Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in glibc
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in glibc
ID: RHSA-2012:0125-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Di, 14. Februar 2012, 08:56
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5029
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-5064
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0296
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-0830
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1071
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1089
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1095
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-1659
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-4609
Applikationen: GNU C library

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: glibc security and bug fix update
Advisory ID: RHSA-2012:0125-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0125.html
Issue date: 2012-02-13
CVE Names: CVE-2009-5029 CVE-2009-5064 CVE-2010-0296
CVE-2010-0830 CVE-2011-1071 CVE-2011-1089
CVE-2011-1095 CVE-2011-1659 CVE-2011-4609
=====================================================================

1. Summary:

Updated glibc packages that fix multiple security issues and one bug are
now available for Red Hat Enterprise Linux 4.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

The glibc packages contain the standard C libraries used by multiple
programs on the system. These packages contain the standard C and the
standard math libraries. Without these two libraries, a Linux system cannot
function properly.

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the way the glibc library read timezone files. If a
carefully-crafted timezone file was loaded by an application linked against
glibc, it could cause the application to crash or, potentially, execute
arbitrary code with the privileges of the user running the application.
(CVE-2009-5029)

A flaw was found in the way the ldd utility identified dynamically linked
libraries. If an attacker could trick a user into running ldd on a
malicious binary, it could result in arbitrary code execution with the
privileges of the user running ldd. (CVE-2009-5064)

It was discovered that the glibc addmntent() function, used by various
mount helper utilities, did not sanitize its input properly. A local
attacker could possibly use this flaw to inject malformed lines into the
mtab (mounted file systems table) file via certain setuid mount helpers, if
the attacker were allowed to mount to an arbitrary directory under their
control. (CVE-2010-0296)

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the way the glibc library loaded ELF (Executable and Linking
Format) files. If a carefully-crafted ELF file was loaded by an
application linked against glibc, it could cause the application to crash
or, potentially, execute arbitrary code with the privileges of the user
running the application. (CVE-2010-0830)

It was discovered that the glibc fnmatch() function did not properly
restrict the use of alloca(). If the function was called on sufficiently
large inputs, it could cause an application using fnmatch() to crash or,
possibly, execute arbitrary code with the privileges of the application.
(CVE-2011-1071)

It was found that the glibc addmntent() function, used by various mount
helper utilities, did not handle certain errors correctly when updating the
mtab (mounted file systems table) file. If such utilities had the setuid
bit set, a local attacker could use this flaw to corrupt the mtab file.
(CVE-2011-1089)

It was discovered that the locale command did not produce properly escaped
output as required by the POSIX specification. If an attacker were able to
set the locale environment variables in the environment of a script that
performed shell evaluation on the output of the locale command, and that
script were run with different privileges than the attacker's, it could
execute arbitrary code with the privileges of the script. (CVE-2011-1095)

An integer overflow flaw was found in the glibc fnmatch() function. If an
attacker supplied a long UTF-8 string to an application linked against
glibc, it could cause the application to crash. (CVE-2011-1659)

A denial of service flaw was found in the remote procedure call (RPC)
implementation in glibc. A remote attacker able to open a large number of
connections to an RPC service that is using the RPC implementation from
glibc, could use this flaw to make that service use an excessive amount of
CPU time. (CVE-2011-4609)

Red Hat would like to thank the Ubuntu Security Team for reporting
CVE-2010-0830, and Dan Rosenberg for reporting CVE-2011-1089. The Ubuntu
Security Team acknowledges Dan Rosenberg as the original reporter of
CVE-2010-0830.

This update also fixes the following bug:

* When using an nscd package that is a different version than the glibc
package, the nscd service could fail to start. This update makes the nscd
package require a specific glibc version to prevent this problem.
(BZ#657009)

Users should upgrade to these updated packages, which resolve these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

559579 - CVE-2010-0296 glibc: Improper encoding of names with certain special
character in utilities for writing to mtab table
599056 - CVE-2010-0830 glibc: ld.so d_tag signedness error in
elf_get_dynamic_info
625893 - CVE-2011-1095 glibc: insufficient quoting in the locale command output
657009 - nscd rpm installation doesn't check dependencies
681054 - CVE-2011-1071 CVE-2011-1659 glibc: fnmatch() alloca()-based memory
corruption flaw
688980 - CVE-2011-1089 glibc: Suid mount helpers fail to anticipate
RLIMIT_FSIZE
692393 - CVE-2009-5064 glibc: ldd unexpected code execution issue
761245 - CVE-2009-5029 glibc: __tzfile_read integer overflow to buffer overflow
767299 - CVE-2011-4609 glibc: svc_run() produces high cpu usage when accept()
fails with EMFILE error

