Executive Summary

Summary
Title glibc security update
Informations
Name RHSA-2005:256 First vendor Publication 2005-05-18
Vendor RedHat Last vendor Modification 2005-05-18
Severity (Vendor) Low Revision 01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:P/I:N/A:N)
Cvss Base Score 2.1 Attack Range Local
Cvss Impact Score 2.9 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

Updated glibc packages that address several bugs are now available.

This update has been rated as having low security impact by the Red Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64 Red Hat Desktop version 3 - i386, x86_64 Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64 Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64

3. Problem description:

The GNU libc packages (known as glibc) contain the standard C libraries used by applications.

It was discovered that the use of LD_DEBUG, LD_SHOW_AUXV, and LD_DYNAMIC_WEAK were not restricted for a setuid program. A local user could utilize this flaw to gain information, such as the list of symbols used by the program. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-1453 to this issue.

This erratum addresses the following bugs in the GNU C Library:

- - fix stack alignment in IA-32 clone - - fix double free in globfree - - fix fnmatch to avoid jumping based on unitialized memory read - - fix fseekpos after ungetc - - fix TZ env var handling if the variable ends with + or - - - avoid depending on values read from unitialized memory in strtold
on certain architectures - - fix mapping alignment computation in dl-load - - fix i486+ strncat inline assembly - - make gethostid/sethostid work on bi-arch platforms - - fix ppc64 getcontext/swapcontext - - fix pthread_exit if called after pthread_create, but before the created
thread actually started - - fix return values for tgamma (+-0) - - fix handling of very long lines in /etc/hosts - - avoid page aliasing of thread stacks on AMD64 - - avoid busy loop in malloc if concurrent with fork - - allow putenv and setenv in shared library constructors - - fix restoring of CCR in swapcontext and getcontext on ppc64 - - avoid using sigaction (SIGPIPE, ...) in syslog implementation

All users of glibc should upgrade to these updated packages, which resolve these issues.

4. Solution:

Before applying this update, make sure that all previously-released errata relevant to your system have been applied. Use Red Hat Network to download and update your packages. To launch the Red Hat Update Agent, use the following command:

up2date

For information on how to install packages manually, refer to the following Web page for the System Administration or Customization guide specific to your system:

http://www.redhat.com/docs/manuals/enterprise/

5. RPMs required:

Red Hat Enterprise Linux AS version 3:

SRPMS: ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/glibc-2.3.2-95.33.src.rpm 4a1413dc1c2ed5b8ca1e888b52903e67 glibc-2.3.2-95.33.src.rpm

i386: 38ef6d71c603777043518faea84cd874 glibc-2.3.2-95.33.i386.rpm 8562f124d7c9c80d16624e5b5aa354d2 glibc-2.3.2-95.33.i686.rpm 0302f8c9b5f0b2744717807ccda6598b glibc-common-2.3.2-95.33.i386.rpm 270e236cd536d673b46da7080170aea3 glibc-devel-2.3.2-95.33.i386.rpm ec241ce78161f57869cfa58df5c5410f glibc-headers-2.3.2-95.33.i386.rpm d247178d94b2937561d3884e32ae8960 glibc-profile-2.3.2-95.33.i386.rpm 7990834ace1bee4cb9c1e1765103634f glibc-utils-2.3.2-95.33.i386.rpm c9d4066b03f2f2118df532571d504e4a nptl-devel-2.3.2-95.33.i686.rpm 38cca3ff70eaeff0aa83e499ebe73eaa nscd-2.3.2-95.33.i386.rpm

ia64: 8562f124d7c9c80d16624e5b5aa354d2 glibc-2.3.2-95.33.i686.rpm 6d12bba3d1c0bc2ebc3e4a02074b15d1 glibc-2.3.2-95.33.ia64.rpm 2e18ed0272e15c13093679e74bd78e5c glibc-common-2.3.2-95.33.ia64.rpm 9fbcce4346a0b3d23c421075e36e248b glibc-devel-2.3.2-95.33.ia64.rpm 5566025583809acfb59cb5fe820938cf glibc-headers-2.3.2-95.33.ia64.rpm eb4749108e37bb64e92bd2b0d0602491 glibc-profile-2.3.2-95.33.ia64.rpm 8e199502eff82035cb7f60121c3e8138 glibc-utils-2.3.2-95.33.ia64.rpm 0caad865faec13eb2458d17e253c2459 nptl-devel-2.3.2-95.33.ia64.rpm a906bb0fb6da2e05943e91df60b6b783 nscd-2.3.2-95.33.ia64.rpm

ppc: e371706a931feba91830114dbddd1d75 glibc-2.3.2-95.33.ppc.rpm 3c55ebba55390761b4e0dc58365c08a0 glibc-2.3.2-95.33.ppc64.rpm dcb1b22bbab420fc950bef4ed8d55877 glibc-common-2.3.2-95.33.ppc.rpm aa75138b5398edaf88ad671396cb9f15 glibc-devel-2.3.2-95.33.ppc.rpm 77abdbe55868b56d4af9529aeff63867 glibc-devel-2.3.2-95.33.ppc64.rpm a1fcd7679333f9af278eb75eceb75e5f glibc-headers-2.3.2-95.33.ppc.rpm 2cbe56648dc78d56ed4e60e872d01eef glibc-profile-2.3.2-95.33.ppc.rpm b817f639be83755de942286f8a875d27 glibc-utils-2.3.2-95.33.ppc.rpm b095e5fd9a4686141e72edb7d083254e nptl-devel-2.3.2-95.33.ppc.rpm 3f56dc2125f5858cdaee562b02b34026 nscd-2.3.2-95.33.ppc.rpm

s390: fd6fdefb17fc147dcc01b7a182b9672b glibc-2.3.2-95.33.s390.rpm 53410dd06ca536c36a3767cf82222595 glibc-common-2.3.2-95.33.s390.rpm 83d89ee1e793c2e3ff07c742c65b4594 glibc-devel-2.3.2-95.33.s390.rpm 4140d0f0a79d5dc58e3141b392c4957f glibc-headers-2.3.2-95.33.s390.rpm ad6740e96b8dc68a24aa8befff0bae58 glibc-profile-2.3.2-95.33.s390.rpm 4aba46e3004b3a721f48fcc59ac2ac27 glibc-utils-2.3.2-95.33.s390.rpm c3e18cc9d359550505db4665127b5798 nptl-devel-2.3.2-95.33.s390.rpm 8e2af3b191f065d20c47e0c615c30fae nscd-2.3.2-95.33.s390.rpm

s390x: fd6fdefb17fc147dcc01b7a182b9672b glibc-2.3.2-95.33.s390.rpm 7f339ea1ed69d3b780a894a2b83e6152 glibc-2.3.2-95.33.s390x.rpm 05e7d69d388a22dae7dbdbf46d6f32ae glibc-common-2.3.2-95.33.s390x.rpm 83d89ee1e793c2e3ff07c742c65b4594 glibc-devel-2.3.2-95.33.s390.rpm 2391d733a6d27cd09a78287160bfbaf1 glibc-devel-2.3.2-95.33.s390x.rpm 82397049423e2357a093d213b760b890 glibc-headers-2.3.2-95.33.s390x.rpm 11f5c4174c624e58fcf1ab342f0ec00e glibc-profile-2.3.2-95.33.s390x.rpm 1abfbc7084c7ca4c4b3a12df7b66e82a glibc-utils-2.3.2-95.33.s390x.rpm bbe1b463227faaf2ef8c103cf45aa4c8 nptl-devel-2.3.2-95.33.s390x.rpm 88123fc399010ddc0a675ab6fe90b9c2 nscd-2.3.2-95.33.s390x.rpm

