-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: glibc security update Advisory ID: RHSA-2015:2172-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-2172.html Issue date: 2015-11-19 CVE Names: CVE-2015-5277 ===================================================================== 1. Summary: Updated glibc packages that fix one security issue are now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having Important security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the Name Server Caching Daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. It was discovered that the nss_files backend for the Name Service Switch in glibc would return incorrect data to applications or corrupt the heap (depending on adjacent heap contents) in certain cases. A local attacker could potentially use this flaw to escalate their privileges. (CVE-2015-5277) This issue was discovered by Sumit Bose and Lukáš Slebodník of Red Hat. All glibc users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1262914 - CVE-2015-5277 glibc: data corruption while reading the NSS files database 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: glibc-2.17-106.el7_2.1.src.rpm x86_64: glibc-2.17-106.el7_2.1.i686.rpm glibc-2.17-106.el7_2.1.x86_64.rpm glibc-common-2.17-106.el7_2.1.x86_64.rpm glibc-debuginfo-2.17-106.el7_2.1.i686.rpm glibc-debuginfo-2.17-106.el7_2.1.x86_64.rpm glibc-debuginfo-common-2.17-106.el7_2.1.i686.rpm glibc-debuginfo-common-2.17-106.el7_2.1.x86_64.rpm glibc-devel-2.17-106.el7_2.1.i686.rpm glibc-devel-2.17-106.el7_2.1.x86_64.rpm glibc-headers-2.17-106.el7_2.1.x86_64.rpm glibc-utils-2.17-106.el7_2.1.x86_64.rpm nscd-2.17-106.el7_2.1.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: glibc-debuginfo-2.17-106.el7_2.1.i686.rpm glibc-debuginfo-2.17-106.el7_2.1.x86_64.rpm glibc-debuginfo-common-2.17-106.el7_2.1.i686.rpm glibc-debuginfo-common-2.17-106.el7_2.1.x86_64.rpm glibc-static-2.17-106.el7_2.1.i686.rpm glibc-static-2.17-106.el7_2.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: glibc-2.17-106.el7_2.1.src.rpm x86_64: glibc-2.17-106.el7_2.1.i686.rpm glibc-2.17-106.el7_2.1.x86_64.rpm glibc-common-2.17-106.el7_2.1.x86_64.rpm glibc-debuginfo-2.17-106.el7_2.1.i686.rpm glibc-debuginfo-2.17-106.el7_2.1.x86_64.rpm glibc-debuginfo-common-2.17-106.el7_2.1.i686.rpm glibc-debuginfo-common-2.17-106.el7_2.1.x86_64.rpm glibc-devel-2.17-106.el7_2.1.i686.rpm glibc-devel-2.17-106.el7_2.1.x86_64.rpm glibc-headers-2.17-106.el7_2.1.x86_64.rpm glibc-utils-2.17-106.el7_2.1.x86_64.rpm nscd-2.17-106.el7_2.1.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: glibc-debuginfo-2.17-106.el7_2.1.i686.rpm glibc-debuginfo-2.17-106.el7_2.1.x86_64.rpm glibc-debuginfo-common-2.17-106.el7_2.1.i686.rpm glibc-debuginfo-common-2.17-106.el7_2.1.x86_64.rpm glibc-static-2.17-106.el7_2.1.i686.rpm glibc-static-2.17-106.el7_2.1.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: glibc-2.17-106.el7_2.1.src.rpm aarch64: glibc-2.17-106.el7_2.1.aarch64.rpm glibc-common-2.17-106.el7_2.1.aarch64.rpm glibc-debuginfo-2.17-106.el7_2.1.aarch64.rpm glibc-devel-2.17-106.el7_2.1.aarch64.rpm glibc-headers-2.17-106.el7_2.1.aarch64.rpm glibc-utils-2.17-106.el7_2.1.aarch64.rpm nscd-2.17-106.el7_2.1.aarch64.rpm ppc64: glibc-2.17-106.el7_2.1.ppc.rpm glibc-2.17-106.el7_2.1.ppc64.rpm glibc-common-2.17-106.el7_2.1.ppc64.rpm glibc-debuginfo-2.17-106.el7_2.1.ppc.rpm glibc-debuginfo-2.17-106.el7_2.1.ppc64.rpm glibc-debuginfo-common-2.17-106.el7_2.1.ppc.rpm glibc-debuginfo-common-2.17-106.el7_2.1.ppc64.rpm glibc-devel-2.17-106.el7_2.1.ppc.rpm glibc-devel-2.17-106.el7_2.1.ppc64.rpm glibc-headers-2.17-106.el7_2.1.ppc64.rpm glibc-utils-2.17-106.el7_2.1.ppc64.rpm