exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2011-1526-03

Red Hat Security Advisory 2011-1526-03
Posted Dec 6, 2011
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2011-1526-03 - The glibc packages contain the standard C libraries used by multiple programs on the system. These packages contain the standard C and the standard math libraries. Without these two libraries, a Linux system cannot function properly. A flaw was found in the way the ldd utility identified dynamically linked libraries. If an attacker could trick a user into running ldd on a malicious binary, it could result in arbitrary code execution with the privileges of the user running ldd. It was found that the glibc addmntent() function, used by various mount helper utilities, did not handle certain errors correctly when updating the mtab file. If such utilities had the setuid bit set, a local attacker could use this flaw to corrupt the mtab file.

tags | advisory, arbitrary, local, code execution
systems | linux, redhat
advisories | CVE-2009-5064, CVE-2011-1089
SHA-256 | 8fcb821effd2130157bef6f3b9ef23b06ccb0069c78542c7e2046126393556b5

Red Hat Security Advisory 2011-1526-03

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Low: glibc security, bug fix, and enhancement update
Advisory ID: RHSA-2011:1526-03
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2011-1526.html
Issue date: 2011-12-06
CVE Names: CVE-2009-5064 CVE-2011-1089
=====================================================================

1. Summary:

Updated glibc packages that fix two security issues, several bugs, and add
various enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having low
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The glibc packages contain the standard C libraries used by multiple
programs on the system. These packages contain the standard C and the
standard math libraries. Without these two libraries, a Linux system
cannot function properly.

A flaw was found in the way the ldd utility identified dynamically linked
libraries. If an attacker could trick a user into running ldd on a
malicious binary, it could result in arbitrary code execution with the
privileges of the user running ldd. (CVE-2009-5064)

It was found that the glibc addmntent() function, used by various mount
helper utilities, did not handle certain errors correctly when updating the
mtab (mounted file systems table) file. If such utilities had the setuid
bit set, a local attacker could use this flaw to corrupt the mtab file.
(CVE-2011-1089)

Red Hat would like to thank Dan Rosenberg for reporting the CVE-2011-1089
issue.

This update also fixes several bugs and adds various enhancements.
Documentation for these bug fixes and enhancements will be available
shortly from the Technical Notes document, linked to in the References
section.

Users are advised to upgrade to these updated glibc packages, which contain
backported patches to resolve these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

676467 - glibc-debuginfo.i686 and glibc-debuginfo.x86_64 conflict
688980 - CVE-2011-1089 glibc: Suid mount helpers fail to anticipate RLIMIT_FSIZE
692393 - CVE-2009-5064 glibc: ldd unexpected code execution issue
694386 - POWER4 strncmp crashes reading past zero byte
700507 - nscd start produce USER_AVC
706903 - getpwuid unreliable when using NIS, missing flag: -DUSE_BINDINGDIR=1
711987 - [RHEL-6] statvfs tries to stat unrelated mountpoints
712248 - getconf returns incorrect FILESIZEBITS for Lustre filesystem
713134 - CVE-2009-5064 glibc: ldd unexpected code execution issue [rhel-6.2]
714823 - getaddrinfo returns PTR name in ai_canonname when using DNS
729036 - Debuginfo package issues in glibc
730379 - libresolv is not compiled with the stack protector enabled
731042 - pthread_create dumps core when it fails to set real time policy
736346 - make initgroups (setgroups) thread aware
737778 - setlocale() fails if LC_CTYPE is set to Turkish locale
738665 - strange pthread/fork deadlock
738763 - need to add IP_MULTICAST_ALL option to glibc headers
739184 - Statically-linked binaries that call gethostbyname crash when executed.

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/glibc-2.12-1.47.el6.src.rpm

i386:
glibc-2.12-1.47.el6.i686.rpm
glibc-common-2.12-1.47.el6.i686.rpm
glibc-debuginfo-2.12-1.47.el6.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6.i686.rpm
glibc-devel-2.12-1.47.el6.i686.rpm
glibc-headers-2.12-1.47.el6.i686.rpm
glibc-utils-2.12-1.47.el6.i686.rpm
nscd-2.12-1.47.el6.i686.rpm

x86_64:
glibc-2.12-1.47.el6.i686.rpm
glibc-2.12-1.47.el6.x86_64.rpm
glibc-common-2.12-1.47.el6.x86_64.rpm
glibc-debuginfo-2.12-1.47.el6.i686.rpm
glibc-debuginfo-2.12-1.47.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.47.el6.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6.x86_64.rpm
glibc-devel-2.12-1.47.el6.i686.rpm
glibc-devel-2.12-1.47.el6.x86_64.rpm
glibc-headers-2.12-1.47.el6.x86_64.rpm
glibc-utils-2.12-1.47.el6.x86_64.rpm
nscd-2.12-1.47.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/glibc-2.12-1.47.el6.src.rpm

i386:
glibc-debuginfo-2.12-1.47.el6.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6.i686.rpm
glibc-static-2.12-1.47.el6.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.47.el6.i686.rpm
glibc-debuginfo-2.12-1.47.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.47.el6.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6.x86_64.rpm
glibc-static-2.12-1.47.el6.i686.rpm
glibc-static-2.12-1.47.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/glibc-2.12-1.47.el6.src.rpm

x86_64:
glibc-2.12-1.47.el6.i686.rpm
glibc-2.12-1.47.el6.x86_64.rpm
glibc-common-2.12-1.47.el6.x86_64.rpm
glibc-debuginfo-2.12-1.47.el6.i686.rpm
glibc-debuginfo-2.12-1.47.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.47.el6.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6.x86_64.rpm
glibc-devel-2.12-1.47.el6.i686.rpm
glibc-devel-2.12-1.47.el6.x86_64.rpm
glibc-headers-2.12-1.47.el6.x86_64.rpm
glibc-utils-2.12-1.47.el6.x86_64.rpm
nscd-2.12-1.47.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/glibc-2.12-1.47.el6.src.rpm

x86_64:
glibc-debuginfo-2.12-1.47.el6.i686.rpm
glibc-debuginfo-2.12-1.47.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.47.el6.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6.x86_64.rpm
glibc-static-2.12-1.47.el6.i686.rpm
glibc-static-2.12-1.47.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/glibc-2.12-1.47.el6.src.rpm

i386:
glibc-2.12-1.47.el6.i686.rpm
glibc-common-2.12-1.47.el6.i686.rpm
glibc-debuginfo-2.12-1.47.el6.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6.i686.rpm
glibc-devel-2.12-1.47.el6.i686.rpm
glibc-headers-2.12-1.47.el6.i686.rpm
glibc-utils-2.12-1.47.el6.i686.rpm
nscd-2.12-1.47.el6.i686.rpm

ppc64:
glibc-2.12-1.47.el6.ppc.rpm
glibc-2.12-1.47.el6.ppc64.rpm
glibc-common-2.12-1.47.el6.ppc64.rpm
glibc-debuginfo-2.12-1.47.el6.ppc.rpm
glibc-debuginfo-2.12-1.47.el6.ppc64.rpm
glibc-debuginfo-common-2.12-1.47.el6.ppc.rpm
glibc-debuginfo-common-2.12-1.47.el6.ppc64.rpm
glibc-devel-2.12-1.47.el6.ppc.rpm
glibc-devel-2.12-1.47.el6.ppc64.rpm
glibc-headers-2.12-1.47.el6.ppc64.rpm
glibc-utils-2.12-1.47.el6.ppc64.rpm
nscd-2.12-1.47.el6.ppc64.rpm

s390x:
glibc-2.12-1.47.el6.s390.rpm
glibc-2.12-1.47.el6.s390x.rpm
glibc-common-2.12-1.47.el6.s390x.rpm
glibc-debuginfo-2.12-1.47.el6.s390.rpm
glibc-debuginfo-2.12-1.47.el6.s390x.rpm
glibc-debuginfo-common-2.12-1.47.el6.s390.rpm
glibc-debuginfo-common-2.12-1.47.el6.s390x.rpm
glibc-devel-2.12-1.47.el6.s390.rpm
glibc-devel-2.12-1.47.el6.s390x.rpm
glibc-headers-2.12-1.47.el6.s390x.rpm
glibc-utils-2.12-1.47.el6.s390x.rpm
nscd-2.12-1.47.el6.s390x.rpm

x86_64:
glibc-2.12-1.47.el6.i686.rpm
glibc-2.12-1.47.el6.x86_64.rpm
glibc-common-2.12-1.47.el6.x86_64.rpm
glibc-debuginfo-2.12-1.47.el6.i686.rpm
glibc-debuginfo-2.12-1.47.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.47.el6.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6.x86_64.rpm
glibc-devel-2.12-1.47.el6.i686.rpm
glibc-devel-2.12-1.47.el6.x86_64.rpm
glibc-headers-2.12-1.47.el6.x86_64.rpm
glibc-utils-2.12-1.47.el6.x86_64.rpm
nscd-2.12-1.47.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/glibc-2.12-1.47.el6.src.rpm

i386:
glibc-debuginfo-2.12-1.47.el6.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6.i686.rpm
glibc-static-2.12-1.47.el6.i686.rpm

ppc64:
glibc-debuginfo-2.12-1.47.el6.ppc.rpm
glibc-debuginfo-2.12-1.47.el6.ppc64.rpm
glibc-debuginfo-common-2.12-1.47.el6.ppc.rpm
glibc-debuginfo-common-2.12-1.47.el6.ppc64.rpm
glibc-static-2.12-1.47.el6.ppc.rpm
glibc-static-2.12-1.47.el6.ppc64.rpm

s390x:
glibc-debuginfo-2.12-1.47.el6.s390.rpm
glibc-debuginfo-2.12-1.47.el6.s390x.rpm
glibc-debuginfo-common-2.12-1.47.el6.s390.rpm
glibc-debuginfo-common-2.12-1.47.el6.s390x.rpm
glibc-static-2.12-1.47.el6.s390.rpm
glibc-static-2.12-1.47.el6.s390x.rpm

x86_64:
glibc-debuginfo-2.12-1.47.el6.i686.rpm
glibc-debuginfo-2.12-1.47.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.47.el6.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6.x86_64.rpm
glibc-static-2.12-1.47.el6.i686.rpm
glibc-static-2.12-1.47.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/glibc-2.12-1.47.el6.src.rpm

i386:
glibc-2.12-1.47.el6.i686.rpm
glibc-common-2.12-1.47.el6.i686.rpm
glibc-debuginfo-2.12-1.47.el6.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6.i686.rpm
glibc-devel-2.12-1.47.el6.i686.rpm
glibc-headers-2.12-1.47.el6.i686.rpm
glibc-utils-2.12-1.47.el6.i686.rpm
nscd-2.12-1.47.el6.i686.rpm

x86_64:
glibc-2.12-1.47.el6.i686.rpm
glibc-2.12-1.47.el6.x86_64.rpm
glibc-common-2.12-1.47.el6.x86_64.rpm
glibc-debuginfo-2.12-1.47.el6.i686.rpm
glibc-debuginfo-2.12-1.47.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.47.el6.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6.x86_64.rpm
glibc-devel-2.12-1.47.el6.i686.rpm
glibc-devel-2.12-1.47.el6.x86_64.rpm
glibc-headers-2.12-1.47.el6.x86_64.rpm
glibc-utils-2.12-1.47.el6.x86_64.rpm
nscd-2.12-1.47.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/glibc-2.12-1.47.el6.src.rpm

i386:
glibc-debuginfo-2.12-1.47.el6.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6.i686.rpm
glibc-static-2.12-1.47.el6.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.47.el6.i686.rpm
glibc-debuginfo-2.12-1.47.el6.x86_64.rpm
glibc-debuginfo-common-2.12-1.47.el6.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6.x86_64.rpm
glibc-static-2.12-1.47.el6.i686.rpm
glibc-static-2.12-1.47.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-5064.html
https://www.redhat.com/security/data/cve/CVE-2011-1089.html
https://access.redhat.com/security/updates/classification/#low
https://docs.redhat.com/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.2_Technical_Notes/glibc.html#RHSA-2011-1526

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFO3jLaXlSAg2UNWIIRAhJcAJ9+lERVfKF5uDcgmw1VP0K0aI4VFgCfXd2o
Y/R8wzFTMAlQ80JF0eaA7Zw=
=OhRU
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    0 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    0 Files
  • 23
    Apr 23rd
    0 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close