x86_64: 8562f124d7c9c80d16624e5b5aa354d2 glibc-2.3.2-95.33.i686.rpm 9ebc75909e0d49284158edaf91fc2d20 glibc-2.3.2-95.33.x86_64.rpm dba7ee37a032608a35c6ec4a7cc60bcc glibc-common-2.3.2-95.33.x86_64.rpm 270e236cd536d673b46da7080170aea3 glibc-devel-2.3.2-95.33.i386.rpm 38fbdec566deb4298fff7ce41785c181 glibc-devel-2.3.2-95.33.x86_64.rpm 28ca3cea3f3bc8a45f98aaa04320957a glibc-headers-2.3.2-95.33.x86_64.rpm fe6eb8bcf9be423d44028ddefb71eadd glibc-profile-2.3.2-95.33.x86_64.rpm ed513dd77e497c9b8292e065f32d8b42 glibc-utils-2.3.2-95.33.x86_64.rpm a342fc180d66b16b44000b4c636c208f nptl-devel-2.3.2-95.33.x86_64.rpm eee89fd6a1ec4bc3cc146291fd796ec5 nscd-2.3.2-95.33.x86_64.rpm

Red Hat Desktop version 3:

SRPMS: ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/glibc-2.3.2-95.33.src.rpm 4a1413dc1c2ed5b8ca1e888b52903e67 glibc-2.3.2-95.33.src.rpm

i386: 38ef6d71c603777043518faea84cd874 glibc-2.3.2-95.33.i386.rpm 8562f124d7c9c80d16624e5b5aa354d2 glibc-2.3.2-95.33.i686.rpm 0302f8c9b5f0b2744717807ccda6598b glibc-common-2.3.2-95.33.i386.rpm 270e236cd536d673b46da7080170aea3 glibc-devel-2.3.2-95.33.i386.rpm ec241ce78161f57869cfa58df5c5410f glibc-headers-2.3.2-95.33.i386.rpm d247178d94b2937561d3884e32ae8960 glibc-profile-2.3.2-95.33.i386.rpm 7990834ace1bee4cb9c1e1765103634f glibc-utils-2.3.2-95.33.i386.rpm c9d4066b03f2f2118df532571d504e4a nptl-devel-2.3.2-95.33.i686.rpm 38cca3ff70eaeff0aa83e499ebe73eaa nscd-2.3.2-95.33.i386.rpm

x86_64: 8562f124d7c9c80d16624e5b5aa354d2 glibc-2.3.2-95.33.i686.rpm 9ebc75909e0d49284158edaf91fc2d20 glibc-2.3.2-95.33.x86_64.rpm dba7ee37a032608a35c6ec4a7cc60bcc glibc-common-2.3.2-95.33.x86_64.rpm 270e236cd536d673b46da7080170aea3 glibc-devel-2.3.2-95.33.i386.rpm 38fbdec566deb4298fff7ce41785c181 glibc-devel-2.3.2-95.33.x86_64.rpm 28ca3cea3f3bc8a45f98aaa04320957a glibc-headers-2.3.2-95.33.x86_64.rpm fe6eb8bcf9be423d44028ddefb71eadd glibc-profile-2.3.2-95.33.x86_64.rpm ed513dd77e497c9b8292e065f32d8b42 glibc-utils-2.3.2-95.33.x86_64.rpm a342fc180d66b16b44000b4c636c208f nptl-devel-2.3.2-95.33.x86_64.rpm eee89fd6a1ec4bc3cc146291fd796ec5 nscd-2.3.2-95.33.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS: ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/glibc-2.3.2-95.33.src.rpm 4a1413dc1c2ed5b8ca1e888b52903e67 glibc-2.3.2-95.33.src.rpm

