-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: glibc security update Advisory ID: RHSA-2017:1481-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2017:1481 Issue date: 2017-06-19 CVE Names: CVE-2017-1000366 ===================================================================== 1. Summary: An update for glibc is now available for Red Hat Enterprise Linux 7. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security Fix(es): * A flaw was found in the way memory was being allocated on the stack for user space binaries. If heap (or different memory region) and stack memory regions were adjacent to each other, an attacker could use this flaw to jump over the stack guard gap, cause controlled memory corruption on process stack or the adjacent memory region, and thus increase their privileges on the system. This is glibc-side mitigation which blocks processing of LD_LIBRARY_PATH for programs running in secure-execution mode and reduces the number of allocations performed by the processing of LD_AUDIT, LD_PRELOAD, and LD_HWCAP_MASK, making successful exploitation of this issue more difficult. (CVE-2017-1000366) Red Hat would like to thank Qualys Research Labs for reporting this issue. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 For the update to take effect, all services linked to the glibc library must be restarted, or the system rebooted. 5. Bugs fixed (https://bugzilla.redhat.com/): 1452543 - CVE-2017-1000366 glibc: heap/stack gap jumping via unbounded stack allocations 6. Package List: Red Hat Enterprise Linux Client (v. 7): Source: glibc-2.17-157.el7_3.4.src.rpm x86_64: glibc-2.17-157.el7_3.4.i686.rpm glibc-2.17-157.el7_3.4.x86_64.rpm glibc-common-2.17-157.el7_3.4.x86_64.rpm glibc-debuginfo-2.17-157.el7_3.4.i686.rpm glibc-debuginfo-2.17-157.el7_3.4.x86_64.rpm glibc-debuginfo-common-2.17-157.el7_3.4.i686.rpm glibc-debuginfo-common-2.17-157.el7_3.4.x86_64.rpm glibc-devel-2.17-157.el7_3.4.i686.rpm glibc-devel-2.17-157.el7_3.4.x86_64.rpm glibc-headers-2.17-157.el7_3.4.x86_64.rpm glibc-utils-2.17-157.el7_3.4.x86_64.rpm nscd-2.17-157.el7_3.4.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: glibc-debuginfo-2.17-157.el7_3.4.i686.rpm glibc-debuginfo-2.17-157.el7_3.4.x86_64.rpm glibc-debuginfo-common-2.17-157.el7_3.4.i686.rpm glibc-debuginfo-common-2.17-157.el7_3.4.x86_64.rpm glibc-static-2.17-157.el7_3.4.i686.rpm glibc-static-2.17-157.el7_3.4.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: glibc-2.17-157.el7_3.4.src.rpm x86_64: glibc-2.17-157.el7_3.4.i686.rpm glibc-2.17-157.el7_3.4.x86_64.rpm glibc-common-2.17-157.el7_3.4.x86_64.rpm glibc-debuginfo-2.17-157.el7_3.4.i686.rpm glibc-debuginfo-2.17-157.el7_3.4.x86_64.rpm glibc-debuginfo-common-2.17-157.el7_3.4.i686.rpm glibc-debuginfo-common-2.17-157.el7_3.4.x86_64.rpm glibc-devel-2.17-157.el7_3.4.i686.rpm glibc-devel-2.17-157.el7_3.4.x86_64.rpm glibc-headers-2.17-157.el7_3.4.x86_64.rpm glibc-utils-2.17-157.el7_3.4.x86_64.rpm nscd-2.17-157.el7_3.4.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: glibc-debuginfo-2.17-157.el7_3.4.i686.rpm glibc-debuginfo-2.17-157.el7_3.4.x86_64.rpm glibc-debuginfo-common-2.17-157.el7_3.4.i686.rpm glibc-debuginfo-common-2.17-157.el7_3.4.x86_64.rpm glibc-static-2.17-157.el7_3.4.i686.rpm glibc-static-2.17-157.el7_3.4.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: glibc-2.17-157.el7_3.4.src.rpm aarch64: glibc-2.17-157.el7_3.4.aarch64.rpm glibc-common-2.17-157.el7_3.4.aarch64.rpm glibc-debuginfo-2.17-157.el7_3.4.aarch64.rpm glibc-devel-2.17-157.el7_3.4.aarch64.rpm glibc-headers-2.17-157.el7_3.4.aarch64.rpm glibc-utils-2.17-157.el7_3.4.aarch64.rpm nscd-2.17-157.el7_3.4.aarch64.rpm ppc64: glibc-2.17-157.el7_3.4.ppc.rpm glibc-2.17-157.el7_3.4.ppc64.rpm glibc-common-2.17-157.el7_3.4.ppc64.rpm glibc-debuginfo-2.17-157.el7_3.4.ppc.rpm glibc-debuginfo-2.17-157.el7_3.4.ppc64.rpm glibc-debuginfo-common-2.17-157.el7_3.4.ppc.rpm glibc-debuginfo-common-2.17-157.el7_3.4.ppc64.rpm glibc-devel-2.17-157.el7_3.4.ppc.rpm glibc-devel-2.17-157.el7_3.4.ppc64.rpm glibc-headers-2.17-157.el7_3.4.ppc64.rpm glibc-utils-2.17-157.el7_3.4.ppc64.rpm nscd-2.17-157.el7_3.4.ppc64.rpm ppc64le: glibc-2.17-157.el7_3.4.ppc64le.rpm glibc-common-2.17-157.el7_3.4.ppc64le.rpm glibc-debuginfo-2.17-157.el7_3.4.ppc64le.rpm glibc-debuginfo-common-2.17-157.el7_3.4.ppc64le.rpm glibc-devel-2.17-157.el7_3.4.ppc64le.rpm glibc-headers-2.17-157.el7_3.4.ppc64le.rpm glibc-utils-2.17-157.el7_3.4.ppc64le.rpm nscd-2.17-157.el7_3.4.ppc64le.rpm s390x: glibc-2.17-157.el7_3.4.s390.rpm glibc-2.17-157.el7_3.4.s390x.rpm glibc-common-2.17-157.el7_3.4.s390x.rpm glibc-debuginfo-2.17-157.el7_3.4.s390.rpm glibc-debuginfo-2.17-157.el7_3.4.s390x.rpm glibc-debuginfo-common-2.17-157.el7_3.4.s390.rpm glibc-debuginfo-common-2.17-157.el7_3.4.s390x.rpm glibc-devel-2.17-157.el7_3.4.s390.rpm glibc-devel-2.17-157.el7_3.4.s390x.rpm glibc-headers-2.17-157.el7_3.4.s390x.rpm glibc-utils-2.17-157.el7_3.4.s390x.rpm nscd-2.17-157.el7_3.4.s390x.rpm x86_64: glibc-2.17-157.el7_3.4.i686.rpm glibc-2.17-157.el7_3.4.x86_64.rpm glibc-common-2.17-157.el7_3.4.x86_64.rpm glibc-debuginfo-2.17-157.el7_3.4.i686.rpm glibc-debuginfo-2.17-157.el7_3.4.x86_64.rpm glibc-debuginfo-common-2.17-157.el7_3.4.i686.rpm glibc-debuginfo-common-2.17-157.el7_3.4.x86_64.rpm glibc-devel-2.17-157.el7_3.4.i686.rpm glibc-devel-2.17-157.el7_3.4.x86_64.rpm glibc-headers-2.17-157.el7_3.4.x86_64.rpm glibc-utils-2.17-157.el7_3.4.x86_64.rpm nscd-2.17-157.el7_3.4.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): aarch64: glibc-debuginfo-2.17-157.el7_3.4.aarch64.rpm glibc-static-2.17-157.el7_3.4.aarch64.rpm ppc64: glibc-debuginfo-2.17-157.el7_3.4.ppc.rpm glibc-debuginfo-2.17-157.el7_3.4.ppc64.rpm glibc-debuginfo-common-2.17-157.el7_3.4.ppc.rpm glibc-debuginfo-common-2.17-157.el7_3.4.ppc64.rpm glibc-static-2.17-157.el7_3.4.ppc.rpm glibc-static-2.17-157.el7_3.4.ppc64.rpm ppc64le: glibc-debuginfo-2.17-157.el7_3.4.ppc64le.rpm glibc-debuginfo-common-2.17-157.el7_3.4.ppc64le.rpm glibc-static-2.17-157.el7_3.4.ppc64le.rpm s390x: glibc-debuginfo-2.17-157.el7_3.4.s390.rpm glibc-debuginfo-2.17-157.el7_3.4.s390x.rpm glibc-debuginfo-common-2.17-157.el7_3.4.s390.rpm glibc-debuginfo-common-2.17-157.el7_3.4.s390x.rpm glibc-static-2.17-157.el7_3.4.s390.rpm glibc-static-2.17-157.el7_3.4.s390x.rpm x86_64: glibc-debuginfo-2.17-157.el7_3.4.i686.rpm glibc-debuginfo-2.17-157.el7_3.4.x86_64.rpm glibc-debuginfo-common-2.17-157.el7_3.4.i686.rpm glibc-debuginfo-common-2.17-157.el7_3.4.x86_64.rpm glibc-static-2.17-157.el7_3.4.i686.rpm glibc-static-2.17-157.el7_3.4.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: glibc-2.17-157.el7_3.4.src.rpm x86_64: glibc-2.17-157.el7_3.4.i686.rpm glibc-2.17-157.el7_3.4.x86_64.rpm glibc-common-2.17-157.el7_3.4.x86_64.rpm glibc-debuginfo-2.17-157.el7_3.4.i686.rpm glibc-debuginfo-2.17-157.el7_3.4.x86_64.rpm glibc-debuginfo-common-2.17-157.el7_3.4.i686.rpm glibc-debuginfo-common-2.17-157.el7_3.4.x86_64.rpm glibc-devel-2.17-157.el7_3.4.i686.rpm glibc-devel-2.17-157.el7_3.4.x86_64.rpm glibc-headers-2.17-157.el7_3.4.x86_64.rpm glibc-utils-2.17-157.el7_3.4.x86_64.rpm nscd-2.17-157.el7_3.4.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: glibc-debuginfo-2.17-157.el7_3.4.i686.rpm glibc-debuginfo-2.17-157.el7_3.4.x86_64.rpm glibc-debuginfo-common-2.17-157.el7_3.4.i686.rpm glibc-debuginfo-common-2.17-157.el7_3.4.x86_64.rpm glibc-static-2.17-157.el7_3.4.i686.rpm glibc-static-2.17-157.el7_3.4.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2017-1000366 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/security/vulnerabilities/stackguard 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2017 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFZSDWTXlSAg2UNWIIRAs3pAJ9H0EYz7OtI5LdTfm0KDq4aW17uvgCgh8hv /kAWzycPMbr3Jwpf9piUrrg= =BlKv -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce