Moderate: glibc security, bug fix, and enhancement update

Synopsis

Moderate: glibc security, bug fix, and enhancement update

Type/Severity

Security Advisory: Moderate

Topic

An update for glibc is now available for Red Hat Enterprise Linux 8.

Red Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

Description

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly.

Security Fix(es):

  • glibc: array overflow in backtrace functions for powerpc (CVE-2020-1751)
  • glibc: use-after-free in glob() function when expanding ~user (CVE-2020-1752)
  • glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions (CVE-2020-10029)

For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.3 Release Notes linked from the References section.

Solution

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the glibc library must be restarted, or the system rebooted.

Affected Products

  • Red Hat Enterprise Linux for x86_64 8 x86_64
  • Red Hat Enterprise Linux for IBM z Systems 8 s390x
  • Red Hat Enterprise Linux for Power, little endian 8 ppc64le
  • Red Hat Enterprise Linux for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for x86_64 8 x86_64
  • Red Hat CodeReady Linux Builder for Power, little endian 8 ppc64le
  • Red Hat CodeReady Linux Builder for ARM 64 8 aarch64
  • Red Hat CodeReady Linux Builder for IBM z Systems 8 s390x

Fixes

  • BZ - 1748197 - glibc: Reduce IFUNC resolver usage in libpthread and librt
  • BZ - 1757354 - glibc: or_IN locale: change language name from Oriya to Odia
  • BZ - 1774114 - ldconfig: handle .dynstr located in separate segment (bug 25087)
  • BZ - 1774115 - glibc: dlopen failure (e.g. of executable) should not corrupt TLS modid
  • BZ - 1775819 - glibc: Disable libio vtable validation for interposed pre-2.1 stdio handles [rhel-8]
  • BZ - 1784519 - glibc: <string.h>: Define __CORRECT_ISO_CPP_STRING_H_PROTO for Clang [BZ #25232]
  • BZ - 1807824 - glibc: nss_db.x86_64 should install nss_db.i686 if glibc.i686 is installed
  • BZ - 1810142 - glibc: Fix /etc/resolv.conf reloading defects.
  • BZ - 1810146 - glibc: getaddrinfo: Fix resource leak after strdup failure in gethosts [BZ #25425]
  • BZ - 1810223 - glibc: backport elf and nptl testsuite changes
  • BZ - 1810224 - glibc: Update to Linux 5.6
  • BZ - 1810670 - CVE-2020-10029 glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions
  • BZ - 1810718 - CVE-2020-1752 glibc: use-after-free in glob() function when expanding ~user
  • BZ - 1810719 - CVE-2020-1751 glibc: array overflow in backtrace functions for powerpc
  • BZ - 1812756 - glibc: dlopen()ing a DT_FILTER library crashes if filtee has constructor
  • BZ - 1836867 - glibc: internal_end*ent in nss_compat may clobber errno, hiding ERANGE

CVEs

References