exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2021-2813-01

Red Hat Security Advisory 2021-2813-01
Posted Jul 21, 2021
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2021-2813-01 - The glibc packages provide the standard C libraries, POSIX thread libraries, standard math libraries, and the name service cache daemon used by multiple programs on the system. Without these libraries, the Linux system cannot function correctly. Issues addressed include a buffer overflow vulnerability.

tags | advisory, overflow
systems | linux, redhat, osx
advisories | CVE-2020-29573
SHA-256 | 6e2f08f13b0c0650452f1425202f7cd20cc874085bbe98b1854221c5da493431

Red Hat Security Advisory 2021-2813-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

====================================================================
Red Hat Security Advisory

Synopsis: Moderate: glibc security update
Advisory ID: RHSA-2021:2813-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2021:2813
Issue date: 2021-07-20
CVE Names: CVE-2020-29573
====================================================================
1. Summary:

An update for glibc is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the name
service cache daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.

Security Fix(es):

* glibc: stack-based buffer overflow if the input to any of the printf
family of functions is an 80-bit long double with a non-canonical bit
pattern (CVE-2020-29573)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the glibc library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1905213 - CVE-2020-29573 glibc: stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
glibc-2.17-196.el7_4.4.src.rpm

x86_64:
glibc-2.17-196.el7_4.4.i686.rpm
glibc-2.17-196.el7_4.4.x86_64.rpm
glibc-common-2.17-196.el7_4.4.x86_64.rpm
glibc-debuginfo-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-2.17-196.el7_4.4.x86_64.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.x86_64.rpm
glibc-devel-2.17-196.el7_4.4.i686.rpm
glibc-devel-2.17-196.el7_4.4.x86_64.rpm
glibc-headers-2.17-196.el7_4.4.x86_64.rpm
glibc-utils-2.17-196.el7_4.4.x86_64.rpm
nscd-2.17-196.el7_4.4.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
glibc-2.17-196.el7_4.4.src.rpm

ppc64le:
glibc-2.17-196.el7_4.4.ppc64le.rpm
glibc-common-2.17-196.el7_4.4.ppc64le.rpm
glibc-debuginfo-2.17-196.el7_4.4.ppc64le.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.ppc64le.rpm
glibc-devel-2.17-196.el7_4.4.ppc64le.rpm
glibc-headers-2.17-196.el7_4.4.ppc64le.rpm
glibc-utils-2.17-196.el7_4.4.ppc64le.rpm
nscd-2.17-196.el7_4.4.ppc64le.rpm

x86_64:
glibc-2.17-196.el7_4.4.i686.rpm
glibc-2.17-196.el7_4.4.x86_64.rpm
glibc-common-2.17-196.el7_4.4.x86_64.rpm
glibc-debuginfo-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-2.17-196.el7_4.4.x86_64.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.x86_64.rpm
glibc-devel-2.17-196.el7_4.4.i686.rpm
glibc-devel-2.17-196.el7_4.4.x86_64.rpm
glibc-headers-2.17-196.el7_4.4.x86_64.rpm
glibc-utils-2.17-196.el7_4.4.x86_64.rpm
nscd-2.17-196.el7_4.4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
glibc-2.17-196.el7_4.4.src.rpm

x86_64:
glibc-2.17-196.el7_4.4.i686.rpm
glibc-2.17-196.el7_4.4.x86_64.rpm
glibc-common-2.17-196.el7_4.4.x86_64.rpm
glibc-debuginfo-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-2.17-196.el7_4.4.x86_64.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.x86_64.rpm
glibc-devel-2.17-196.el7_4.4.i686.rpm
glibc-devel-2.17-196.el7_4.4.x86_64.rpm
glibc-headers-2.17-196.el7_4.4.x86_64.rpm
glibc-utils-2.17-196.el7_4.4.x86_64.rpm
nscd-2.17-196.el7_4.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
glibc-debuginfo-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-2.17-196.el7_4.4.x86_64.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.x86_64.rpm
glibc-static-2.17-196.el7_4.4.i686.rpm
glibc-static-2.17-196.el7_4.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
glibc-debuginfo-2.17-196.el7_4.4.ppc64le.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.ppc64le.rpm
glibc-static-2.17-196.el7_4.4.ppc64le.rpm

x86_64:
glibc-debuginfo-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-2.17-196.el7_4.4.x86_64.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.x86_64.rpm
glibc-static-2.17-196.el7_4.4.i686.rpm
glibc-static-2.17-196.el7_4.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
glibc-debuginfo-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-2.17-196.el7_4.4.x86_64.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.x86_64.rpm
glibc-static-2.17-196.el7_4.4.i686.rpm
glibc-static-2.17-196.el7_4.4.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-29573
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iQIVAwUBYPc9VdzjgjWX9erEAQgBng//QULcP1RirNzyO8JQ02McwOa/OwLW5Mzz
8Mil7SlGRnfWL6zQJcbcB4/wZfBc2fBZ/+Uv45lQdqBof8bbRx79XvR5pJnzLTm/
JsuyICGPT/xGZu67B8LnJ+4D1GtFJ97a3wxvh09LQ2u2Mqi4bw6Lo9TOGQK+FG9P
V4sC80BMI5wZpLlmhqxxkdIpUcDhsMxCi/9nN4K4qvqZa7lVC3HLSTjOHn2gVqXm
JwLllDCqTtr7/9b2YQ5cdpeeCkHTxLB6jTwk+mRxJx7gyrjwdW975cVKp+gncsKC
j3G2zPhNkqPpvuLGe4C+DMHByLj4NuAPsbh3ugnduYJ6dTldiaw0TboaXnvOxh7X
g80Rcl9h3YzC1V4rNumTuSPdqr2hoW4FRqthqy+CvJqOqR7mytjondCXjhr+4aX9
h1tyFFgk/HT8+pffYpa8ZFbTpmJ6grQ0TyRzhpR6tJDQwh9DzaqvHALj9p90kp4u
p3k77cKaGK6KBs9l1LZDx5py1V8l0GoAlTY32RrDkDAacvimjTp9Zg/WKSgHyXL0
VbGhr3XfvjqVcPuOIuTkeSSEjJpH5chtBM+YSFYE2QktyV+ZxagPzSMOW877JFBX
U78rMWNL629PQrAsComkYddlRWJMGfFZiqJQpYMwFbMzKtC1prOCFdWlEGBmT0kT
EqamwuaWnQU=zrNh
-----END PGP SIGNATURE-----

--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://listman.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

May 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    May 1st
    44 Files
  • 2
    May 2nd
    5 Files
  • 3
    May 3rd
    11 Files
  • 4
    May 4th
    0 Files
  • 5
    May 5th
    0 Files
  • 6
    May 6th
    28 Files
  • 7
    May 7th
    3 Files
  • 8
    May 8th
    4 Files
  • 9
    May 9th
    53 Files
  • 10
    May 10th
    12 Files
  • 11
    May 11th
    0 Files
  • 12
    May 12th
    0 Files
  • 13
    May 13th
    0 Files
  • 14
    May 14th
    0 Files
  • 15
    May 15th
    0 Files
  • 16
    May 16th
    0 Files
  • 17
    May 17th
    0 Files
  • 18
    May 18th
    0 Files
  • 19
    May 19th
    0 Files
  • 20
    May 20th
    0 Files
  • 21
    May 21st
    0 Files
  • 22
    May 22nd
    0 Files
  • 23
    May 23rd
    0 Files
  • 24
    May 24th
    0 Files
  • 25
    May 25th
    0 Files
  • 26
    May 26th
    0 Files
  • 27
    May 27th
    0 Files
  • 28
    May 28th
    0 Files
  • 29
    May 29th
    0 Files
  • 30
    May 30th
    0 Files
  • 31
    May 31st
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close