[RHSA-2016:2573-02] Low: glibc security, bug fix, and enhancement update

bugzilla at redhat.com bugzilla at redhat.com
Thu Nov 3 08:47:48 UTC 2016


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: glibc security, bug fix, and enhancement update
Advisory ID:       RHSA-2016:2573-02
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2573.html
Issue date:        2016-11-03
CVE Names:         CVE-2016-3075 
=====================================================================

1. Summary:

An update for glibc is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Low. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the name
service cache daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.

Security Fix(es):

* A stack overflow vulnerability was found in _nss_dns_getnetbyname_r. On
systems with nsswitch configured to include "networks: dns" with a
privileged or network-facing service that would attempt to resolve
user-provided network names, an attacker could provide an excessively long
network name, resulting in stack corruption and code execution.
(CVE-2016-3075)

This issue was discovered by Florian Weimer (Red Hat).

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the glibc library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

971416 - Locale alias no_NO.ISO-8859-1 not working.
1027348 - sem_post/sem_wait race causing sem_post to return EINVAL
1064063 - Test suite failure: tst-mqueue5
1099235 - CVE-2015-5277 glibc: nss_files doesn't detect ERANGE problems correctly [rhel-7.3]
1140250 - Unexpected results from using posix_fallocate with nfs target
1211100 - ld.so crash when audit modules provide path
1211823 - iconv: missing support for HKSCS-2008 in BIG5-HKSCS in rhel7 glibc
1249102 - "monstartup: out of memory" on PPC64LE
1255822 - glibc: malloc may fall back to calling mmap prematurely if arenas are contended
1276631 - glibc: hide backtrace from tst-malloc-backtrace
1276753 - malloc: arena free list can become cyclic, increasing contention
1293976 - CVE-2015-5229 glibc: calloc() returns non-zero'ed memory [rhel-7.3.0]
1298354 - Backport test-skeleton.c conversions.
1305406 - invalid fastbin entry (free), missing glibc patch
1320596 - glibc: NULL pointer dereference in stub resolver with unconnectable name server addresses
1321866 - CVE-2016-3075 glibc: Stack overflow in nss_dns_getnetbyname_r
1335629 - aarch64: MINSIGSTKSZ is (much) too small
1335925 - glibc: Fix aarch64 ABI issues
1346397 - glibc: debug/tst-longjump_chk2 calls printf from a signal handler

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
glibc-2.17-157.el7.src.rpm

x86_64:
glibc-2.17-157.el7.i686.rpm
glibc-2.17-157.el7.x86_64.rpm
glibc-common-2.17-157.el7.x86_64.rpm
glibc-debuginfo-2.17-157.el7.i686.rpm
glibc-debuginfo-2.17-157.el7.x86_64.rpm
glibc-debuginfo-common-2.17-157.el7.i686.rpm
glibc-debuginfo-common-2.17-157.el7.x86_64.rpm
glibc-devel-2.17-157.el7.i686.rpm
glibc-devel-2.17-157.el7.x86_64.rpm
glibc-headers-2.17-157.el7.x86_64.rpm
glibc-utils-2.17-157.el7.x86_64.rpm
nscd-2.17-157.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-157.el7.i686.rpm
glibc-debuginfo-2.17-157.el7.x86_64.rpm
glibc-debuginfo-common-2.17-157.el7.i686.rpm
glibc-debuginfo-common-2.17-157.el7.x86_64.rpm
glibc-static-2.17-157.el7.i686.rpm
glibc-static-2.17-157.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
glibc-2.17-157.el7.src.rpm

x86_64:
glibc-2.17-157.el7.i686.rpm
glibc-2.17-157.el7.x86_64.rpm
glibc-common-2.17-157.el7.x86_64.rpm
glibc-debuginfo-2.17-157.el7.i686.rpm
glibc-debuginfo-2.17-157.el7.x86_64.rpm
glibc-debuginfo-common-2.17-157.el7.i686.rpm
glibc-debuginfo-common-2.17-157.el7.x86_64.rpm
glibc-devel-2.17-157.el7.i686.rpm
glibc-devel-2.17-157.el7.x86_64.rpm
glibc-headers-2.17-157.el7.x86_64.rpm
glibc-utils-2.17-157.el7.x86_64.rpm
nscd-2.17-157.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-157.el7.i686.rpm
glibc-debuginfo-2.17-157.el7.x86_64.rpm
glibc-debuginfo-common-2.17-157.el7.i686.rpm
glibc-debuginfo-common-2.17-157.el7.x86_64.rpm
glibc-static-2.17-157.el7.i686.rpm
glibc-static-2.17-157.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
glibc-2.17-157.el7.src.rpm

aarch64:
glibc-2.17-157.el7.aarch64.rpm
glibc-common-2.17-157.el7.aarch64.rpm
glibc-debuginfo-2.17-157.el7.aarch64.rpm
glibc-devel-2.17-157.el7.aarch64.rpm
glibc-headers-2.17-157.el7.aarch64.rpm
glibc-utils-2.17-157.el7.aarch64.rpm
nscd-2.17-157.el7.aarch64.rpm

ppc64:
glibc-2.17-157.el7.ppc.rpm
glibc-2.17-157.el7.ppc64.rpm
glibc-common-2.17-157.el7.ppc64.rpm
glibc-debuginfo-2.17-157.el7.ppc.rpm
glibc-debuginfo-2.17-157.el7.ppc64.rpm
glibc-debuginfo-common-2.17-157.el7.ppc.rpm
glibc-debuginfo-common-2.17-157.el7.ppc64.rpm
glibc-devel-2.17-157.el7.ppc.rpm
glibc-devel-2.17-157.el7.ppc64.rpm
glibc-headers-2.17-157.el7.ppc64.rpm
glibc-utils-2.17-157.el7.ppc64.rpm
nscd-2.17-157.el7.ppc64.rpm

ppc64le:
glibc-2.17-157.el7.ppc64le.rpm
glibc-common-2.17-157.el7.ppc64le.rpm
glibc-debuginfo-2.17-157.el7.ppc64le.rpm
glibc-debuginfo-common-2.17-157.el7.ppc64le.rpm
glibc-devel-2.17-157.el7.ppc64le.rpm
glibc-headers-2.17-157.el7.ppc64le.rpm
glibc-utils-2.17-157.el7.ppc64le.rpm
nscd-2.17-157.el7.ppc64le.rpm

s390x:
glibc-2.17-157.el7.s390.rpm
glibc-2.17-157.el7.s390x.rpm
glibc-common-2.17-157.el7.s390x.rpm
glibc-debuginfo-2.17-157.el7.s390.rpm
glibc-debuginfo-2.17-157.el7.s390x.rpm
glibc-debuginfo-common-2.17-157.el7.s390.rpm
glibc-debuginfo-common-2.17-157.el7.s390x.rpm
glibc-devel-2.17-157.el7.s390.rpm
glibc-devel-2.17-157.el7.s390x.rpm
glibc-headers-2.17-157.el7.s390x.rpm
glibc-utils-2.17-157.el7.s390x.rpm
nscd-2.17-157.el7.s390x.rpm

x86_64:
glibc-2.17-157.el7.i686.rpm
glibc-2.17-157.el7.x86_64.rpm
glibc-common-2.17-157.el7.x86_64.rpm
glibc-debuginfo-2.17-157.el7.i686.rpm
glibc-debuginfo-2.17-157.el7.x86_64.rpm
glibc-debuginfo-common-2.17-157.el7.i686.rpm
glibc-debuginfo-common-2.17-157.el7.x86_64.rpm
glibc-devel-2.17-157.el7.i686.rpm
glibc-devel-2.17-157.el7.x86_64.rpm
glibc-headers-2.17-157.el7.x86_64.rpm
glibc-utils-2.17-157.el7.x86_64.rpm
nscd-2.17-157.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
glibc-debuginfo-2.17-157.el7.aarch64.rpm
glibc-static-2.17-157.el7.aarch64.rpm

ppc64:
glibc-debuginfo-2.17-157.el7.ppc.rpm
glibc-debuginfo-2.17-157.el7.ppc64.rpm
glibc-debuginfo-common-2.17-157.el7.ppc.rpm
glibc-debuginfo-common-2.17-157.el7.ppc64.rpm
glibc-static-2.17-157.el7.ppc.rpm
glibc-static-2.17-157.el7.ppc64.rpm

ppc64le:
glibc-debuginfo-2.17-157.el7.ppc64le.rpm
glibc-debuginfo-common-2.17-157.el7.ppc64le.rpm
glibc-static-2.17-157.el7.ppc64le.rpm

s390x:
glibc-debuginfo-2.17-157.el7.s390.rpm
glibc-debuginfo-2.17-157.el7.s390x.rpm
glibc-debuginfo-common-2.17-157.el7.s390.rpm
glibc-debuginfo-common-2.17-157.el7.s390x.rpm
glibc-static-2.17-157.el7.s390.rpm
glibc-static-2.17-157.el7.s390x.rpm

x86_64:
glibc-debuginfo-2.17-157.el7.i686.rpm
glibc-debuginfo-2.17-157.el7.x86_64.rpm
glibc-debuginfo-common-2.17-157.el7.i686.rpm
glibc-debuginfo-common-2.17-157.el7.x86_64.rpm
glibc-static-2.17-157.el7.i686.rpm
glibc-static-2.17-157.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
glibc-2.17-157.el7.src.rpm

x86_64:
glibc-2.17-157.el7.i686.rpm
glibc-2.17-157.el7.x86_64.rpm
glibc-common-2.17-157.el7.x86_64.rpm
glibc-debuginfo-2.17-157.el7.i686.rpm
glibc-debuginfo-2.17-157.el7.x86_64.rpm
glibc-debuginfo-common-2.17-157.el7.i686.rpm
glibc-debuginfo-common-2.17-157.el7.x86_64.rpm
glibc-devel-2.17-157.el7.i686.rpm
glibc-devel-2.17-157.el7.x86_64.rpm
glibc-headers-2.17-157.el7.x86_64.rpm
glibc-utils-2.17-157.el7.x86_64.rpm
nscd-2.17-157.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-157.el7.i686.rpm
glibc-debuginfo-2.17-157.el7.x86_64.rpm
glibc-debuginfo-common-2.17-157.el7.i686.rpm
glibc-debuginfo-common-2.17-157.el7.x86_64.rpm
glibc-static-2.17-157.el7.i686.rpm
glibc-static-2.17-157.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-3075
https://access.redhat.com/security/updates/classification/#low
https://access.redhat.com/documentation/en-US/Red_Hat_Enterprise_Linux/7/html/7.3_Release_Notes/index.html

8. Contact:

The Red Hat security contact is <secalert at redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYGvmrXlSAg2UNWIIRAsG/AJ0fRsDJSNxnoCSWNMgCDi/u2NjFAwCgkDR3
OavlVFr4MlGbQCVtg86DOzs=
=UUul
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list