nscd-2.17-106.el7_2.1.ppc64.rpm ppc64le: glibc-2.17-106.el7_2.1.ppc64le.rpm glibc-common-2.17-106.el7_2.1.ppc64le.rpm glibc-debuginfo-2.17-106.el7_2.1.ppc64le.rpm glibc-debuginfo-common-2.17-106.el7_2.1.ppc64le.rpm glibc-devel-2.17-106.el7_2.1.ppc64le.rpm glibc-headers-2.17-106.el7_2.1.ppc64le.rpm glibc-utils-2.17-106.el7_2.1.ppc64le.rpm nscd-2.17-106.el7_2.1.ppc64le.rpm s390x: glibc-2.17-106.el7_2.1.s390.rpm glibc-2.17-106.el7_2.1.s390x.rpm glibc-common-2.17-106.el7_2.1.s390x.rpm glibc-debuginfo-2.17-106.el7_2.1.s390.rpm glibc-debuginfo-2.17-106.el7_2.1.s390x.rpm glibc-debuginfo-common-2.17-106.el7_2.1.s390.rpm glibc-debuginfo-common-2.17-106.el7_2.1.s390x.rpm glibc-devel-2.17-106.el7_2.1.s390.rpm glibc-devel-2.17-106.el7_2.1.s390x.rpm glibc-headers-2.17-106.el7_2.1.s390x.rpm glibc-utils-2.17-106.el7_2.1.s390x.rpm nscd-2.17-106.el7_2.1.s390x.rpm x86_64: glibc-2.17-106.el7_2.1.i686.rpm glibc-2.17-106.el7_2.1.x86_64.rpm glibc-common-2.17-106.el7_2.1.x86_64.rpm glibc-debuginfo-2.17-106.el7_2.1.i686.rpm glibc-debuginfo-2.17-106.el7_2.1.x86_64.rpm glibc-debuginfo-common-2.17-106.el7_2.1.i686.rpm glibc-debuginfo-common-2.17-106.el7_2.1.x86_64.rpm glibc-devel-2.17-106.el7_2.1.i686.rpm glibc-devel-2.17-106.el7_2.1.x86_64.rpm glibc-headers-2.17-106.el7_2.1.x86_64.rpm glibc-utils-2.17-106.el7_2.1.x86_64.rpm nscd-2.17-106.el7_2.1.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: glibc-debuginfo-2.17-106.el7_2.1.aarch64.rpm glibc-static-2.17-106.el7_2.1.aarch64.rpm ppc64: glibc-debuginfo-2.17-106.el7_2.1.ppc.rpm glibc-debuginfo-2.17-106.el7_2.1.ppc64.rpm glibc-debuginfo-common-2.17-106.el7_2.1.ppc.rpm glibc-debuginfo-common-2.17-106.el7_2.1.ppc64.rpm glibc-static-2.17-106.el7_2.1.ppc.rpm glibc-static-2.17-106.el7_2.1.ppc64.rpm ppc64le: glibc-debuginfo-2.17-106.el7_2.1.ppc64le.rpm glibc-debuginfo-common-2.17-106.el7_2.1.ppc64le.rpm glibc-static-2.17-106.el7_2.1.ppc64le.rpm s390x: glibc-debuginfo-2.17-106.el7_2.1.s390.rpm glibc-debuginfo-2.17-106.el7_2.1.s390x.rpm glibc-debuginfo-common-2.17-106.el7_2.1.s390.rpm glibc-debuginfo-common-2.17-106.el7_2.1.s390x.rpm glibc-static-2.17-106.el7_2.1.s390.rpm glibc-static-2.17-106.el7_2.1.s390x.rpm x86_64: glibc-debuginfo-2.17-106.el7_2.1.i686.rpm glibc-debuginfo-2.17-106.el7_2.1.x86_64.rpm glibc-debuginfo-common-2.17-106.el7_2.1.i686.rpm glibc-debuginfo-common-2.17-106.el7_2.1.x86_64.rpm glibc-static-2.17-106.el7_2.1.i686.rpm glibc-static-2.17-106.el7_2.1.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: glibc-2.17-106.el7_2.1.src.rpm x86_64: glibc-2.17-106.el7_2.1.i686.rpm glibc-2.17-106.el7_2.1.x86_64.rpm glibc-common-2.17-106.el7_2.1.x86_64.rpm glibc-debuginfo-2.17-106.el7_2.1.i686.rpm glibc-debuginfo-2.17-106.el7_2.1.x86_64.rpm glibc-debuginfo-common-2.17-106.el7_2.1.i686.rpm glibc-debuginfo-common-2.17-106.el7_2.1.x86_64.rpm glibc-devel-2.17-106.el7_2.1.i686.rpm glibc-devel-2.17-106.el7_2.1.x86_64.rpm glibc-headers-2.17-106.el7_2.1.x86_64.rpm glibc-utils-2.17-106.el7_2.1.x86_64.rpm nscd-2.17-106.el7_2.1.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: glibc-debuginfo-2.17-106.el7_2.1.i686.rpm glibc-debuginfo-2.17-106.el7_2.1.x86_64.rpm glibc-debuginfo-common-2.17-106.el7_2.1.i686.rpm glibc-debuginfo-common-2.17-106.el7_2.1.x86_64.rpm glibc-static-2.17-106.el7_2.1.i686.rpm glibc-static-2.17-106.el7_2.1.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-5277 https://access.redhat.com/security/updates/classification/#important 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFWTkcUXlSAg2UNWIIRAuLzAJ9MIlXkz75MOB+juZLHdy6iq52CbACfSvSg DUChbd+L4K88clLC28YqzTI= =TDbK -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce