-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ==================================================================== Red Hat Security Advisory Synopsis: Moderate: glibc security update Advisory ID: RHSA-2021:2998-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:2998 Issue date: 2021-08-03 CVE Names: CVE-2020-10029 CVE-2020-29573 ==================================================================== 1. Summary: An update for glibc is now available for Red Hat Enterprise Linux 7.7 Extended Update Support. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7) - x86_64 Red Hat Enterprise Linux Server EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.7) - ppc64, ppc64le, s390x, x86_64 3. Description: The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security Fix(es): * glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions (CVE-2020-10029) * glibc: stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern (CVE-2020-29573) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 For the update to take effect, all services linked to the glibc library must be restarted, or the system rebooted. 5. Bugs fixed (https://bugzilla.redhat.com/): 1810670 - CVE-2020-10029 glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions 1905213 - CVE-2020-29573 glibc: stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern 6. Package List: Red Hat Enterprise Linux ComputeNode EUS (v. 7.7): Source: glibc-2.17-292.el7_7.2.src.rpm x86_64: glibc-2.17-292.el7_7.2.i686.rpm glibc-2.17-292.el7_7.2.x86_64.rpm glibc-common-2.17-292.el7_7.2.x86_64.rpm glibc-debuginfo-2.17-292.el7_7.2.i686.rpm glibc-debuginfo-2.17-292.el7_7.2.x86_64.rpm glibc-debuginfo-common-2.17-292.el7_7.2.i686.rpm glibc-debuginfo-common-2.17-292.el7_7.2.x86_64.rpm glibc-devel-2.17-292.el7_7.2.i686.rpm glibc-devel-2.17-292.el7_7.2.x86_64.rpm glibc-headers-2.17-292.el7_7.2.x86_64.rpm glibc-utils-2.17-292.el7_7.2.x86_64.rpm nscd-2.17-292.el7_7.2.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.7): x86_64: glibc-debuginfo-2.17-292.el7_7.2.i686.rpm glibc-debuginfo-2.17-292.el7_7.2.x86_64.rpm glibc-debuginfo-common-2.17-292.el7_7.2.i686.rpm glibc-debuginfo-common-2.17-292.el7_7.2.x86_64.rpm glibc-static-2.17-292.el7_7.2.i686.rpm glibc-static-2.17-292.el7_7.2.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.7): Source: glibc-2.17-292.el7_7.2.src.rpm ppc64: glibc-2.17-292.el7_7.2.ppc.rpm glibc-2.17-292.el7_7.2.ppc64.rpm glibc-common-2.17-292.el7_7.2.ppc64.rpm glibc-debuginfo-2.17-292.el7_7.2.ppc.rpm glibc-debuginfo-2.17-292.el7_7.2.ppc64.rpm glibc-debuginfo-common-2.17-292.el7_7.2.ppc.rpm glibc-debuginfo-common-2.17-292.el7_7.2.ppc64.rpm glibc-devel-2.17-292.el7_7.2.ppc.rpm glibc-devel-2.17-292.el7_7.2.ppc64.rpm glibc-headers-2.17-292.el7_7.2.ppc64.rpm glibc-utils-2.17-292.el7_7.2.ppc64.rpm nscd-2.17-292.el7_7.2.ppc64.rpm ppc64le: glibc-2.17-292.el7_7.2.ppc64le.rpm glibc-common-2.17-292.el7_7.2.ppc64le.rpm glibc-debuginfo-2.17-292.el7_7.2.ppc64le.rpm glibc-debuginfo-common-2.17-292.el7_7.2.ppc64le.rpm glibc-devel-2.17-292.el7_7.2.ppc64le.rpm