-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA256 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: glibc security and bug fix update Advisory ID: RHSA-2021:3315-01 Product: Red Hat Enterprise Linux Advisory URL: https://access.redhat.com/errata/RHSA-2021:3315 Issue date: 2021-08-31 CVE Names: CVE-2020-10029 CVE-2020-29573 ===================================================================== 1. Summary: An update for glibc is now available for Red Hat Enterprise Linux 7.6 Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP Solutions. Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Server AUS (v. 7.6) - x86_64 Red Hat Enterprise Linux Server E4S (v. 7.6) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64 Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64 Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64 Red Hat Enterprise Linux Server TUS (v. 7.6) - x86_64 3. Description: The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Security Fix(es): * glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions (CVE-2020-10029) * glibc: stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern (CVE-2020-29573) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. Bug Fix(es): * glibc: Adjust to rpm's find-debuginfo.sh changes, to keep stripping binaries (BZ#1982317) 4. Solution: For details on how to apply this update, which includes the changes described in this advisory, refer to: https://access.redhat.com/articles/11258 For the update to take effect, all services linked to the glibc library must be restarted, or the system rebooted. 5. Bugs fixed (https://bugzilla.redhat.com/): 1810670 - CVE-2020-10029 glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions 1905213 - CVE-2020-29573 glibc: stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern 1982317 - glibc: Adjust to rpm's find-debuginfo.sh changes, to keep stripping binaries [rhel-7.7] [rhel-7.6.0.z] 6. Package List: Red Hat Enterprise Linux Server AUS (v. 7.6): Source: glibc-2.17-260.el7_6.9.src.rpm x86_64: glibc-2.17-260.el7_6.9.i686.rpm glibc-2.17-260.el7_6.9.x86_64.rpm glibc-common-2.17-260.el7_6.9.x86_64.rpm glibc-debuginfo-2.17-260.el7_6.9.i686.rpm glibc-debuginfo-2.17-260.el7_6.9.x86_64.rpm glibc-debuginfo-common-2.17-260.el7_6.9.i686.rpm glibc-debuginfo-common-2.17-260.el7_6.9.x86_64.rpm glibc-devel-2.17-260.el7_6.9.i686.rpm glibc-devel-2.17-260.el7_6.9.x86_64.rpm glibc-headers-2.17-260.el7_6.9.x86_64.rpm glibc-utils-2.17-260.el7_6.9.x86_64.rpm nscd-2.17-260.el7_6.9.x86_64.rpm Red Hat Enterprise Linux Server E4S (v. 7.6): Source: glibc-2.17-260.el7_6.9.src.rpm ppc64le: glibc-2.17-260.el7_6.9.ppc64le.rpm glibc-common-2.17-260.el7_6.9.ppc64le.rpm glibc-debuginfo-2.17-260.el7_6.9.ppc64le.rpm glibc-debuginfo-common-2.17-260.el7_6.9.ppc64le.rpm glibc-devel-2.17-260.el7_6.9.ppc64le.rpm glibc-headers-2.17-260.el7_6.9.ppc64le.rpm glibc-utils-2.17-260.el7_6.9.ppc64le.rpm nscd-2.17-260.el7_6.9.ppc64le.rpm x86_64: glibc-2.17-260.el7_6.9.i686.rpm glibc-2.17-260.el7_6.9.x86_64.rpm glibc-common-2.17-260.el7_6.9.x86_64.rpm glibc-debuginfo-2.17-260.el7_6.9.i686.rpm glibc-debuginfo-2.17-260.el7_6.9.x86_64.rpm