Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in glibc
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in glibc
ID: RHSA-2010:0872-02
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 11. November 2010, 08:19
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3847
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2010-3856
Applikationen: GNU C library

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: glibc security and bug fix update
Advisory ID: RHSA-2010:0872-02
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0872.html
Issue date: 2010-11-10
CVE Names: CVE-2010-3847 CVE-2010-3856
=====================================================================

1. Summary:

Updated glibc packages that fix two security issues and two bugs are now
available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The glibc packages contain the standard C libraries used by multiple
programs on the system. These packages contain the standard C and the
standard math libraries. Without these two libraries, a Linux system
cannot function properly.

It was discovered that the glibc dynamic linker/loader did not handle the
$ORIGIN dynamic string token set in the LD_AUDIT environment variable
securely. A local attacker with write access to a file system containing
setuid or setgid binaries could use this flaw to escalate their privileges.
(CVE-2010-3847)

It was discovered that the glibc dynamic linker/loader did not perform
sufficient safety checks when loading dynamic shared objects (DSOs) to
provide callbacks for its auditing API during the execution of privileged
programs. A local attacker could use this flaw to escalate their privileges
via a carefully-chosen system DSO library containing unsafe constructors.
(CVE-2010-3856)

Red Hat would like to thank Tavis Ormandy for reporting the CVE-2010-3847
issue, and Ben Hawkes and Tavis Ormandy for reporting the CVE-2010-3856
issue.

This update also fixes the following bugs:

* Previously, the generic implementation of the strstr() and memmem()
functions did not handle certain periodic patterns correctly and could find
a false positive match. This error has been fixed, and both functions now
work as expected. (BZ#643341)

* The "TCB_ALIGNMENT" value has been increased to 32 bytes to prevent
applications from crashing during symbol resolution on 64-bit systems with
support for Intel AVX vector registers. (BZ#643343)

All users are advised to upgrade to these updated packages, which contain
backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

643306 - CVE-2010-3847 glibc: ld.so insecure handling of $ORIGIN in LD_AUDIT
for setuid/setgid programs
643341 - memmem, strstr, and strcasestr are broken
643343 - [Intel 6.0 Bug] Dynamic linker failed to align TCB for AVX
645672 - CVE-2010-3856 glibc: ld.so arbitrary DSO loading via LD_AUDIT in
setuid/setgid programs

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
glibc-2.12-1.7.el6_0.3.src.rpm

i386:
glibc-2.12-1.7.el6_0.3.i686.rpm
glibc-common-2.12-1.7.el6_0.3.i686.rpm
glibc-debuginfo-2.12-1.7.el6_0.3.i686.rpm
glibc-devel-2.12-1.7.el6_0.3.i686.rpm
glibc-headers-2.12-1.7.el6_0.3.i686.rpm
glibc-utils-2.12-1.7.el6_0.3.i686.rpm
nscd-2.12-1.7.el6_0.3.i686.rpm

x86_64:
glibc-2.12-1.7.el6_0.3.i686.rpm
glibc-2.12-1.7.el6_0.3.x86_64.rpm
glibc-common-2.12-1.7.el6_0.3.x86_64.rpm
glibc-debuginfo-2.12-1.7.el6_0.3.i686.rpm
glibc-debuginfo-2.12-1.7.el6_0.3.x86_64.rpm
glibc-devel-2.12-1.7.el6_0.3.i686.rpm
glibc-devel-2.12-1.7.el6_0.3.x86_64.rpm
glibc-headers-2.12-1.7.el6_0.3.x86_64.rpm
glibc-utils-2.12-1.7.el6_0.3.x86_64.rpm
nscd-2.12-1.7.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
glibc-2.12-1.7.el6_0.3.src.rpm

i386:
glibc-debuginfo-2.12-1.7.el6_0.3.i686.rpm
glibc-static-2.12-1.7.el6_0.3.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.7.el6_0.3.x86_64.rpm
glibc-static-2.12-1.7.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
glibc-2.12-1.7.el6_0.3.src.rpm

x86_64:
glibc-2.12-1.7.el6_0.3.i686.rpm
glibc-2.12-1.7.el6_0.3.x86_64.rpm
glibc-common-2.12-1.7.el6_0.3.x86_64.rpm
glibc-debuginfo-2.12-1.7.el6_0.3.i686.rpm
glibc-debuginfo-2.12-1.7.el6_0.3.x86_64.rpm
glibc-devel-2.12-1.7.el6_0.3.i686.rpm
glibc-devel-2.12-1.7.el6_0.3.x86_64.rpm
glibc-headers-2.12-1.7.el6_0.3.x86_64.rpm
glibc-utils-2.12-1.7.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
glibc-2.12-1.7.el6_0.3.src.rpm

x86_64:
glibc-debuginfo-2.12-1.7.el6_0.3.x86_64.rpm
glibc-static-2.12-1.7.el6_0.3.x86_64.rpm
nscd-2.12-1.7.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
glibc-2.12-1.7.el6_0.3.src.rpm