i386: 38ef6d71c603777043518faea84cd874 glibc-2.3.2-95.33.i386.rpm 8562f124d7c9c80d16624e5b5aa354d2 glibc-2.3.2-95.33.i686.rpm 0302f8c9b5f0b2744717807ccda6598b glibc-common-2.3.2-95.33.i386.rpm 270e236cd536d673b46da7080170aea3 glibc-devel-2.3.2-95.33.i386.rpm ec241ce78161f57869cfa58df5c5410f glibc-headers-2.3.2-95.33.i386.rpm d247178d94b2937561d3884e32ae8960 glibc-profile-2.3.2-95.33.i386.rpm 7990834ace1bee4cb9c1e1765103634f glibc-utils-2.3.2-95.33.i386.rpm c9d4066b03f2f2118df532571d504e4a nptl-devel-2.3.2-95.33.i686.rpm 38cca3ff70eaeff0aa83e499ebe73eaa nscd-2.3.2-95.33.i386.rpm

ia64: 8562f124d7c9c80d16624e5b5aa354d2 glibc-2.3.2-95.33.i686.rpm 6d12bba3d1c0bc2ebc3e4a02074b15d1 glibc-2.3.2-95.33.ia64.rpm 2e18ed0272e15c13093679e74bd78e5c glibc-common-2.3.2-95.33.ia64.rpm 9fbcce4346a0b3d23c421075e36e248b glibc-devel-2.3.2-95.33.ia64.rpm 5566025583809acfb59cb5fe820938cf glibc-headers-2.3.2-95.33.ia64.rpm eb4749108e37bb64e92bd2b0d0602491 glibc-profile-2.3.2-95.33.ia64.rpm 8e199502eff82035cb7f60121c3e8138 glibc-utils-2.3.2-95.33.ia64.rpm 0caad865faec13eb2458d17e253c2459 nptl-devel-2.3.2-95.33.ia64.rpm a906bb0fb6da2e05943e91df60b6b783 nscd-2.3.2-95.33.ia64.rpm

x86_64: 8562f124d7c9c80d16624e5b5aa354d2 glibc-2.3.2-95.33.i686.rpm 9ebc75909e0d49284158edaf91fc2d20 glibc-2.3.2-95.33.x86_64.rpm dba7ee37a032608a35c6ec4a7cc60bcc glibc-common-2.3.2-95.33.x86_64.rpm 270e236cd536d673b46da7080170aea3 glibc-devel-2.3.2-95.33.i386.rpm 38fbdec566deb4298fff7ce41785c181 glibc-devel-2.3.2-95.33.x86_64.rpm 28ca3cea3f3bc8a45f98aaa04320957a glibc-headers-2.3.2-95.33.x86_64.rpm fe6eb8bcf9be423d44028ddefb71eadd glibc-profile-2.3.2-95.33.x86_64.rpm ed513dd77e497c9b8292e065f32d8b42 glibc-utils-2.3.2-95.33.x86_64.rpm a342fc180d66b16b44000b4c636c208f nptl-devel-2.3.2-95.33.x86_64.rpm eee89fd6a1ec4bc3cc146291fd796ec5 nscd-2.3.2-95.33.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS: ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/glibc-2.3.2-95.33.src.rpm 4a1413dc1c2ed5b8ca1e888b52903e67 glibc-2.3.2-95.33.src.rpm

i386: 38ef6d71c603777043518faea84cd874 glibc-2.3.2-95.33.i386.rpm 8562f124d7c9c80d16624e5b5aa354d2 glibc-2.3.2-95.33.i686.rpm 0302f8c9b5f0b2744717807ccda6598b glibc-common-2.3.2-95.33.i386.rpm 270e236cd536d673b46da7080170aea3 glibc-devel-2.3.2-95.33.i386.rpm ec241ce78161f57869cfa58df5c5410f glibc-headers-2.3.2-95.33.i386.rpm d247178d94b2937561d3884e32ae8960 glibc-profile-2.3.2-95.33.i386.rpm 7990834ace1bee4cb9c1e1765103634f glibc-utils-2.3.2-95.33.i386.rpm c9d4066b03f2f2118df532571d504e4a nptl-devel-2.3.2-95.33.i686.rpm 38cca3ff70eaeff0aa83e499ebe73eaa nscd-2.3.2-95.33.i386.rpm

ia64: 8562f124d7c9c80d16624e5b5aa354d2 glibc-2.3.2-95.33.i686.rpm 6d12bba3d1c0bc2ebc3e4a02074b15d1 glibc-2.3.2-95.33.ia64.rpm 2e18ed0272e15c13093679e74bd78e5c glibc-common-2.3.2-95.33.ia64.rpm 9fbcce4346a0b3d23c421075e36e248b glibc-devel-2.3.2-95.33.ia64.rpm 5566025583809acfb59cb5fe820938cf glibc-headers-2.3.2-95.33.ia64.rpm eb4749108e37bb64e92bd2b0d0602491 glibc-profile-2.3.2-95.33.ia64.rpm 8e199502eff82035cb7f60121c3e8138 glibc-utils-2.3.2-95.33.ia64.rpm 0caad865faec13eb2458d17e253c2459 nptl-devel-2.3.2-95.33.ia64.rpm a906bb0fb6da2e05943e91df60b6b783 nscd-2.3.2-95.33.ia64.rpm

x86_64: 8562f124d7c9c80d16624e5b5aa354d2 glibc-2.3.2-95.33.i686.rpm 9ebc75909e0d49284158edaf91fc2d20 glibc-2.3.2-95.33.x86_64.rpm dba7ee37a032608a35c6ec4a7cc60bcc glibc-common-2.3.2-95.33.x86_64.rpm 270e236cd536d673b46da7080170aea3 glibc-devel-2.3.2-95.33.i386.rpm 38fbdec566deb4298fff7ce41785c181 glibc-devel-2.3.2-95.33.x86_64.rpm 28ca3cea3f3bc8a45f98aaa04320957a glibc-headers-2.3.2-95.33.x86_64.rpm fe6eb8bcf9be423d44028ddefb71eadd glibc-profile-2.3.2-95.33.x86_64.rpm ed513dd77e497c9b8292e065f32d8b42 glibc-utils-2.3.2-95.33.x86_64.rpm a342fc180d66b16b44000b4c636c208f nptl-devel-2.3.2-95.33.x86_64.rpm eee89fd6a1ec4bc3cc146291fd796ec5 nscd-2.3.2-95.33.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2005-256.html

OVAL Definitions

Definition Id: oval:org.mitre.oval:def:10762
 
Oval ID: oval:org.mitre.oval:def:10762
Title: GNU glibc 2.3.4 before 2.3.4.20040619, 2.3.3 before 2.3.3.20040420, and 2.3.2 before 2.3.2-r10 does not restrict the use of LD_DEBUG for a setuid program, which allows local users to gain sensitive information, such as the list of symbols used by the program.
Description: GNU glibc 2.3.4 before 2.3.4.20040619, 2.3.3 before 2.3.3.20040420, and 2.3.2 before 2.3.2-r10 does not restrict the use of LD_DEBUG for a setuid program, which allows local users to gain sensitive information, such as the list of symbols used by the program.
Family: unix Class: vulnerability
Reference(s): CVE-2004-1453
Version: 5
Platform(s): Red Hat Enterprise Linux 3
CentOS Linux 3
Product(s):
Definition Synopsis:

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 25

OpenVAS Exploits

Date Description
2008-09-24 Name : Gentoo Security Advisory GLSA 200408-16 (glibc)
File : nvt/glsa_200408_16.nasl

Open Source Vulnerability Database (OSVDB)

Id Description
9010 GNU libc (glibc) SUID Binary Debugging Information Disclosure

glibc contains a flaw that may lead to an unauthorized information disclosure. LD_DEBUG is allowed on setuid binaries which as a result may allow a local attacker to debug a setuid binary and gain sensitive information about the system, resulting in a loss of confidentiality.

Nessus® Vulnerability Scanner

Date Description
2006-07-03 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2005-256.nasl - Type : ACT_GATHER_INFO
2005-05-19 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-256.nasl - Type : ACT_GATHER_INFO
2005-04-29 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2005-261.nasl - Type : ACT_GATHER_INFO
2004-08-30 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-200408-16.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
Date Informations
2014-02-17 11:49:08
  • Multiple Updates