Executive Summary

Summary
Title glibc security, bug fix, and enhancement update
Informations
Name RHSA-2016:2573 First vendor Publication 2016-11-03
Vendor RedHat Last vendor Modification 2016-11-03
Severity (Vendor) N/A Revision 02

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:L/AC:L/Au:N/C:C/I:C/A:C)
Cvss Base Score 7.2 Attack Range Local
Cvss Impact Score 10 Attack Complexity Low
Cvss Expoit Score 3.9 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Problem Description:

An update for glibc is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread libraries (libpthread), standard math libraries (libm), and the name service cache daemon (nscd) used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly.

Security Fix(es):

* A stack overflow vulnerability was found in _nss_dns_getnetbyname_r. On systems with nsswitch configured to include "networks: dns" with a privileged or network-facing service that would attempt to resolve user-provided network names, an attacker could provide an excessively long network name, resulting in stack corruption and code execution. (CVE-2016-3075)

This issue was discovered by Florian Weimer (Red Hat).

Additional Changes:

For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.3 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the glibc library must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

971416 - Locale alias no_NO.ISO-8859-1 not working. 1027348 - sem_post/sem_wait race causing sem_post to return EINVAL 1064063 - Test suite failure: tst-mqueue5 1099235 - CVE-2015-5277 glibc: nss_files doesn't detect ERANGE problems correctly [rhel-7.3] 1140250 - Unexpected results from using posix_fallocate with nfs target 1211100 - ld.so crash when audit modules provide path 1211823 - iconv: missing support for HKSCS-2008 in BIG5-HKSCS in rhel7 glibc 1249102 - "monstartup: out of memory" on PPC64LE 1255822 - glibc: malloc may fall back to calling mmap prematurely if arenas are contended 1276631 - glibc: hide backtrace from tst-malloc-backtrace 1276753 - malloc: arena free list can become cyclic, increasing contention 1293976 - CVE-2015-5229 glibc: calloc() returns non-zero'ed memory [rhel-7.3.0] 1298354 - Backport test-skeleton.c conversions. 1305406 - invalid fastbin entry (free), missing glibc patch 1320596 - glibc: NULL pointer dereference in stub resolver with unconnectable name server addresses 1321866 - CVE-2016-3075 glibc: Stack overflow in nss_dns_getnetbyname_r 1335629 - aarch64: MINSIGSTKSZ is (much) too small 1335925 - glibc: Fix aarch64 ABI issues 1346397 - glibc: debug/tst-longjump_chk2 calls printf from a signal handler

Original Source

Url : https://rhn.redhat.com/errata/RHSA-2016-2573.html

CWE : Common Weakness Enumeration

% Id Name
67 % CWE-119 Failure to Constrain Operations within the Bounds of a Memory Buffer
33 % CWE-17 Code

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 120
Os 3
Os 1
Os 1
Os 2
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1
Os 1

Nessus® Vulnerability Scanner

Date Description
2018-10-26 Name : The remote EulerOS Virtualization host is missing multiple security updates.
File : EulerOS_SA-2018-1344.nasl - Type : ACT_GATHER_INFO
2018-08-17 Name : The remote PhotonOS host is missing multiple security updates.
File : PhotonOS_PHSA-2017-0013.nasl - Type : ACT_GATHER_INFO
2017-05-01 Name : The remote EulerOS host is missing a security update.
File : EulerOS_SA-2016-1073.nasl - Type : ACT_GATHER_INFO
2017-02-21 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201702-11.nasl - Type : ACT_GATHER_INFO
2017-02-07 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2017-792.nasl - Type : ACT_GATHER_INFO
2016-12-15 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20161103_glibc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-11-28 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-2573.nasl - Type : ACT_GATHER_INFO
2016-11-11 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-2573.nasl - Type : ACT_GATHER_INFO
2016-11-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-2573.nasl - Type : ACT_GATHER_INFO
2016-09-02 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-2156-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1733-1.nasl - Type : ACT_GATHER_INFO
2016-08-29 Name : The remote SUSE host is missing one or more security updates.
File : suse_SU-2016-1721-1.nasl - Type : ACT_GATHER_INFO
2016-07-14 Name : The remote Fedora host is missing a security update.
File : fedora_2016-b321728d74.nasl - Type : ACT_GATHER_INFO
2016-07-11 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-852.nasl - Type : ACT_GATHER_INFO
2016-06-09 Name : The remote openSUSE host is missing a security update.
File : openSUSE-2016-699.nasl - Type : ACT_GATHER_INFO
2016-05-31 Name : The remote Debian host is missing a security update.
File : debian_DLA-494.nasl - Type : ACT_GATHER_INFO
2016-05-27 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2985-2.nasl - Type : ACT_GATHER_INFO
2016-05-26 Name : The remote Ubuntu host is missing one or more security-related patches.
File : ubuntu_USN-2985-1.nasl - Type : ACT_GATHER_INFO
2016-05-12 Name : The remote Fedora host is missing a security update.
File : fedora_2016-68abc0be35.nasl - Type : ACT_GATHER_INFO
2016-03-11 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2016-660.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20160216_glibc_on_SL7_x.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2016-0176.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2016-0176.nasl - Type : ACT_GATHER_INFO
2016-02-17 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2016-0176.nasl - Type : ACT_GATHER_INFO
2016-02-04 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2589.nasl - Type : ACT_GATHER_INFO
2015-12-29 Name : The remote Scientific Linux host is missing one or more security updates.
File : sl_20151119_glibc_on_SL7_x_important.nasl - Type : ACT_GATHER_INFO
2015-12-15 Name : The remote Amazon Linux AMI host is missing a security update.
File : ala_ALAS-2015-617.nasl - Type : ACT_GATHER_INFO
2015-12-02 Name : The remote CentOS host is missing one or more security updates.
File : centos_RHSA-2015-2172.nasl - Type : ACT_GATHER_INFO
2015-11-30 Name : The remote Oracle Linux host is missing one or more security updates.
File : oraclelinux_ELSA-2015-2172.nasl - Type : ACT_GATHER_INFO
2015-11-20 Name : The remote Red Hat host is missing one or more security updates.
File : redhat-RHSA-2015-2172.nasl - Type : ACT_GATHER_INFO

Alert History

If you want to see full details history, please login or register.
0
1
2
3
Date Informations
2016-11-29 13:23:41
  • Multiple Updates
2016-11-12 13:25:32
  • Multiple Updates
2016-11-05 13:24:39
  • Multiple Updates
2016-11-03 13:22:41
  • First insertion