Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in glibc
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in glibc
ID: RHSA-2010:0787-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 21. Oktober 2010, 07:27
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3847
Applikationen: GNU C library

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: glibc security update
Advisory ID: RHSA-2010:0787-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0787.html
Issue date: 2010-10-20
CVE Names: CVE-2010-3847
=====================================================================

1. Summary:

Updated glibc packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The glibc packages contain the standard C libraries used by multiple
programs on the system. These packages contain the standard C and the
standard math libraries. Without these two libraries, a Linux system cannot
function properly.

It was discovered that the glibc dynamic linker/loader did not handle the
$ORIGIN dynamic string token set in the LD_AUDIT environment variable
securely. A local attacker with write access to a file system containing
setuid or setgid binaries could use this flaw to escalate their privileges.
(CVE-2010-3847)

Red Hat would like to thank Tavis Ormandy for reporting this issue.

All users should upgrade to these updated packages, which contain a
backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

643306 - CVE-2010-3847 glibc: ld.so insecure handling of $ORIGIN in LD_AUDIT
for setuid/setgid programs

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
glibc-2.5-49.el5_5.6.src.rpm

i386:
glibc-2.5-49.el5_5.6.i386.rpm
glibc-2.5-49.el5_5.6.i686.rpm
glibc-common-2.5-49.el5_5.6.i386.rpm
glibc-debuginfo-2.5-49.el5_5.6.i386.rpm
glibc-debuginfo-2.5-49.el5_5.6.i686.rpm
glibc-debuginfo-common-2.5-49.el5_5.6.i386.rpm
glibc-devel-2.5-49.el5_5.6.i386.rpm
glibc-headers-2.5-49.el5_5.6.i386.rpm
glibc-utils-2.5-49.el5_5.6.i386.rpm
nscd-2.5-49.el5_5.6.i386.rpm

x86_64:
glibc-2.5-49.el5_5.6.i686.rpm
glibc-2.5-49.el5_5.6.x86_64.rpm
glibc-common-2.5-49.el5_5.6.x86_64.rpm
glibc-debuginfo-2.5-49.el5_5.6.i386.rpm
glibc-debuginfo-2.5-49.el5_5.6.i686.rpm
glibc-debuginfo-2.5-49.el5_5.6.x86_64.rpm
glibc-debuginfo-common-2.5-49.el5_5.6.i386.rpm
glibc-devel-2.5-49.el5_5.6.i386.rpm
glibc-devel-2.5-49.el5_5.6.x86_64.rpm
glibc-headers-2.5-49.el5_5.6.x86_64.rpm
glibc-utils-2.5-49.el5_5.6.x86_64.rpm
nscd-2.5-49.el5_5.6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
glibc-2.5-49.el5_5.6.src.rpm

i386:
glibc-2.5-49.el5_5.6.i386.rpm
glibc-2.5-49.el5_5.6.i686.rpm
glibc-common-2.5-49.el5_5.6.i386.rpm
glibc-debuginfo-2.5-49.el5_5.6.i386.rpm
glibc-debuginfo-2.5-49.el5_5.6.i686.rpm
glibc-debuginfo-common-2.5-49.el5_5.6.i386.rpm
glibc-devel-2.5-49.el5_5.6.i386.rpm
glibc-headers-2.5-49.el5_5.6.i386.rpm
glibc-utils-2.5-49.el5_5.6.i386.rpm
nscd-2.5-49.el5_5.6.i386.rpm

ia64:
glibc-2.5-49.el5_5.6.i686.rpm
glibc-2.5-49.el5_5.6.ia64.rpm
glibc-common-2.5-49.el5_5.6.ia64.rpm
glibc-debuginfo-2.5-49.el5_5.6.i686.rpm
glibc-debuginfo-2.5-49.el5_5.6.ia64.rpm
glibc-debuginfo-common-2.5-49.el5_5.6.i386.rpm
glibc-devel-2.5-49.el5_5.6.ia64.rpm
glibc-headers-2.5-49.el5_5.6.ia64.rpm
glibc-utils-2.5-49.el5_5.6.ia64.rpm
nscd-2.5-49.el5_5.6.ia64.rpm

ppc:
glibc-2.5-49.el5_5.6.ppc.rpm
glibc-2.5-49.el5_5.6.ppc64.rpm
glibc-common-2.5-49.el5_5.6.ppc.rpm
glibc-debuginfo-2.5-49.el5_5.6.ppc.rpm
glibc-debuginfo-2.5-49.el5_5.6.ppc64.rpm
glibc-devel-2.5-49.el5_5.6.ppc.rpm
glibc-devel-2.5-49.el5_5.6.ppc64.rpm
glibc-headers-2.5-49.el5_5.6.ppc.rpm
glibc-utils-2.5-49.el5_5.6.ppc.rpm
nscd-2.5-49.el5_5.6.ppc.rpm

s390x:
glibc-2.5-49.el5_5.6.s390.rpm
glibc-2.5-49.el5_5.6.s390x.rpm
glibc-common-2.5-49.el5_5.6.s390x.rpm
glibc-debuginfo-2.5-49.el5_5.6.s390.rpm
glibc-debuginfo-2.5-49.el5_5.6.s390x.rpm
glibc-devel-2.5-49.el5_5.6.s390.rpm
glibc-devel-2.5-49.el5_5.6.s390x.rpm
glibc-headers-2.5-49.el5_5.6.s390x.rpm
glibc-utils-2.5-49.el5_5.6.s390x.rpm
nscd-2.5-49.el5_5.6.s390x.rpm

x86_64:
glibc-2.5-49.el5_5.6.i686.rpm
glibc-2.5-49.el5_5.6.x86_64.rpm
glibc-common-2.5-49.el5_5.6.x86_64.rpm
glibc-debuginfo-2.5-49.el5_5.6.i386.rpm
glibc-debuginfo-2.5-49.el5_5.6.i686.rpm
glibc-debuginfo-2.5-49.el5_5.6.x86_64.rpm
glibc-debuginfo-common-2.5-49.el5_5.6.i386.rpm
glibc-devel-2.5-49.el5_5.6.i386.rpm
glibc-devel-2.5-49.el5_5.6.x86_64.rpm
glibc-headers-2.5-49.el5_5.6.x86_64.rpm
glibc-utils-2.5-49.el5_5.6.x86_64.rpm
nscd-2.5-49.el5_5.6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3847.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFMv3uSXlSAg2UNWIIRAmI9AJ44IJRBJW+fPulMdAWx0b8Ss6OeTgCdGhi7
LTAnaUtraxS2nd8UnXSUFhc=
=ccj+
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung