-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: glibc security update Advisory ID: RHSA-2016:1207-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2016:1207 Issue date: 2016-06-07 CVE Names: CVE-2013-7423 ===================================================================== 1. Summary: An update for glibc is now available for Red Hat Enterprise Linux 6.5 Advanced Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64 3. Description: The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security Fix(es): * It was discovered that, under certain circumstances, glibc's getaddrinfo() function would send DNS queries to random file descriptors. An attacker could potentially use this flaw to send DNS queries to unintended recipients, resulting in information disclosure or data loss due to the application encountering corrupted data. (CVE-2013-7423) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 For the update to take effect, all services linked to the glibc library must be restarted, or the system rebooted. 5. Bugs fixed (https://bugzilla.redhat.com/): 1187109 - CVE-2013-7423 glibc: getaddrinfo() writes DNS queries to random file descriptors under high load 1339960 - CVE-2013-7423 glibc: getaddrinfo() sends DNS queries to random file descriptors [rhel-6.5.z] 6. Package List: Red Hat Enterprise Linux Server AUS (v. 6.5): Source: glibc-2.12-1.132.el6_5.8.src.rpm x86_64: glibc-2.12-1.132.el6_5.8.i686.rpm glibc-2.12-1.132.el6_5.8.x86_64.rpm glibc-common-2.12-1.132.el6_5.8.x86_64.rpm glibc-debuginfo-2.12-1.132.el6_5.8.i686.rpm glibc-debuginfo-2.12-1.132.el6_5.8.x86_64.rpm glibc-debuginfo-common-2.12-1.132.el6_5.8.i686.rpm glibc-debuginfo-common-2.12-1.132.el6_5.8.x86_64.rpm glibc-devel-2.12-1.132.el6_5.8.i686.rpm glibc-devel-2.12-1.132.el6_5.8.x86_64.rpm glibc-headers-2.12-1.132.el6_5.8.x86_64.rpm glibc-utils-2.12-1.132.el6_5.8.x86_64.rpm nscd-2.12-1.132.el6_5.8.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 6.5): Source: glibc-2.12-1.132.el6_5.8.src.rpm x86_64: glibc-debuginfo-2.12-1.132.el6_5.8.i686.rpm glibc-debuginfo-2.12-1.132.el6_5.8.x86_64.rpm glibc-debuginfo-common-2.12-1.132.el6_5.8.i686.rpm glibc-debuginfo-common-2.12-1.132.el6_5.8.x86_64.rpm glibc-static-2.12-1.132.el6_5.8.i686.rpm glibc-static-2.12-1.132.el6_5.8.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2013-7423 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFXVl4jXlSAg2UNWIIRAn0wAJ4kX3dQ/0sNx5wYlArGMUckAP5epgCfVc0N m5KIx5uk0DE9NTZs77BzZx8= =138u -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce