Lucene search

K
redhatRedHatRHSA-2012:1098
HistoryJul 18, 2012 - 12:00 a.m.

(RHSA-2012:1098) Moderate: glibc security and bug fix update

2012-07-1800:00:00
access.redhat.com
14

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.016 Low

EPSS

Percentile

85.7%

The glibc packages provide the standard C and standard math libraries used
by multiple programs on the system. Without these libraries, the Linux
system cannot function properly.

Multiple errors in glibc’s formatted printing functionality could allow an
attacker to bypass FORTIFY_SOURCE protections and execute arbitrary code
using a format string flaw in an application, even though these protections
are expected to limit the impact of such flaws to an application abort.
(CVE-2012-3404, CVE-2012-3405, CVE-2012-3406)

This update also fixes the following bug:

  • A programming error caused an internal array of nameservers to be only
    partially initialized when the /etc/resolv.conf file contained IPv6
    nameservers. Depending on the contents of a nearby structure, this could
    cause certain applications to terminate unexpectedly with a segmentation
    fault. The programming error has been fixed, which restores proper behavior
    with IPv6 nameservers listed in the /etc/resolv.conf file. (BZ#837026)

All users of glibc are advised to upgrade to these updated packages, which
contain backported patches to fix these issues.

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.016 Low

EPSS

Percentile

85.7%