glibc-headers-2.17-292.el7_7.2.ppc64le.rpm glibc-utils-2.17-292.el7_7.2.ppc64le.rpm nscd-2.17-292.el7_7.2.ppc64le.rpm s390x: glibc-2.17-292.el7_7.2.s390.rpm glibc-2.17-292.el7_7.2.s390x.rpm glibc-common-2.17-292.el7_7.2.s390x.rpm glibc-debuginfo-2.17-292.el7_7.2.s390.rpm glibc-debuginfo-2.17-292.el7_7.2.s390x.rpm glibc-debuginfo-common-2.17-292.el7_7.2.s390.rpm glibc-debuginfo-common-2.17-292.el7_7.2.s390x.rpm glibc-devel-2.17-292.el7_7.2.s390.rpm glibc-devel-2.17-292.el7_7.2.s390x.rpm glibc-headers-2.17-292.el7_7.2.s390x.rpm glibc-utils-2.17-292.el7_7.2.s390x.rpm nscd-2.17-292.el7_7.2.s390x.rpm x86_64: glibc-2.17-292.el7_7.2.i686.rpm glibc-2.17-292.el7_7.2.x86_64.rpm glibc-common-2.17-292.el7_7.2.x86_64.rpm glibc-debuginfo-2.17-292.el7_7.2.i686.rpm glibc-debuginfo-2.17-292.el7_7.2.x86_64.rpm glibc-debuginfo-common-2.17-292.el7_7.2.i686.rpm glibc-debuginfo-common-2.17-292.el7_7.2.x86_64.rpm glibc-devel-2.17-292.el7_7.2.i686.rpm glibc-devel-2.17-292.el7_7.2.x86_64.rpm glibc-headers-2.17-292.el7_7.2.x86_64.rpm glibc-utils-2.17-292.el7_7.2.x86_64.rpm nscd-2.17-292.el7_7.2.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.7): ppc64: glibc-debuginfo-2.17-292.el7_7.2.ppc.rpm glibc-debuginfo-2.17-292.el7_7.2.ppc64.rpm glibc-debuginfo-common-2.17-292.el7_7.2.ppc.rpm glibc-debuginfo-common-2.17-292.el7_7.2.ppc64.rpm glibc-static-2.17-292.el7_7.2.ppc.rpm glibc-static-2.17-292.el7_7.2.ppc64.rpm ppc64le: glibc-debuginfo-2.17-292.el7_7.2.ppc64le.rpm glibc-debuginfo-common-2.17-292.el7_7.2.ppc64le.rpm glibc-static-2.17-292.el7_7.2.ppc64le.rpm s390x: glibc-debuginfo-2.17-292.el7_7.2.s390.rpm glibc-debuginfo-2.17-292.el7_7.2.s390x.rpm glibc-debuginfo-common-2.17-292.el7_7.2.s390.rpm glibc-debuginfo-common-2.17-292.el7_7.2.s390x.rpm glibc-static-2.17-292.el7_7.2.s390.rpm glibc-static-2.17-292.el7_7.2.s390x.rpm x86_64: glibc-debuginfo-2.17-292.el7_7.2.i686.rpm glibc-debuginfo-2.17-292.el7_7.2.x86_64.rpm glibc-debuginfo-common-2.17-292.el7_7.2.i686.rpm glibc-debuginfo-common-2.17-292.el7_7.2.x86_64.rpm glibc-static-2.17-292.el7_7.2.i686.rpm glibc-static-2.17-292.el7_7.2.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-10029 https://access.redhat.com/security/cve/CVE-2020-29573 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYQlJT9zjgjWX9erEAQiw6w/9HhKP3tEuORNF+m+9GZZtfJSs5SUQ1ruB 9GBtXPDc34GEXata9TjOnfTG8E0ByfNxHF4smY/qbjaqR3yQWunluid1QbtY/EER DY9xxsUmDQiGGgHHQtYQvKtrSsPgtTtwGjgJuO7RiCk8O/dUPMRbicXvT2K2FEv4 OkMKL3wI82KHtCk9sXHvk96nCBIRzPKL4b72eBuYF5+LNw6hSUqd6632GHq2q0cO cTCTTIYZ7ZZjsLXTYQatCczP88L7a1jYt9P1cYgM8H0VIJG9rYYEG1Z+DIVYK4BX qFHf+i0dlWx7I1KIuumuyMv8NyJ78NGLzx4VjbDqj8tU08DLEGRtipPeK1wnlgPO uLANR+u312P7Eok8PulNT/6EYBUAzjqRkJExxAj4mCJTmGtrYsiF4zpmU3F+k17h N8jN9rlEF00oKhRdSvsIGXWQ1parELrV14izwVdeCV7ZFDInzaHM0XrPZz+LReSy 9yuymcpos1uiZL+hiqSkN6nu6MpcLFhqJS8k2OwlGnyvyTGF5OjVItWPa4f8twNq VZC7Yt+Pc29bM7YwqdEb8YavQyZfU8wMh/6E/r2YVAIsS4mP62vL3mF0Z/WQwLYS 7sSY4RRiAq1ITz8Lyc/fbo1ZFeFQrOw84hI3aJYkW3VFDGAmr9f+6QV9vV0/wdeL HJ8+B97qZf8×dm -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce