc-debuginfo-2.12-1.212.el6.s390x.rpm
glibc-debuginfo-common-2.12-1.212.el6.s390.rpm
glibc-debuginfo-common-2.12-1.212.el6.s390x.rpm
glibc-devel-2.12-1.212.el6.s390.rpm
glibc-devel-2.12-1.212.el6.s390x.rpm
glibc-headers-2.12-1.212.el6.s390x.rpm
glibc-utils-2.12-1.212.el6.s390x.rpm
nscd-2.12-1.212.el6.s390x.rpm

x86_64:
glibc-2.12-1.212.el6.i686.rpm
glibc-2.12-1.212.el6.x86_64.rpm
glibc-common-2.12-1.212.el6.x86_64.rpm
glibc-debuginfo-2.12-1.212.el6.i686.rpm
glibc-debuginfo-2.12-1.212.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.212.el6.i686.rpm
glibc-debuginfo-common-2.12-1.212.el6.x86_64.rpm
glibc-devel-2.12-1.212.el6.i686.rpm
glibc-devel-2.12-1.212.el6.x86_64.rpm
glibc-headers-2.12-1.212.el6.x86_64.rpm
glibc-utils-2.12-1.212.el6.x86_64.rpm
nscd-2.12-1.212.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
glibc-debuginfo-2.12-1.212.el6.i686.rpm
glibc-debuginfo-common-2.12-1.212.el6.i686.rpm
glibc-static-2.12-1.212.el6.i686.rpm

ppc64:
glibc-debuginfo-2.12-1.212.el6.ppc.rpm
glibc-debuginfo-2.12-1.212.el6.ppc64.rpm
glibc-debuginfo-common-2.12-1.212.el6.ppc.rpm
glibc-debuginfo-common-2.12-1.212.el6.ppc64.rpm
glibc-static-2.12-1.212.el6.ppc.rpm
glibc-static-2.12-1.212.el6.ppc64.rpm

s390x:
glibc-debuginfo-2.12-1.212.el6.s390.rpm
glibc-debuginfo-2.12-1.212.el6.s390x.rpm
glibc-debuginfo-common-2.12-1.212.el6.s390.rpm
glibc-debuginfo-common-2.12-1.212.el6.s390x.rpm
glibc-static-2.12-1.212.el6.s390.rpm
glibc-static-2.12-1.212.el6.s390x.rpm

x86_64:
glibc-debuginfo-2.12-1.212.el6.i686.rpm
glibc-debuginfo-2.12-1.212.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.212.el6.i686.rpm
glibc-debuginfo-common-2.12-1.212.el6.x86_64.rpm
glibc-static-2.12-1.212.el6.i686.rpm
glibc-static-2.12-1.212.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
glibc-2.12-1.212.el6.src.rpm

i386:
glibc-2.12-1.212.el6.i686.rpm
glibc-common-2.12-1.212.el6.i686.rpm
glibc-debuginfo-2.12-1.212.el6.i686.rpm
glibc-debuginfo-common-2.12-1.212.el6.i686.rpm
glibc-devel-2.12-1.212.el6.i686.rpm
glibc-headers-2.12-1.212.el6.i686.rpm
glibc-utils-2.12-1.212.el6.i686.rpm
nscd-2.12-1.212.el6.i686.rpm

x86_64:
glibc-2.12-1.212.el6.i686.rpm
glibc-2.12-1.212.el6.x86_64.rpm
glibc-common-2.12-1.212.el6.x86_64.rpm
glibc-debuginfo-2.12-1.212.el6.i686.rpm
glibc-debuginfo-2.12-1.212.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.212.el6.i686.rpm
glibc-debuginfo-common-2.12-1.212.el6.x86_64.rpm
glibc-devel-2.12-1.212.el6.i686.rpm
glibc-devel-2.12-1.212.el6.x86_64.rpm
glibc-headers-2.12-1.212.el6.x86_64.rpm
glibc-utils-2.12-1.212.el6.x86_64.rpm
nscd-2.12-1.212.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
glibc-debuginfo-2.12-1.212.el6.i686.rpm
glibc-debuginfo-common-2.12-1.212.el6.i686.rpm
glibc-static-2.12-1.212.el6.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.212.el6.i686.rpm
glibc-debuginfo-2.12-1.212.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.212.el6.i686.rpm
glibc-debuginfo-common-2.12-1.212.el6.x86_64.rpm
glibc-static-2.12-1.212.el6.i686.rpm
glibc-static-2.12-1.212.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2017-15670
https://access.redhat.com/security/cve/CVE-2017-15804
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/6/html/6.10_release_notes/index.html
https://access.redhat.com/documentation/en-US/red_hat_enterprise_linux/6/html/6.10_technical_notes/index.html

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2018 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=ZU2N
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close