Moderate: glibc security and bug fix update

Synopsis

Moderate: glibc security and bug fix update

Type/Severity

Security Advisory: Moderate

Topic

An update for glibc is now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly.

Security Fix(es):

  • A stack overflow vulnerability was found in nan* functions that could cause applications, which process long strings with the nan function, to crash or, potentially, execute arbitrary code. (CVE-2014-9761)
  • It was found that out-of-range time values passed to the strftime() function could result in an out-of-bounds memory access. This could lead to application crash or, potentially, information disclosure. (CVE-2015-8776)
  • An integer overflow vulnerability was found in hcreate() and hcreate_r() functions which could result in an out-of-bounds memory access. This could lead to application crash or, potentially, arbitrary code execution. (CVE-2015-8778)
  • A stack based buffer overflow vulnerability was found in the catopen() function. An excessively long string passed to the function could cause it to crash or, potentially, execute arbitrary code. (CVE-2015-8779)

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 6.9 Release Notes and Red Hat Enterprise Linux 6.9 Technical Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the glibc library must be restarted, or the system rebooted.

Affected Products

  • Red Hat Enterprise Linux Server 6 x86_64
  • Red Hat Enterprise Linux Server 6 i386
  • Red Hat Enterprise Linux Workstation 6 x86_64
  • Red Hat Enterprise Linux Workstation 6 i386
  • Red Hat Enterprise Linux Desktop 6 x86_64
  • Red Hat Enterprise Linux Desktop 6 i386
  • Red Hat Enterprise Linux for IBM z Systems 6 s390x
  • Red Hat Enterprise Linux for Power, big endian 6 ppc64
  • Red Hat Enterprise Linux for Scientific Computing 6 x86_64

Fixes

  • BZ - 1012343 - Thread issue in glibc can cause the application to not get any identity information
  • BZ - 1101858 - glibc: Add el_GR@euro, ur_IN, and wal_ET locales
  • BZ - 1223095 - access to uninitialized memory in getaddrinfo if nscd is running
  • BZ - 1270950 - getaddrinfo() takes long time when lots of IP addresses are configured
  • BZ - 1300299 - CVE-2015-8776 glibc: Segmentation fault caused by passing out-of-range data to strftime()
  • BZ - 1300303 - CVE-2015-8778 glibc: Integer overflow in hcreate and hcreate_r
  • BZ - 1300310 - CVE-2014-9761 glibc: Unbounded stack allocation in nan* functions
  • BZ - 1300312 - CVE-2015-8779 glibc: Unbounded stack allocation in catopen function
  • BZ - 1338673 - glibc: GCC 6 enablement for struct sockaddr_storage [el6]
  • BZ - 1373646 - tzdata-update uses default umask
  • BZ - 1416496 - getaddrinfo() call returns wrong IPv6 address if nscd is used

CVEs

References