exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0176-01

Red Hat Security Advisory 2016-0176-01
Posted Feb 16, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0176-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the name service cache daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. A stack-based buffer overflow was found in the way the libresolv library performed dual A/AAAA DNS queries. A remote attacker could create a specially crafted DNS response which could cause libresolv to crash or, potentially, execute code with the permissions of the user running the library. Note: this issue is only exposed when libresolv is called from the nss_dns NSS service module.

tags | advisory, remote, overflow
systems | linux, redhat, osx
advisories | CVE-2015-5229, CVE-2015-7547
SHA-256 | cb26d916df37d2282250c405f15e20226153e6df9e8e3e0b9d8911eda607768a

Red Hat Security Advisory 2016-0176-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Critical: glibc security and bug fix update
Advisory ID: RHSA-2016:0176-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0176.html
Issue date: 2016-02-16
CVE Names: CVE-2015-5229 CVE-2015-7547
=====================================================================

1. Summary:

Updated glibc packages that fix two security issues and two bugs are now
available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Critical security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX
thread libraries (libpthread), standard math libraries (libm), and the
name service cache daemon (nscd) used by multiple programs on the
system. Without these libraries, the Linux system cannot function
correctly.

A stack-based buffer overflow was found in the way the libresolv library
performed dual A/AAAA DNS queries. A remote attacker could create a
specially crafted DNS response which could cause libresolv to crash or,
potentially, execute code with the permissions of the user running the
library. Note: this issue is only exposed when libresolv is called from the
nss_dns NSS service module. (CVE-2015-7547)

It was discovered that the calloc implementation in glibc could return
memory areas which contain non-zero bytes. This could result in unexpected
application behavior such as hangs or crashes. (CVE-2015-5229)

The CVE-2015-7547 issue was discovered by the Google Security Team and Red
Hat. Red Hat would like to thank Jeff Layton for reporting the
CVE-2015-5229 issue.

This update also fixes the following bugs:

* The existing implementation of the "free" function causes all memory
pools beyond the first to return freed memory directly to the operating
system as quickly as possible. This can result in performance degradation
when the rate of free calls is very high. The first memory pool (the main
pool) does provide a method to rate limit the returns via M_TRIM_THRESHOLD,
but this method is not available to subsequent memory pools.

With this update, the M_TRIM_THRESHOLD method is extended to apply to all
memory pools, which improves performance for threads with very high amounts
of free calls and limits the number of "madvise" system calls. The change
also increases the total transient memory usage by processes because the
trim threshold must be reached before memory can be freed.

To return to the previous behavior, you can either set M_TRIM_THRESHOLD
using the "mallopt" function, or set the MALLOC_TRIM_THRESHOLD environment
variable to 0. (BZ#1298930)

* On the little-endian variant of 64-bit IBM Power Systems (ppc64le), a bug
in the dynamic loader could cause applications compiled with profiling
enabled to fail to start with the error "monstartup: out of memory".
The bug has been corrected and applications compiled for profiling now
start correctly. (BZ#1298956)

All glibc users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1256285 - CVE-2015-5229 glibc: calloc may return non-zero memory
1293532 - CVE-2015-7547 glibc: getaddrinfo stack-based buffer overflow
1298956 - "monstartup: out of memory" on PPC64LE [rhel-7.2.z]

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
glibc-2.17-106.el7_2.4.src.rpm

x86_64:
glibc-2.17-106.el7_2.4.i686.rpm
glibc-2.17-106.el7_2.4.x86_64.rpm
glibc-common-2.17-106.el7_2.4.x86_64.rpm
glibc-debuginfo-2.17-106.el7_2.4.i686.rpm
glibc-debuginfo-2.17-106.el7_2.4.x86_64.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.i686.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.x86_64.rpm
glibc-devel-2.17-106.el7_2.4.i686.rpm
glibc-devel-2.17-106.el7_2.4.x86_64.rpm
glibc-headers-2.17-106.el7_2.4.x86_64.rpm
glibc-utils-2.17-106.el7_2.4.x86_64.rpm
nscd-2.17-106.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-106.el7_2.4.i686.rpm
glibc-debuginfo-2.17-106.el7_2.4.x86_64.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.i686.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.x86_64.rpm
glibc-static-2.17-106.el7_2.4.i686.rpm
glibc-static-2.17-106.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
glibc-2.17-106.el7_2.4.src.rpm

x86_64:
glibc-2.17-106.el7_2.4.i686.rpm
glibc-2.17-106.el7_2.4.x86_64.rpm
glibc-common-2.17-106.el7_2.4.x86_64.rpm
glibc-debuginfo-2.17-106.el7_2.4.i686.rpm
glibc-debuginfo-2.17-106.el7_2.4.x86_64.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.i686.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.x86_64.rpm
glibc-devel-2.17-106.el7_2.4.i686.rpm
glibc-devel-2.17-106.el7_2.4.x86_64.rpm
glibc-headers-2.17-106.el7_2.4.x86_64.rpm
glibc-utils-2.17-106.el7_2.4.x86_64.rpm
nscd-2.17-106.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-106.el7_2.4.i686.rpm
glibc-debuginfo-2.17-106.el7_2.4.x86_64.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.i686.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.x86_64.rpm
glibc-static-2.17-106.el7_2.4.i686.rpm
glibc-static-2.17-106.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
glibc-2.17-106.el7_2.4.src.rpm

ppc64:
glibc-2.17-106.el7_2.4.ppc.rpm
glibc-2.17-106.el7_2.4.ppc64.rpm
glibc-common-2.17-106.el7_2.4.ppc64.rpm
glibc-debuginfo-2.17-106.el7_2.4.ppc.rpm
glibc-debuginfo-2.17-106.el7_2.4.ppc64.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.ppc.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.ppc64.rpm
glibc-devel-2.17-106.el7_2.4.ppc.rpm
glibc-devel-2.17-106.el7_2.4.ppc64.rpm
glibc-headers-2.17-106.el7_2.4.ppc64.rpm
glibc-utils-2.17-106.el7_2.4.ppc64.rpm
nscd-2.17-106.el7_2.4.ppc64.rpm

ppc64le:
glibc-2.17-106.el7_2.4.ppc64le.rpm
glibc-common-2.17-106.el7_2.4.ppc64le.rpm
glibc-debuginfo-2.17-106.el7_2.4.ppc64le.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.ppc64le.rpm
glibc-devel-2.17-106.el7_2.4.ppc64le.rpm
glibc-headers-2.17-106.el7_2.4.ppc64le.rpm
glibc-utils-2.17-106.el7_2.4.ppc64le.rpm
nscd-2.17-106.el7_2.4.ppc64le.rpm

s390x:
glibc-2.17-106.el7_2.4.s390.rpm
glibc-2.17-106.el7_2.4.s390x.rpm
glibc-common-2.17-106.el7_2.4.s390x.rpm
glibc-debuginfo-2.17-106.el7_2.4.s390.rpm
glibc-debuginfo-2.17-106.el7_2.4.s390x.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.s390.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.s390x.rpm
glibc-devel-2.17-106.el7_2.4.s390.rpm
glibc-devel-2.17-106.el7_2.4.s390x.rpm
glibc-headers-2.17-106.el7_2.4.s390x.rpm
glibc-utils-2.17-106.el7_2.4.s390x.rpm
nscd-2.17-106.el7_2.4.s390x.rpm

x86_64:
glibc-2.17-106.el7_2.4.i686.rpm
glibc-2.17-106.el7_2.4.x86_64.rpm
glibc-common-2.17-106.el7_2.4.x86_64.rpm
glibc-debuginfo-2.17-106.el7_2.4.i686.rpm
glibc-debuginfo-2.17-106.el7_2.4.x86_64.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.i686.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.x86_64.rpm
glibc-devel-2.17-106.el7_2.4.i686.rpm
glibc-devel-2.17-106.el7_2.4.x86_64.rpm
glibc-headers-2.17-106.el7_2.4.x86_64.rpm
glibc-utils-2.17-106.el7_2.4.x86_64.rpm
nscd-2.17-106.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
glibc-debuginfo-2.17-106.el7_2.4.ppc.rpm
glibc-debuginfo-2.17-106.el7_2.4.ppc64.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.ppc.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.ppc64.rpm
glibc-static-2.17-106.el7_2.4.ppc.rpm
glibc-static-2.17-106.el7_2.4.ppc64.rpm

ppc64le:
glibc-debuginfo-2.17-106.el7_2.4.ppc64le.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.ppc64le.rpm
glibc-static-2.17-106.el7_2.4.ppc64le.rpm

s390x:
glibc-debuginfo-2.17-106.el7_2.4.s390.rpm
glibc-debuginfo-2.17-106.el7_2.4.s390x.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.s390.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.s390x.rpm
glibc-static-2.17-106.el7_2.4.s390.rpm
glibc-static-2.17-106.el7_2.4.s390x.rpm

x86_64:
glibc-debuginfo-2.17-106.el7_2.4.i686.rpm
glibc-debuginfo-2.17-106.el7_2.4.x86_64.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.i686.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.x86_64.rpm
glibc-static-2.17-106.el7_2.4.i686.rpm
glibc-static-2.17-106.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
glibc-2.17-106.el7_2.4.src.rpm

x86_64:
glibc-2.17-106.el7_2.4.i686.rpm
glibc-2.17-106.el7_2.4.x86_64.rpm
glibc-common-2.17-106.el7_2.4.x86_64.rpm
glibc-debuginfo-2.17-106.el7_2.4.i686.rpm
glibc-debuginfo-2.17-106.el7_2.4.x86_64.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.i686.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.x86_64.rpm
glibc-devel-2.17-106.el7_2.4.i686.rpm
glibc-devel-2.17-106.el7_2.4.x86_64.rpm
glibc-headers-2.17-106.el7_2.4.x86_64.rpm
glibc-utils-2.17-106.el7_2.4.x86_64.rpm
nscd-2.17-106.el7_2.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-106.el7_2.4.i686.rpm
glibc-debuginfo-2.17-106.el7_2.4.x86_64.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.i686.rpm
glibc-debuginfo-common-2.17-106.el7_2.4.x86_64.rpm
glibc-static-2.17-106.el7_2.4.i686.rpm
glibc-static-2.17-106.el7_2.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-5229
https://access.redhat.com/security/cve/CVE-2015-7547
https://access.redhat.com/security/updates/classification/#critical
https://access.redhat.com/articles/2161461

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWw0iDXlSAg2UNWIIRAh1MAJ4i9uRE0pNTb+BjMHGTLL5PpEbF6gCgrBwA
pR+M8a0yt5CoWGJfxcd7yVg=
=gySF
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    23 Files
  • 6
    Sep 6th
    27 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    1 Files
  • 9
    Sep 9th
    16 Files
  • 10
    Sep 10th
    38 Files
  • 11
    Sep 11th
    21 Files
  • 12
    Sep 12th
    40 Files
  • 13
    Sep 13th
    18 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    21 Files
  • 17
    Sep 17th
    51 Files
  • 18
    Sep 18th
    23 Files
  • 19
    Sep 19th
    48 Files
  • 20
    Sep 20th
    36 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close