6. Package List:

Red Hat Enterprise Linux AS version 4:

Source:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/glibc-2.3.4-2.57.src.rpm

i386:
glibc-2.3.4-2.57.i386.rpm
glibc-2.3.4-2.57.i686.rpm
glibc-common-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.i386.rpm
glibc-headers-2.3.4-2.57.i386.rpm
glibc-profile-2.3.4-2.57.i386.rpm
glibc-utils-2.3.4-2.57.i386.rpm
nptl-devel-2.3.4-2.57.i386.rpm
nptl-devel-2.3.4-2.57.i686.rpm
nscd-2.3.4-2.57.i386.rpm

ia64:
glibc-2.3.4-2.57.i686.rpm
glibc-2.3.4-2.57.ia64.rpm
glibc-common-2.3.4-2.57.ia64.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-2.3.4-2.57.ia64.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.ia64.rpm
glibc-headers-2.3.4-2.57.ia64.rpm
glibc-profile-2.3.4-2.57.ia64.rpm
glibc-utils-2.3.4-2.57.ia64.rpm
nptl-devel-2.3.4-2.57.ia64.rpm
nscd-2.3.4-2.57.ia64.rpm

ppc:
glibc-2.3.4-2.57.ppc.rpm
glibc-2.3.4-2.57.ppc64.rpm
glibc-common-2.3.4-2.57.ppc.rpm
glibc-debuginfo-2.3.4-2.57.ppc.rpm
glibc-debuginfo-2.3.4-2.57.ppc64.rpm
glibc-devel-2.3.4-2.57.ppc.rpm
glibc-devel-2.3.4-2.57.ppc64.rpm
glibc-headers-2.3.4-2.57.ppc.rpm
glibc-profile-2.3.4-2.57.ppc.rpm
glibc-utils-2.3.4-2.57.ppc.rpm
nptl-devel-2.3.4-2.57.ppc.rpm
nscd-2.3.4-2.57.ppc.rpm

s390:
glibc-2.3.4-2.57.s390.rpm
glibc-common-2.3.4-2.57.s390.rpm
glibc-debuginfo-2.3.4-2.57.s390.rpm
glibc-devel-2.3.4-2.57.s390.rpm
glibc-headers-2.3.4-2.57.s390.rpm
glibc-profile-2.3.4-2.57.s390.rpm
glibc-utils-2.3.4-2.57.s390.rpm
nptl-devel-2.3.4-2.57.s390.rpm
nscd-2.3.4-2.57.s390.rpm

s390x:
glibc-2.3.4-2.57.s390.rpm
glibc-2.3.4-2.57.s390x.rpm
glibc-common-2.3.4-2.57.s390x.rpm
glibc-debuginfo-2.3.4-2.57.s390.rpm
glibc-debuginfo-2.3.4-2.57.s390x.rpm
glibc-devel-2.3.4-2.57.s390.rpm
glibc-devel-2.3.4-2.57.s390x.rpm
glibc-headers-2.3.4-2.57.s390x.rpm
glibc-profile-2.3.4-2.57.s390x.rpm
glibc-utils-2.3.4-2.57.s390x.rpm
nptl-devel-2.3.4-2.57.s390x.rpm
nscd-2.3.4-2.57.s390x.rpm

x86_64:
glibc-2.3.4-2.57.i686.rpm
glibc-2.3.4-2.57.x86_64.rpm
glibc-common-2.3.4-2.57.x86_64.rpm
glibc-debuginfo-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-2.3.4-2.57.x86_64.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.x86_64.rpm
glibc-headers-2.3.4-2.57.x86_64.rpm
glibc-profile-2.3.4-2.57.x86_64.rpm
glibc-utils-2.3.4-2.57.x86_64.rpm
nptl-devel-2.3.4-2.57.x86_64.rpm
nscd-2.3.4-2.57.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
glibc-2.3.4-2.57.src.rpm

i386:
glibc-2.3.4-2.57.i386.rpm
glibc-2.3.4-2.57.i686.rpm
glibc-common-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.i386.rpm
glibc-headers-2.3.4-2.57.i386.rpm
glibc-profile-2.3.4-2.57.i386.rpm
glibc-utils-2.3.4-2.57.i386.rpm
nptl-devel-2.3.4-2.57.i386.rpm
nptl-devel-2.3.4-2.57.i686.rpm
nscd-2.3.4-2.57.i386.rpm

x86_64:
glibc-2.3.4-2.57.i686.rpm
glibc-2.3.4-2.57.x86_64.rpm
glibc-common-2.3.4-2.57.x86_64.rpm
glibc-debuginfo-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-2.3.4-2.57.x86_64.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.x86_64.rpm
glibc-headers-2.3.4-2.57.x86_64.rpm
glibc-profile-2.3.4-2.57.x86_64.rpm
glibc-utils-2.3.4-2.57.x86_64.rpm
nptl-devel-2.3.4-2.57.x86_64.rpm
nscd-2.3.4-2.57.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/glibc-2.3.4-2.57.src.rpm

i386:
glibc-2.3.4-2.57.i386.rpm
glibc-2.3.4-2.57.i686.rpm
glibc-common-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.i386.rpm
glibc-headers-2.3.4-2.57.i386.rpm
glibc-profile-2.3.4-2.57.i386.rpm
glibc-utils-2.3.4-2.57.i386.rpm
nptl-devel-2.3.4-2.57.i386.rpm
nptl-devel-2.3.4-2.57.i686.rpm
nscd-2.3.4-2.57.i386.rpm

ia64:
glibc-2.3.4-2.57.i686.rpm
glibc-2.3.4-2.57.ia64.rpm
glibc-common-2.3.4-2.57.ia64.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-2.3.4-2.57.ia64.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.ia64.rpm
glibc-headers-2.3.4-2.57.ia64.rpm
glibc-profile-2.3.4-2.57.ia64.rpm
glibc-utils-2.3.4-2.57.ia64.rpm
nptl-devel-2.3.4-2.57.ia64.rpm
nscd-2.3.4-2.57.ia64.rpm

x86_64:
glibc-2.3.4-2.57.i686.rpm
glibc-2.3.4-2.57.x86_64.rpm
glibc-common-2.3.4-2.57.x86_64.rpm
glibc-debuginfo-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-2.3.4-2.57.x86_64.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.x86_64.rpm
glibc-headers-2.3.4-2.57.x86_64.rpm
glibc-profile-2.3.4-2.57.x86_64.rpm
glibc-utils-2.3.4-2.57.x86_64.rpm
nptl-devel-2.3.4-2.57.x86_64.rpm
nscd-2.3.4-2.57.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/glibc-2.3.4-2.57.src.rpm

i386:
glibc-2.3.4-2.57.i386.rpm
glibc-2.3.4-2.57.i686.rpm
glibc-common-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.i386.rpm
glibc-headers-2.3.4-2.57.i386.rpm
glibc-profile-2.3.4-2.57.i386.rpm
glibc-utils-2.3.4-2.57.i386.rpm
nptl-devel-2.3.4-2.57.i386.rpm
nptl-devel-2.3.4-2.57.i686.rpm
nscd-2.3.4-2.57.i386.rpm

ia64:
glibc-2.3.4-2.57.i686.rpm
glibc-2.3.4-2.57.ia64.rpm
glibc-common-2.3.4-2.57.ia64.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-2.3.4-2.57.ia64.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.ia64.rpm
glibc-headers-2.3.4-2.57.ia64.rpm
glibc-profile-2.3.4-2.57.ia64.rpm
glibc-utils-2.3.4-2.57.ia64.rpm
nptl-devel-2.3.4-2.57.ia64.rpm
nscd-2.3.4-2.57.ia64.rpm

x86_64:
glibc-2.3.4-2.57.i686.rpm
glibc-2.3.4-2.57.x86_64.rpm
glibc-common-2.3.4-2.57.x86_64.rpm
glibc-debuginfo-2.3.4-2.57.i386.rpm
glibc-debuginfo-2.3.4-2.57.i686.rpm
glibc-debuginfo-2.3.4-2.57.x86_64.rpm
glibc-debuginfo-common-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.i386.rpm
glibc-devel-2.3.4-2.57.x86_64.rpm
glibc-headers-2.3.4-2.57.x86_64.rpm
glibc-profile-2.3.4-2.57.x86_64.rpm
glibc-utils-2.3.4-2.57.x86_64.rpm
nptl-devel-2.3.4-2.57.x86_64.rpm
nscd-2.3.4-2.57.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-5029.html
https://www.redhat.com/security/data/cve/CVE-2009-5064.html
https://www.redhat.com/security/data/cve/CVE-2010-0296.html
https://www.redhat.com/security/data/cve/CVE-2010-0830.html
https://www.redhat.com/security/data/cve/CVE-2011-1071.html
https://www.redhat.com/security/data/cve/CVE-2011-1089.html
https://www.redhat.com/security/data/cve/CVE-2011-1095.html
https://www.redhat.com/security/data/cve/CVE-2011-1659.html
https://www.redhat.com/security/data/cve/CVE-2011-4609.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPOXSCXlSAg2UNWIIRAkh2AKClH0E+XnQu1YTLXYMu5BmEKiFYcQCdHg9T
0yXdY2hQt6glY/0rlrV8Cqg=
=w0We
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung