Important: glibc security update

Related Vulnerabilities: CVE-2017-1000366   CVE-2017-1000366   CVE-2017-1000366  

Synopsis

Important: glibc security update

Type/Severity

Security Advisory: Important

Topic

An update for glibc is now available for Red Hat Enterprise Linux 5 Extended
Lifecycle Support, Red Hat Enterprise Linux 5.9 Long Life, Red Hat Enterprise
Linux 6.2 Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update
Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat
Enterprise Linux 6.5 Telco Extended Update Support, Red Hat Enterprise Linux 6.6
Advanced Update Support, Red Hat Enterprise Linux 6.6 Telco Extended Update
Support, Red Hat Enterprise Linux 6.7 Extended Update Support, and Red Hat
Enterprise Linux 7.2 Extended Update Support.

Red Hat Product Security has rated this update as having a security impact of
Important. A Common Vulnerability Scoring System (CVSS) base score, which gives
a detailed severity rating, is available for each vulnerability from the CVE
link(s) in the References section.

Description

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the name service
cache daemon (nscd) used by multiple programs on the system. Without these
libraries, the Linux system cannot function correctly.

Security Fix(es):

  • A flaw was found in the way memory was being allocated on the stack for user
    space binaries. If heap (or different memory region) and stack memory regions
    were adjacent to each other, an attacker could use this flaw to jump over the
    stack guard gap, cause controlled memory corruption on process stack or the
    adjacent memory region, and thus increase their privileges on the system. This
    is glibc-side mitigation which blocks processing of LD_LIBRARY_PATH for programs
    running in secure-execution mode and reduces the number of allocations performed
    by the processing of LD_AUDIT, LD_PRELOAD, and LD_HWCAP_MASK, making successful
    exploitation of this issue more difficult. (CVE-2017-1000366)

Red Hat would like to thank Qualys Research Labs for reporting this issue.

Solution

For details on how to apply this update, which includes the changes described in
this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the glibc library must be
restarted, or the system rebooted.

Affected Products

  • Red Hat Enterprise Linux Server - Extended Update Support 7.2 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux Server - Extended Update Support 6.7 i386
  • Red Hat Enterprise Linux Server - AUS 7.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.6 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.5 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.4 x86_64
  • Red Hat Enterprise Linux Server - AUS 6.2 x86_64
  • Red Hat Enterprise Linux Server - AUS 5.9 ia64
  • Red Hat Enterprise Linux Server - AUS 5.9 i386
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support 5 i386
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 7.2 s390x
  • Red Hat Enterprise Linux for IBM z Systems - Extended Update Support 6.7 s390x
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 7.2 ppc64
  • Red Hat Enterprise Linux for Power, big endian - Extended Update Support 6.7 ppc64
  • Red Hat Enterprise Linux EUS Compute Node 7.2 x86_64
  • Red Hat Enterprise Linux EUS Compute Node 6.7 x86_64
  • Red Hat Enterprise Linux Server - AUS 5.9 x86_64
  • Red Hat Enterprise Linux for Power, little endian - Extended Update Support 7.2 ppc64le
  • RHEL for SAP HANA - Extended Update Support 6.7 x86_64
  • Red Hat Enterprise Linux Server - TUS 7.2 x86_64
  • Red Hat Enterprise Linux Server - TUS 6.6 x86_64
  • Red Hat Enterprise Linux Server - TUS 6.5 x86_64
  • Red Hat Enterprise Linux Server - Extended Life Cycle Support (for IBM z Systems) 5 s390x
  • Red Hat Enterprise Linux Server - Update Services for SAP Solutions 7.2 x86_64

Fixes

  • BZ - 1452543 - CVE-2017-1000366 glibc: heap/stack gap jumping via unbounded stack allocations

CVEs

References