glibc-debuginfo-common-2.17-260.el7_6.9.i686.rpm glibc-debuginfo-common-2.17-260.el7_6.9.x86_64.rpm glibc-devel-2.17-260.el7_6.9.i686.rpm glibc-devel-2.17-260.el7_6.9.x86_64.rpm glibc-headers-2.17-260.el7_6.9.x86_64.rpm glibc-utils-2.17-260.el7_6.9.x86_64.rpm nscd-2.17-260.el7_6.9.x86_64.rpm Red Hat Enterprise Linux Server TUS (v. 7.6): Source: glibc-2.17-260.el7_6.9.src.rpm x86_64: glibc-2.17-260.el7_6.9.i686.rpm glibc-2.17-260.el7_6.9.x86_64.rpm glibc-common-2.17-260.el7_6.9.x86_64.rpm glibc-debuginfo-2.17-260.el7_6.9.i686.rpm glibc-debuginfo-2.17-260.el7_6.9.x86_64.rpm glibc-debuginfo-common-2.17-260.el7_6.9.i686.rpm glibc-debuginfo-common-2.17-260.el7_6.9.x86_64.rpm glibc-devel-2.17-260.el7_6.9.i686.rpm glibc-devel-2.17-260.el7_6.9.x86_64.rpm glibc-headers-2.17-260.el7_6.9.x86_64.rpm glibc-utils-2.17-260.el7_6.9.x86_64.rpm nscd-2.17-260.el7_6.9.x86_64.rpm Red Hat Enterprise Linux Server Optional AUS (v. 7.6): x86_64: glibc-debuginfo-2.17-260.el7_6.9.i686.rpm glibc-debuginfo-2.17-260.el7_6.9.x86_64.rpm glibc-debuginfo-common-2.17-260.el7_6.9.i686.rpm glibc-debuginfo-common-2.17-260.el7_6.9.x86_64.rpm glibc-static-2.17-260.el7_6.9.i686.rpm glibc-static-2.17-260.el7_6.9.x86_64.rpm Red Hat Enterprise Linux Server Optional E4S (v. 7.6): ppc64le: glibc-debuginfo-2.17-260.el7_6.9.ppc64le.rpm glibc-debuginfo-common-2.17-260.el7_6.9.ppc64le.rpm glibc-static-2.17-260.el7_6.9.ppc64le.rpm x86_64: glibc-debuginfo-2.17-260.el7_6.9.i686.rpm glibc-debuginfo-2.17-260.el7_6.9.x86_64.rpm glibc-debuginfo-common-2.17-260.el7_6.9.i686.rpm glibc-debuginfo-common-2.17-260.el7_6.9.x86_64.rpm glibc-static-2.17-260.el7_6.9.i686.rpm glibc-static-2.17-260.el7_6.9.x86_64.rpm Red Hat Enterprise Linux Server Optional TUS (v. 7.6): x86_64: glibc-debuginfo-2.17-260.el7_6.9.i686.rpm glibc-debuginfo-2.17-260.el7_6.9.x86_64.rpm glibc-debuginfo-common-2.17-260.el7_6.9.i686.rpm glibc-debuginfo-common-2.17-260.el7_6.9.x86_64.rpm glibc-static-2.17-260.el7_6.9.i686.rpm glibc-static-2.17-260.el7_6.9.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2020-10029 https://access.redhat.com/security/cve/CVE-2020-29573 https://access.redhat.com/security/updates/classification/#moderate 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2021 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iQIVAwUBYS3nZdzjgjWX9erEAQg1pQ//b985l5bbo8kobfm3dxfALR+sHiqijKii 5KnFvqQnU9Y8gpNbMVTsjVoRegDj05VaaKZi5/MI8wJXuGIJCvt4JtqFy4jqtu9O TGrQH6pApRJdjXN7shNgszWY0r3pNxS4BdOkt5n4dvpTpUxDTBf1kpc/bSzV7wCE gXV1WRlI6wpVdAp9u1kyIhZuSngN7zKBvsHfPXY6c/TA+LsOqD/+nSyAQQZ+sUKL ERTriI2kRZzjKHdIZfZ3zGyNIlgHAVzWHSyk3uQVrbvj+NhrS0g4PEkaj//8FgOA +9QEMaxEItv9bEd5FAkpJJAnhrVtxKD4wKYFpgNa/CTd+r2/LKBtjT/A7SmWuw2L Xi8VwjLwad7U3eOA8weS3Rdo1Q2btB5HB8o5Zr+mdGwSFkMk00LOQpTfkl3AYu1e 4XUI8/yfxr/MrzSBh8LMlmNYrsaW0ezAkHZuya+xtJVrlD5hjus46hnZKK8rzwR8 X+jzZ8rX022fO3mnF77fl9ulPVJEw5RVxIjb/EmEShSpjrwRDIqppPzmNZ12JBF4 QsHGr4LiOYeThGCgwyTwHIUyjIennjyshPQuK0ckGAP+mkyu9hWOwEZ03IWqsGbf NCaAVzGVr+nddRcVcS0Etx/4hZVqjLSKQAm7QCDoy1MiXnPE8RQ6V2HhpM9KfSeE 5ssx7Cob0gE= =pF7q -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://listman.redhat.com/mailman/listinfo/rhsa-announce