Lucene search

K
redhatRedHatRHSA-2005:256
HistoryMay 18, 2005 - 12:00 a.m.

(RHSA-2005:256) glibc security update

2005-05-1800:00:00
access.redhat.com
7

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

5.7%

The GNU libc packages (known as glibc) contain the standard C libraries
used by applications.

It was discovered that the use of LD_DEBUG, LD_SHOW_AUXV, and
LD_DYNAMIC_WEAK were not restricted for a setuid program. A local user
could utilize this flaw to gain information, such as the list of symbols
used by the program. The Common Vulnerabilities and Exposures project
(cve.mitre.org) has assigned the name CAN-2004-1453 to this issue.

This erratum addresses the following bugs in the GNU C Library:

  • fix stack alignment in IA-32 clone
  • fix double free in globfree
  • fix fnmatch to avoid jumping based on unitialized memory read
  • fix fseekpos after ungetc
  • fix TZ env var handling if the variable ends with + or -
  • avoid depending on values read from unitialized memory in strtold
    on certain architectures
  • fix mapping alignment computation in dl-load
  • fix i486+ strncat inline assembly
  • make gethostid/sethostid work on bi-arch platforms
  • fix ppc64 getcontext/swapcontext
  • fix pthread_exit if called after pthread_create, but before the created
    thread actually started
  • fix return values for tgamma (±0)
  • fix handling of very long lines in /etc/hosts
  • avoid page aliasing of thread stacks on AMD64
  • avoid busy loop in malloc if concurrent with fork
  • allow putenv and setenv in shared library constructors
  • fix restoring of CCR in swapcontext and getcontext on ppc64
  • avoid using sigaction (SIGPIPE, …) in syslog implementation

All users of glibc should upgrade to these updated packages, which resolve
these issues.

2.1 Low

CVSS2

Access Vector

LOCAL

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

NONE

Availability Impact

NONE

AV:L/AC:L/Au:N/C:P/I:N/A:N

0.0004 Low

EPSS

Percentile

5.7%