[RHSA-2015:0101-01] Critical: glibc security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Jan 28 17:28:31 UTC 2015


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Critical: glibc security update
Advisory ID:       RHSA-2015:0101-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0101.html
Issue date:        2015-01-28
CVE Names:         CVE-2015-0235 
=====================================================================

1. Summary:

Updated glibc packages that fix one security issue are now available for
Red Hat Enterprise Linux 4 Extended Life Cycle Support.

Red Hat Product Security has rated this update as having Critical security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (v. 4 ELS) - i386, ia64, x86_64
Red Hat Enterprise Linux ES (v. 4 ELS) - i386, ia64, x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the Name
Server Caching Daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.

A heap-based buffer overflow was found in glibc's
__nss_hostname_digits_dots() function, which is used by the gethostbyname()
and gethostbyname2() glibc function calls. A remote attacker able to make
an application call either of these functions could use this flaw to
execute arbitrary code with the permissions of the user running the
application. (CVE-2015-0235)

Red Hat would like to thank Qualys for reporting this issue.

All glibc users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1183461 - CVE-2015-0235 glibc: __nss_hostname_digits_dots() heap-based buffer overflow

6. Package List:

Red Hat Enterprise Linux AS (v. 4 ELS):

Source:
glibc-2.3.4-2.57.el4.2.src.rpm

i386:
glibc-2.3.4-2.57.el4.2.i386.rpm
glibc-2.3.4-2.57.el4.2.i686.rpm
glibc-common-2.3.4-2.57.el4.2.i386.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.i386.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm
glibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm
glibc-devel-2.3.4-2.57.el4.2.i386.rpm
glibc-headers-2.3.4-2.57.el4.2.i386.rpm
glibc-profile-2.3.4-2.57.el4.2.i386.rpm
glibc-utils-2.3.4-2.57.el4.2.i386.rpm
nptl-devel-2.3.4-2.57.el4.2.i386.rpm
nptl-devel-2.3.4-2.57.el4.2.i686.rpm
nscd-2.3.4-2.57.el4.2.i386.rpm

ia64:
glibc-2.3.4-2.57.el4.2.i686.rpm
glibc-2.3.4-2.57.el4.2.ia64.rpm
glibc-common-2.3.4-2.57.el4.2.ia64.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.ia64.rpm
glibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm
glibc-devel-2.3.4-2.57.el4.2.ia64.rpm
glibc-headers-2.3.4-2.57.el4.2.ia64.rpm
glibc-profile-2.3.4-2.57.el4.2.ia64.rpm
glibc-utils-2.3.4-2.57.el4.2.ia64.rpm
nptl-devel-2.3.4-2.57.el4.2.ia64.rpm
nscd-2.3.4-2.57.el4.2.ia64.rpm

x86_64:
glibc-2.3.4-2.57.el4.2.i686.rpm
glibc-2.3.4-2.57.el4.2.x86_64.rpm
glibc-common-2.3.4-2.57.el4.2.x86_64.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.i386.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.x86_64.rpm
glibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm
glibc-devel-2.3.4-2.57.el4.2.i386.rpm
glibc-devel-2.3.4-2.57.el4.2.x86_64.rpm
glibc-headers-2.3.4-2.57.el4.2.x86_64.rpm
glibc-profile-2.3.4-2.57.el4.2.x86_64.rpm
glibc-utils-2.3.4-2.57.el4.2.x86_64.rpm
nptl-devel-2.3.4-2.57.el4.2.x86_64.rpm
nscd-2.3.4-2.57.el4.2.x86_64.rpm

Red Hat Enterprise Linux ES (v. 4 ELS):

Source:
glibc-2.3.4-2.57.el4.2.src.rpm

i386:
glibc-2.3.4-2.57.el4.2.i386.rpm
glibc-2.3.4-2.57.el4.2.i686.rpm
glibc-common-2.3.4-2.57.el4.2.i386.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.i386.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm
glibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm
glibc-devel-2.3.4-2.57.el4.2.i386.rpm
glibc-headers-2.3.4-2.57.el4.2.i386.rpm
glibc-profile-2.3.4-2.57.el4.2.i386.rpm
glibc-utils-2.3.4-2.57.el4.2.i386.rpm
nptl-devel-2.3.4-2.57.el4.2.i386.rpm
nptl-devel-2.3.4-2.57.el4.2.i686.rpm
nscd-2.3.4-2.57.el4.2.i386.rpm

ia64:
glibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm

x86_64:
glibc-2.3.4-2.57.el4.2.i686.rpm
glibc-2.3.4-2.57.el4.2.x86_64.rpm
glibc-common-2.3.4-2.57.el4.2.x86_64.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.i386.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.i686.rpm
glibc-debuginfo-2.3.4-2.57.el4.2.x86_64.rpm
glibc-debuginfo-common-2.3.4-2.57.el4.2.i386.rpm
glibc-devel-2.3.4-2.57.el4.2.i386.rpm
glibc-devel-2.3.4-2.57.el4.2.x86_64.rpm
glibc-headers-2.3.4-2.57.el4.2.x86_64.rpm
glibc-profile-2.3.4-2.57.el4.2.x86_64.rpm
glibc-utils-2.3.4-2.57.el4.2.x86_64.rpm
nptl-devel-2.3.4-2.57.el4.2.x86_64.rpm
nscd-2.3.4-2.57.el4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0235
https://access.redhat.com/security/updates/classification/#critical

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUyRwbXlSAg2UNWIIRAnx8AJ94LYbxTEFIpPLiN/L5Wg+RHu8sewCfU4Gq
q+5AuvegeRJa0LimEFiDjZE=
=l1Y9
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list