i386:
glibc-2.12-1.7.el6_0.3.i686.rpm
glibc-common-2.12-1.7.el6_0.3.i686.rpm
glibc-debuginfo-2.12-1.7.el6_0.3.i686.rpm
glibc-devel-2.12-1.7.el6_0.3.i686.rpm
glibc-headers-2.12-1.7.el6_0.3.i686.rpm
glibc-utils-2.12-1.7.el6_0.3.i686.rpm
nscd-2.12-1.7.el6_0.3.i686.rpm

ppc64:
glibc-2.12-1.7.el6_0.3.ppc.rpm
glibc-2.12-1.7.el6_0.3.ppc64.rpm
glibc-common-2.12-1.7.el6_0.3.ppc64.rpm
glibc-debuginfo-2.12-1.7.el6_0.3.ppc.rpm
glibc-debuginfo-2.12-1.7.el6_0.3.ppc64.rpm
glibc-devel-2.12-1.7.el6_0.3.ppc.rpm
glibc-devel-2.12-1.7.el6_0.3.ppc64.rpm
glibc-headers-2.12-1.7.el6_0.3.ppc64.rpm
glibc-utils-2.12-1.7.el6_0.3.ppc64.rpm
nscd-2.12-1.7.el6_0.3.ppc64.rpm

s390x:
glibc-2.12-1.7.el6_0.3.s390.rpm
glibc-2.12-1.7.el6_0.3.s390x.rpm
glibc-common-2.12-1.7.el6_0.3.s390x.rpm
glibc-debuginfo-2.12-1.7.el6_0.3.s390.rpm
glibc-debuginfo-2.12-1.7.el6_0.3.s390x.rpm
glibc-devel-2.12-1.7.el6_0.3.s390.rpm
glibc-devel-2.12-1.7.el6_0.3.s390x.rpm
glibc-headers-2.12-1.7.el6_0.3.s390x.rpm
glibc-utils-2.12-1.7.el6_0.3.s390x.rpm
nscd-2.12-1.7.el6_0.3.s390x.rpm

x86_64:
glibc-2.12-1.7.el6_0.3.i686.rpm
glibc-2.12-1.7.el6_0.3.x86_64.rpm
glibc-common-2.12-1.7.el6_0.3.x86_64.rpm
glibc-debuginfo-2.12-1.7.el6_0.3.i686.rpm
glibc-debuginfo-2.12-1.7.el6_0.3.x86_64.rpm
glibc-devel-2.12-1.7.el6_0.3.i686.rpm
glibc-devel-2.12-1.7.el6_0.3.x86_64.rpm
glibc-headers-2.12-1.7.el6_0.3.x86_64.rpm
glibc-utils-2.12-1.7.el6_0.3.x86_64.rpm
nscd-2.12-1.7.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
glibc-2.12-1.7.el6_0.3.src.rpm

i386:
glibc-debuginfo-2.12-1.7.el6_0.3.i686.rpm
glibc-static-2.12-1.7.el6_0.3.i686.rpm

ppc64:
glibc-debuginfo-2.12-1.7.el6_0.3.ppc64.rpm
glibc-static-2.12-1.7.el6_0.3.ppc64.rpm

s390x:
glibc-debuginfo-2.12-1.7.el6_0.3.s390x.rpm
glibc-static-2.12-1.7.el6_0.3.s390x.rpm

x86_64:
glibc-debuginfo-2.12-1.7.el6_0.3.x86_64.rpm
glibc-static-2.12-1.7.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
glibc-2.12-1.7.el6_0.3.src.rpm

i386:
glibc-2.12-1.7.el6_0.3.i686.rpm
glibc-common-2.12-1.7.el6_0.3.i686.rpm
glibc-debuginfo-2.12-1.7.el6_0.3.i686.rpm
glibc-devel-2.12-1.7.el6_0.3.i686.rpm
glibc-headers-2.12-1.7.el6_0.3.i686.rpm
glibc-utils-2.12-1.7.el6_0.3.i686.rpm
nscd-2.12-1.7.el6_0.3.i686.rpm

x86_64:
glibc-2.12-1.7.el6_0.3.i686.rpm
glibc-2.12-1.7.el6_0.3.x86_64.rpm
glibc-common-2.12-1.7.el6_0.3.x86_64.rpm
glibc-debuginfo-2.12-1.7.el6_0.3.i686.rpm
glibc-debuginfo-2.12-1.7.el6_0.3.x86_64.rpm
glibc-devel-2.12-1.7.el6_0.3.i686.rpm
glibc-devel-2.12-1.7.el6_0.3.x86_64.rpm
glibc-headers-2.12-1.7.el6_0.3.x86_64.rpm
glibc-utils-2.12-1.7.el6_0.3.x86_64.rpm
nscd-2.12-1.7.el6_0.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
glibc-2.12-1.7.el6_0.3.src.rpm

i386:
glibc-debuginfo-2.12-1.7.el6_0.3.i686.rpm
glibc-static-2.12-1.7.el6_0.3.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.7.el6_0.3.x86_64.rpm
glibc-static-2.12-1.7.el6_0.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-3847.html
https://www.redhat.com/security/data/cve/CVE-2010-3856.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFM2vVBXlSAg2UNWIIRAnrHAJ9oUOQ0B/t7qQKdbe13H5G9a2BbYwCgin8R
zI5tnvloLFQFUvG+Ifda8uI=
=Nk0i
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung