Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in glibc
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in glibc
ID: RHSA-2012:0126-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 14. Februar 2012, 08:55
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5029
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5064
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0830
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1089
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4609
Applikationen: GNU C library

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: glibc security update
Advisory ID: RHSA-2012:0126-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0126.html
Issue date: 2012-02-13
CVE Names: CVE-2009-5029 CVE-2009-5064 CVE-2010-0830
CVE-2011-1089 CVE-2011-4609
=====================================================================

1. Summary:

Updated glibc packages that fix multiple security issues are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The glibc packages contain the standard C libraries used by multiple
programs on the system. These packages contain the standard C and the
standard math libraries. Without these two libraries, a Linux system cannot
function properly.

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the way the glibc library read timezone files. If a
carefully-crafted timezone file was loaded by an application linked against
glibc, it could cause the application to crash or, potentially, execute
arbitrary code with the privileges of the user running the application.
(CVE-2009-5029)

A flaw was found in the way the ldd utility identified dynamically linked
libraries. If an attacker could trick a user into running ldd on a
malicious binary, it could result in arbitrary code execution with the
privileges of the user running ldd. (CVE-2009-5064)

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the way the glibc library loaded ELF (Executable and Linking
Format) files. If a carefully-crafted ELF file was loaded by an
application linked against glibc, it could cause the application to crash
or, potentially, execute arbitrary code with the privileges of the user
running the application. (CVE-2010-0830)

It was found that the glibc addmntent() function, used by various mount
helper utilities, did not handle certain errors correctly when updating the
mtab (mounted file systems table) file. If such utilities had the setuid
bit set, a local attacker could use this flaw to corrupt the mtab file.
(CVE-2011-1089)

A denial of service flaw was found in the remote procedure call (RPC)
implementation in glibc. A remote attacker able to open a large number of
connections to an RPC service that is using the RPC implementation from
glibc, could use this flaw to make that service use an excessive amount of
CPU time. (CVE-2011-4609)

Red Hat would like to thank the Ubuntu Security Team for reporting
CVE-2010-0830, and Dan Rosenberg for reporting CVE-2011-1089. The Ubuntu
Security Team acknowledges Dan Rosenberg as the original reporter of
CVE-2010-0830.

Users should upgrade to these updated packages, which resolve these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

599056 - CVE-2010-0830 glibc: ld.so d_tag signedness error in
elf_get_dynamic_info
688980 - CVE-2011-1089 glibc: Suid mount helpers fail to anticipate
RLIMIT_FSIZE
692393 - CVE-2009-5064 glibc: ldd unexpected code execution issue
761245 - CVE-2009-5029 glibc: __tzfile_read integer overflow to buffer overflow
767299 - CVE-2011-4609 glibc: svc_run() produces high cpu usage when accept()
fails with EMFILE error

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
glibc-2.5-65.el5_7.3.src.rpm

i386:
glibc-2.5-65.el5_7.3.i386.rpm
glibc-2.5-65.el5_7.3.i686.rpm
glibc-common-2.5-65.el5_7.3.i386.rpm
glibc-debuginfo-2.5-65.el5_7.3.i386.rpm
glibc-debuginfo-2.5-65.el5_7.3.i686.rpm
glibc-debuginfo-common-2.5-65.el5_7.3.i386.rpm
glibc-devel-2.5-65.el5_7.3.i386.rpm
glibc-headers-2.5-65.el5_7.3.i386.rpm
glibc-utils-2.5-65.el5_7.3.i386.rpm
nscd-2.5-65.el5_7.3.i386.rpm

x86_64:
glibc-2.5-65.el5_7.3.i686.rpm
glibc-2.5-65.el5_7.3.x86_64.rpm
glibc-common-2.5-65.el5_7.3.x86_64.rpm
glibc-debuginfo-2.5-65.el5_7.3.i386.rpm
glibc-debuginfo-2.5-65.el5_7.3.i686.rpm
glibc-debuginfo-2.5-65.el5_7.3.x86_64.rpm
glibc-debuginfo-common-2.5-65.el5_7.3.i386.rpm
glibc-devel-2.5-65.el5_7.3.i386.rpm
glibc-devel-2.5-65.el5_7.3.x86_64.rpm
glibc-headers-2.5-65.el5_7.3.x86_64.rpm
glibc-utils-2.5-65.el5_7.3.x86_64.rpm
nscd-2.5-65.el5_7.3.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
glibc-2.5-65.el5_7.3.src.rpm

i386:
glibc-2.5-65.el5_7.3.i386.rpm
glibc-2.5-65.el5_7.3.i686.rpm
glibc-common-2.5-65.el5_7.3.i386.rpm
glibc-debuginfo-2.5-65.el5_7.3.i386.rpm
glibc-debuginfo-2.5-65.el5_7.3.i686.rpm
glibc-debuginfo-common-2.5-65.el5_7.3.i386.rpm
glibc-devel-2.5-65.el5_7.3.i386.rpm
glibc-headers-2.5-65.el5_7.3.i386.rpm
glibc-utils-2.5-65.el5_7.3.i386.rpm
nscd-2.5-65.el5_7.3.i386.rpm

ia64:
glibc-2.5-65.el5_7.3.i686.rpm
glibc-2.5-65.el5_7.3.ia64.rpm
glibc-common-2.5-65.el5_7.3.ia64.rpm
glibc-debuginfo-2.5-65.el5_7.3.i686.rpm
glibc-debuginfo-2.5-65.el5_7.3.ia64.rpm
glibc-debuginfo-common-2.5-65.el5_7.3.i386.rpm
glibc-devel-2.5-65.el5_7.3.ia64.rpm
glibc-headers-2.5-65.el5_7.3.ia64.rpm
glibc-utils-2.5-65.el5_7.3.ia64.rpm
nscd-2.5-65.el5_7.3.ia64.rpm

ppc:
glibc-2.5-65.el5_7.3.ppc.rpm
glibc-2.5-65.el5_7.3.ppc64.rpm
glibc-common-2.5-65.el5_7.3.ppc.rpm
glibc-debuginfo-2.5-65.el5_7.3.ppc.rpm
glibc-debuginfo-2.5-65.el5_7.3.ppc64.rpm
glibc-devel-2.5-65.el5_7.3.ppc.rpm
glibc-devel-2.5-65.el5_7.3.ppc64.rpm
glibc-headers-2.5-65.el5_7.3.ppc.rpm
glibc-utils-2.5-65.el5_7.3.ppc.rpm
nscd-2.5-65.el5_7.3.ppc.rpm

s390x:
glibc-2.5-65.el5_7.3.s390.rpm
glibc-2.5-65.el5_7.3.s390x.rpm
glibc-common-2.5-65.el5_7.3.s390x.rpm
glibc-debuginfo-2.5-65.el5_7.3.s390.rpm
glibc-debuginfo-2.5-65.el5_7.3.s390x.rpm
glibc-devel-2.5-65.el5_7.3.s390.rpm
glibc-devel-2.5-65.el5_7.3.s390x.rpm
glibc-headers-2.5-65.el5_7.3.s390x.rpm
glibc-utils-2.5-65.el5_7.3.s390x.rpm
nscd-2.5-65.el5_7.3.s390x.rpm

x86_64:
glibc-2.5-65.el5_7.3.i686.rpm
glibc-2.5-65.el5_7.3.x86_64.rpm
glibc-common-2.5-65.el5_7.3.x86_64.rpm
glibc-debuginfo-2.5-65.el5_7.3.i386.rpm
glibc-debuginfo-2.5-65.el5_7.3.i686.rpm
glibc-debuginfo-2.5-65.el5_7.3.x86_64.rpm
glibc-debuginfo-common-2.5-65.el5_7.3.i386.rpm
glibc-devel-2.5-65.el5_7.3.i386.rpm
glibc-devel-2.5-65.el5_7.3.x86_64.rpm
glibc-headers-2.5-65.el5_7.3.x86_64.rpm
glibc-utils-2.5-65.el5_7.3.x86_64.rpm
nscd-2.5-65.el5_7.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-5029.html
https://www.redhat.com/security/data/cve/CVE-2009-5064.html
https://www.redhat.com/security/data/cve/CVE-2010-0830.html
https://www.redhat.com/security/data/cve/CVE-2011-1089.html
https://www.redhat.com/security/data/cve/CVE-2011-4609.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPOXS1XlSAg2UNWIIRAlkKAKCqV+P2ljdJ/Gs3RsNWRVu02WHk7ACeK3e1
lstguzhG2kLf0kUpOZaO07o=
=UIcQ
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung