Lucene search

K
redhatRedHatRHSA-2015:0016
HistoryJan 07, 2015 - 12:00 a.m.

(RHSA-2015:0016) Moderate: glibc security and bug fix update

2015-01-0700:00:00
access.redhat.com
13

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.02 Low

EPSS

Percentile

87.0%

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the Name Server
Caching Daemon (nscd) used by multiple programs on the system. Without
these libraries, the Linux system cannot function correctly.

An out-of-bounds read flaw was found in the way glibc’s iconv() function
converted certain encoded data to UTF-8. An attacker able to make an
application call the iconv() function with a specially crafted argument
could use this flaw to crash that application. (CVE-2014-6040)

It was found that the wordexp() function would perform command substitution
even when the WRDE_NOCMD flag was specified. An attacker able to provide
specially crafted input to an application using the wordexp() function, and
not sanitizing the input correctly, could potentially use this flaw to
execute arbitrary commands with the credentials of the user running that
application. (CVE-2014-7817)

The CVE-2014-7817 issue was discovered by Tim Waugh of the Red Hat
Developer Experience Team.

This update also fixes the following bugs:

  • Previously, when an address lookup using the getaddrinfo() function for
    the AF_UNSPEC value was performed on a defective DNS server, the server in
    some cases responded with a valid response for the A record, but a referral
    response for the AAAA record, which resulted in a lookup failure. A prior
    update was implemented for getaddrinfo() to return the valid response, but
    it contained a typographical error, due to which the lookup could under
    some circumstances still fail. This error has been corrected and
    getaddrinfo() now returns a valid response in the described circumstances.
    (BZ#1172023)

  • An error in the dlopen() library function previously caused recursive
    calls to dlopen() to terminate unexpectedly or to abort with a library
    assertion. This error has been fixed and recursive calls to dlopen() no
    longer crash or abort. (BZ#1173469)

All glibc users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

5 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

PARTIAL

AV:N/AC:L/Au:N/C:N/I:N/A:P

0.02 Low

EPSS

Percentile

87.0%