-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: glibc security update Advisory ID: RHSA-2012:1208-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-1208.html Issue date: 2012-08-27 CVE Names: CVE-2012-3480 ===================================================================== 1. Summary: Updated glibc packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6. The Red Hat Security Response Team has rated this update as having moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 3. Description: The glibc packages provide the standard C and standard math libraries used by multiple programs on the system. Without these libraries, the Linux system cannot function properly. Multiple integer overflow flaws, leading to stack-based buffer overflows, were found in glibc's functions for converting a string to a numeric representation (strtod(), strtof(), and strtold()). If an application used such a function on attacker controlled input, it could cause the application to crash or, potentially, execute arbitrary code. (CVE-2012-3480) All users of glibc are advised to upgrade to these updated packages, which contain a backported patch to correct these issues. 4. Solution: Before applying this update, make sure all previously-released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/knowledge/articles/11258 5. Bugs fixed (http://bugzilla.redhat.com/): 847715 - CVE-2012-3480 glibc: Integer overflows, leading to stack-based buffer overflows in strto* related routines 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/glibc-2.12-1.80.el6_3.5.src.rpm i386: glibc-2.12-1.80.el6_3.5.i686.rpm glibc-common-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.i686.rpm glibc-devel-2.12-1.80.el6_3.5.i686.rpm glibc-headers-2.12-1.80.el6_3.5.i686.rpm glibc-utils-2.12-1.80.el6_3.5.i686.rpm nscd-2.12-1.80.el6_3.5.i686.rpm x86_64: glibc-2.12-1.80.el6_3.5.i686.rpm glibc-2.12-1.80.el6_3.5.x86_64.rpm glibc-common-2.12-1.80.el6_3.5.x86_64.rpm glibc-debuginfo-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-2.12-1.80.el6_3.5.x86_64.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.x86_64.rpm glibc-devel-2.12-1.80.el6_3.5.i686.rpm glibc-devel-2.12-1.80.el6_3.5.x86_64.rpm glibc-headers-2.12-1.80.el6_3.5.x86_64.rpm glibc-utils-2.12-1.80.el6_3.5.x86_64.rpm nscd-2.12-1.80.el6_3.5.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/glibc-2.12-1.80.el6_3.5.src.rpm i386: glibc-debuginfo-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.i686.rpm glibc-static-2.12-1.80.el6_3.5.i686.rpm x86_64: glibc-debuginfo-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-2.12-1.80.el6_3.5.x86_64.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.x86_64.rpm glibc-static-2.12-1.80.el6_3.5.i686.rpm glibc-static-2.12-1.80.el6_3.5.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/glibc-2.12-1.80.el6_3.5.src.rpm x86_64: glibc-2.12-1.80.el6_3.5.i686.rpm glibc-2.12-1.80.el6_3.5.x86_64.rpm glibc-common-2.12-1.80.el6_3.5.x86_64.rpm glibc-debuginfo-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-2.12-1.80.el6_3.5.x86_64.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.x86_64.rpm glibc-devel-2.12-1.80.el6_3.5.i686.rpm glibc-devel-2.12-1.80.el6_3.5.x86_64.rpm glibc-headers-2.12-1.80.el6_3.5.x86_64.rpm glibc-utils-2.12-1.80.el6_3.5.x86_64.rpm nscd-2.12-1.80.el6_3.5.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/glibc-2.12-1.80.el6_3.5.src.rpm x86_64: glibc-debuginfo-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-2.12-1.80.el6_3.5.x86_64.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.x86_64.rpm glibc-static-2.12-1.80.el6_3.5.i686.rpm glibc-static-2.12-1.80.el6_3.5.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/glibc-2.12-1.80.el6_3.5.src.rpm i386: glibc-2.12-1.80.el6_3.5.i686.rpm glibc-common-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.i686.rpm glibc-devel-2.12-1.80.el6_3.5.i686.rpm glibc-headers-2.12-1.80.el6_3.5.i686.rpm glibc-utils-2.12-1.80.el6_3.5.i686.rpm nscd-2.12-1.80.el6_3.5.i686.rpm ppc64: glibc-2.12-1.80.el6_3.5.ppc.rpm glibc-2.12-1.80.el6_3.5.ppc64.rpm glibc-common-2.12-1.80.el6_3.5.ppc64.rpm glibc-debuginfo-2.12-1.80.el6_3.5.ppc.rpm glibc-debuginfo-2.12-1.80.el6_3.5.ppc64.