Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2015:0090-01] Critical: glibc security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Critical: glibc security update

Advisory ID: RHSA-2015:0090-01

Product: Red Hat Enterprise Linux

Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-0090.html

Issue date: 2015-01-27

CVE Names: CVE-2015-0235

=====================================================================

 

1. Summary:

 

Updated glibc packages that fix one security issue are now available for

Red Hat Enterprise Linux 5.

 

Red Hat Product Security has rated this update as having Critical security

impact. A Common Vulnerability Scoring System (CVSS) base score, which

gives a detailed severity rating, is available from the CVE link in the

References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

 

3. Description:

 

The glibc packages provide the standard C libraries (libc), POSIX thread

libraries (libpthread), standard math libraries (libm), and the Name

Server Caching Daemon (nscd) used by multiple programs on the system.

Without these libraries, the Linux system cannot function correctly.

 

A heap-based buffer overflow was found in glibc's

__nss_hostname_digits_dots() function, which is used by the gethostbyname()

and gethostbyname2() glibc function calls. A remote attacker able to make

an application call either of these functions could use this flaw to

execute arbitrary code with the permissions of the user running the

application. (CVE-2015-0235)

 

Red Hat would like to thank Qualys for reporting this issue.

 

All glibc users are advised to upgrade to these updated packages, which

contain a backported patch to correct this issue.

 

4. Solution:

 

Before applying this update, make sure all previously released errata

relevant to your system have been applied.

 

This update is available via the Red Hat Network. Details on how to use the

Red Hat Network to apply this update are available at

https://access.redhat.com/articles/11258

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1183461 - CVE-2015-0235 glibc: __nss_hostname_digits_dots() heap-based buffer overflow

 

6. Package List:

 

Red Hat Enterprise Linux Desktop (v. 5 client):

 

Source:

glibc-2.5-123.el5_11.1.src.rpm

 

i386:

glibc-2.5-123.el5_11.1.i386.rpm

glibc-2.5-123.el5_11.1.i686.rpm

glibc-common-2.5-123.el5_11.1.i386.rpm

glibc-debuginfo-2.5-123.el5_11.1.i386.rpm

glibc-debuginfo-2.5-123.el5_11.1.i686.rpm

glibc-debuginfo-common-2.5-123.el5_11.1.i386.rpm

glibc-devel-2.5-123.el5_11.1.i386.rpm

glibc-headers-2.5-123.el5_11.1.i386.rpm

glibc-utils-2.5-123.el5_11.1.i386.rpm

nscd-2.5-123.el5_11.1.i386.rpm

 

x86_64:

glibc-2.5-123.el5_11.1.i686.rpm

glibc-2.5-123.el5_11.1.x86_64.rpm

glibc-common-2.5-123.el5_11.1.x86_64.rpm

glibc-debuginfo-2.5-123.el5_11.1.i386.rpm

glibc-debuginfo-2.5-123.el5_11.1.i686.rpm

glibc-debuginfo-2.5-123.el5_11.1.x86_64.rpm

glibc-debuginfo-common-2.5-123.el5_11.1.i386.rpm

glibc-devel-2.5-123.el5_11.1.i386.rpm

glibc-devel-2.5-123.el5_11.1.x86_64.rpm

glibc-headers-2.5-123.el5_11.1.x86_64.rpm

glibc-utils-2.5-123.el5_11.1.x86_64.rpm

nscd-2.5-123.el5_11.1.x86_64.rpm

 

Red Hat Enterprise Linux (v. 5 server):

 

Source:

glibc-2.5-123.el5_11.1.src.rpm

 

i386:

glibc-2.5-123.el5_11.1.i386.rpm

glibc-2.5-123.el5_11.1.i686.rpm

glibc-common-2.5-123.el5_11.1.i386.rpm

glibc-debuginfo-2.5-123.el5_11.1.i386.rpm

glibc-debuginfo-2.5-123.el5_11.1.i686.rpm

glibc-debuginfo-common-2.5-123.el5_11.1.i386.rpm

glibc-devel-2.5-123.el5_11.1.i386.rpm

glibc-headers-2.5-123.el5_11.1.i386.rpm

glibc-utils-2.5-123.el5_11.1.i386.rpm

nscd-2.5-123.el5_11.1.i386.rpm

 

ia64:

glibc-2.5-123.el5_11.1.i686.rpm

glibc-2.5-123.el5_11.1.ia64.rpm

glibc-common-2.5-123.el5_11.1.ia64.rpm

glibc-debuginfo-2.5-123.el5_11.1.i686.rpm

glibc-debuginfo-2.5-123.el5_11.1.ia64.rpm

glibc-debuginfo-common-2.5-123.el5_11.1.i386.rpm

glibc-devel-2.5-123.el5_11.1.ia64.rpm

glibc-headers-2.5-123.el5_11.1.ia64.rpm

glibc-utils-2.5-123.el5_11.1.ia64.rpm

nscd-2.5-123.el5_11.1.ia64.rpm

 

ppc:

glibc-2.5-123.el5_11.1.ppc.rpm

glibc-2.5-123.el5_11.1.ppc64.rpm

glibc-common-2.5-123.el5_11.1.ppc.rpm

glibc-debuginfo-2.5-123.el5_11.1.ppc.rpm

glibc-debuginfo-2.5-123.el5_11.1.ppc64.rpm

glibc-devel-2.5-123.el5_11.1.ppc.rpm

glibc-devel-2.5-123.el5_11.1.ppc64.rpm

glibc-headers-2.5-123.el5_11.1.ppc.rpm

glibc-utils-2.5-123.el5_11.1.ppc.rpm

nscd-2.5-123.el5_11.1.ppc.rpm

 

s390x:

glibc-2.5-123.el5_11.1.s390.rpm

glibc-2.5-123.el5_11.1.s390x.rpm

glibc-common-2.5-123.el5_11.1.s390x.rpm

glibc-debuginfo-2.5-123.el5_11.1.s390.rpm

glibc-debuginfo-2.5-123.el5_11.1.s390x.rpm

glibc-devel-2.5-123.el5_11.1.s390.rpm

glibc-devel-2.5-123.el5_11.1.s390x.rpm

glibc-headers-2.5-123.el5_11.1.s390x.rpm

glibc-utils-2.5-123.el5_11.1.s390x.rpm

nscd-2.5-123.el5_11.1.s390x.rpm

 

x86_64:

glibc-2.5-123.el5_11.1.i686.rpm

glibc-2.5-123.el5_11.1.x86_64.rpm

glibc-common-2.5-123.el5_11.1.x86_64.rpm

glibc-debuginfo-2.5-123.el5_11.1.i386.rpm

glibc-debuginfo-2.5-123.el5_11.1.i686.rpm

glibc-debuginfo-2.5-123.el5_11.1.x86_64.rpm

glibc-debuginfo-common-2.5-123.el5_11.1.i386.rpm

glibc-devel-2.5-123.el5_11.1.i386.rpm

glibc-devel-2.5-123.el5_11.1.x86_64.rpm

glibc-headers-2.5-123.el5_11.1.x86_64.rpm

glibc-utils-2.5-123.el5_11.1.x86_64.rpm

nscd-2.5-123.el5_11.1.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2015-0235

https://access.redhat.com/security/updates/classification/#critical

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2015 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFUx8U6XlSAg2UNWIIRAoItAJ0aDoP9DLGMw9Uv9JZ/s3p8R30o8ACgg2Gf

fnI6Bar16s9i0KKlJ6gkJs4=

=WEdr

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×