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.ppc.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.ppc64.rpm glibc-devel-2.12-1.80.el6_3.5.ppc.rpm glibc-devel-2.12-1.80.el6_3.5.ppc64.rpm glibc-headers-2.12-1.80.el6_3.5.ppc64.rpm glibc-utils-2.12-1.80.el6_3.5.ppc64.rpm nscd-2.12-1.80.el6_3.5.ppc64.rpm s390x: glibc-2.12-1.80.el6_3.5.s390.rpm glibc-2.12-1.80.el6_3.5.s390x.rpm glibc-common-2.12-1.80.el6_3.5.s390x.rpm glibc-debuginfo-2.12-1.80.el6_3.5.s390.rpm glibc-debuginfo-2.12-1.80.el6_3.5.s390x.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.s390.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.s390x.rpm glibc-devel-2.12-1.80.el6_3.5.s390.rpm glibc-devel-2.12-1.80.el6_3.5.s390x.rpm glibc-headers-2.12-1.80.el6_3.5.s390x.rpm glibc-utils-2.12-1.80.el6_3.5.s390x.rpm nscd-2.12-1.80.el6_3.5.s390x.rpm x86_64: glibc-2.12-1.80.el6_3.5.i686.rpm glibc-2.12-1.80.el6_3.5.x86_64.rpm glibc-common-2.12-1.80.el6_3.5.x86_64.rpm glibc-debuginfo-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-2.12-1.80.el6_3.5.x86_64.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.x86_64.rpm glibc-devel-2.12-1.80.el6_3.5.i686.rpm glibc-devel-2.12-1.80.el6_3.5.x86_64.rpm glibc-headers-2.12-1.80.el6_3.5.x86_64.rpm glibc-utils-2.12-1.80.el6_3.5.x86_64.rpm nscd-2.12-1.80.el6_3.5.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/glibc-2.12-1.80.el6_3.5.src.rpm i386: glibc-debuginfo-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.i686.rpm glibc-static-2.12-1.80.el6_3.5.i686.rpm ppc64: glibc-debuginfo-2.12-1.80.el6_3.5.ppc.rpm glibc-debuginfo-2.12-1.80.el6_3.5.ppc64.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.ppc.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.ppc64.rpm glibc-static-2.12-1.80.el6_3.5.ppc.rpm glibc-static-2.12-1.80.el6_3.5.ppc64.rpm s390x: glibc-debuginfo-2.12-1.80.el6_3.5.s390.rpm glibc-debuginfo-2.12-1.80.el6_3.5.s390x.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.s390.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.s390x.rpm glibc-static-2.12-1.80.el6_3.5.s390.rpm glibc-static-2.12-1.80.el6_3.5.s390x.rpm x86_64: glibc-debuginfo-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-2.12-1.80.el6_3.5.x86_64.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.x86_64.rpm glibc-static-2.12-1.80.el6_3.5.i686.rpm glibc-static-2.12-1.80.el6_3.5.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/glibc-2.12-1.80.el6_3.5.src.rpm i386: glibc-2.12-1.80.el6_3.5.i686.rpm glibc-common-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.i686.rpm glibc-devel-2.12-1.80.el6_3.5.i686.rpm glibc-headers-2.12-1.80.el6_3.5.i686.rpm glibc-utils-2.12-1.80.el6_3.5.i686.rpm nscd-2.12-1.80.el6_3.5.i686.rpm x86_64: glibc-2.12-1.80.el6_3.5.i686.rpm glibc-2.12-1.80.el6_3.5.x86_64.rpm glibc-common-2.12-1.80.el6_3.5.x86_64.rpm glibc-debuginfo-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-2.12-1.80.el6_3.5.x86_64.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.x86_64.rpm glibc-devel-2.12-1.80.el6_3.5.i686.rpm glibc-devel-2.12-1.80.el6_3.5.x86_64.rpm glibc-headers-2.12-1.80.el6_3.5.x86_64.rpm glibc-utils-2.12-1.80.el6_3.5.x86_64.rpm nscd-2.12-1.80.el6_3.5.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): Source: ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/glibc-2.12-1.80.el6_3.5.src.rpm i386: glibc-debuginfo-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.i686.rpm glibc-static-2.12-1.80.el6_3.5.i686.rpm x86_64: glibc-debuginfo-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-2.12-1.80.el6_3.5.x86_64.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.i686.rpm glibc-debuginfo-common-2.12-1.80.el6_3.5.x86_64.rpm glibc-static-2.12-1.80.el6_3.5.i686.rpm glibc-static-2.12-1.80.el6_3.5.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://www.redhat.com/security/data/cve/CVE-2012-3480.html https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2012 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.4.4 (GNU/Linux) iD8DBQFQO3QLXlSAg2UNWIIRArgGAKChA08cQ23ZOrbYT1/l2uT1WaItOgCfan43 PVRS0kVxa/1Igs+yxK307pM= =TVQR -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce