rhsa-2002_167
Vulnerability from csaf_redhat
Published
2002-08-06 07:25
Modified
2024-11-05 16:12
Summary
Red Hat Security Advisory: glibc security update
Notes
Topic
Updated glibc packages are available which fix a buffer overflow in the XDR
decoder and two vulnerabilities in the resolver functions.
[updated 8 aug 2002]
Updated packages have been made available, as the original errata introduced
a bug which could cause calloc() to crash on 32-bit platforms when passed a
size of 0. These updated errata packages contain a patch to correct this bug.
Details
The glibc package contains standard libraries which are used by
multiple programs on the system. Sun RPC is a remote procedure call
framework which allows clients to invoke procedures in a server process
over a network. XDR is a mechanism for encoding data structures for use
with RPC. NFS, NIS, and other network services that are built upon Sun
RPC. The glibc package contains an XDR encoder/decoder derived from Sun's
RPC implementation which was recently demonstrated to be vulnerable to a
heap overflow.
An error in the calculation of memory needed for unpacking arrays in the
XDR decoder can result in a heap buffer overflow in glibc 2.2.5 and
earlier. Depending upon the application, this vulnerability may be
exploitable and could lead to arbitrary code execution. (CAN-2002-0391)
A buffer overflow vulnerability has been found in the way the glibc
resolver handles the resolution of network names and addresses via DNS (as
per Internet RFC 1011). Version 2.2.5 of glibc and earlier versions are
affected. A system would be vulnerable to this issue if the
"networks" database in the /etc/nsswitch.conf file includes the "dns"
entry. By default, Red Hat Linux Advanced Server ships with "networks"
set to "files" and is therefore not vulnerable to this issue.
(CAN-2002-0684)
A related issue is a bug in the glibc-compat packages, which
provide compatibility for applications compiled against glibc version
2.0.x. Applications compiled against this version (such as those
distributed with early Red Hat Linux releases 5.0, 5.1, and 5.2) could also
be vulnerable to this issue. (CAN-2002-0651)
All users should upgrade to these errata packages which contain patches to
the glibc libraries and therefore are not vulnerable to these issues.
Thanks to Solar Designer for providing patches for this issue.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated glibc packages are available which fix a buffer overflow in the XDR\ndecoder and two vulnerabilities in the resolver functions.\n\n[updated 8 aug 2002]\nUpdated packages have been made available, as the original errata introduced\na bug which could cause calloc() to crash on 32-bit platforms when passed a\nsize of 0. These updated errata packages contain a patch to correct this bug.", "title": "Topic" }, { "category": "general", "text": "The glibc package contains standard libraries which are used by\nmultiple programs on the system. Sun RPC is a remote procedure call\nframework which allows clients to invoke procedures in a server process\nover a network. XDR is a mechanism for encoding data structures for use\nwith RPC. NFS, NIS, and other network services that are built upon Sun\nRPC. The glibc package contains an XDR encoder/decoder derived from Sun\u0027s\nRPC implementation which was recently demonstrated to be vulnerable to a\nheap overflow.\n\nAn error in the calculation of memory needed for unpacking arrays in the\nXDR decoder can result in a heap buffer overflow in glibc 2.2.5 and\nearlier. Depending upon the application, this vulnerability may be\nexploitable and could lead to arbitrary code execution. (CAN-2002-0391)\n\nA buffer overflow vulnerability has been found in the way the glibc\nresolver handles the resolution of network names and addresses via DNS (as\nper Internet RFC 1011). Version 2.2.5 of glibc and earlier versions are\naffected. A system would be vulnerable to this issue if the\n\"networks\" database in the /etc/nsswitch.conf file includes the \"dns\"\nentry. By default, Red Hat Linux Advanced Server ships with \"networks\"\nset to \"files\" and is therefore not vulnerable to this issue.\n(CAN-2002-0684)\n\nA related issue is a bug in the glibc-compat packages, which\nprovide compatibility for applications compiled against glibc version\n2.0.x. Applications compiled against this version (such as those\ndistributed with early Red Hat Linux releases 5.0, 5.1, and 5.2) could also\nbe vulnerable to this issue. (CAN-2002-0651)\n\nAll users should upgrade to these errata packages which contain patches to\nthe glibc libraries and therefore are not vulnerable to these issues.\n\nThanks to Solar Designer for providing patches for this issue.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2002:167", "url": "https://access.redhat.com/errata/RHSA-2002:167" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "http://online.securityfocus.com/archive/1/285308", "url": "http://online.securityfocus.com/archive/1/285308" }, { "category": "external", "summary": "http://www.cert.org/advisories/CA-2002-19.html", "url": "http://www.cert.org/advisories/CA-2002-19.html" }, { "category": "external", "summary": "http://sources.redhat.com/ml/libc-hacker/2002-08/msg00093.html", "url": "http://sources.redhat.com/ml/libc-hacker/2002-08/msg00093.html" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2002/rhsa-2002_167.json" } ], "title": "Red Hat Security Advisory: glibc security update", "tracking": { "current_release_date": "2024-11-05T16:12:36+00:00", "generator": { "date": "2024-11-05T16:12:36+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.1.1" } }, "id": "RHSA-2002:167", "initial_release_date": "2002-08-06T07:25:00+00:00", "revision_history": [ { "date": "2002-08-06T07:25:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2002-08-01T00:00:00+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-05T16:12:36+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product": { "name": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_id": "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 ", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:2.1::as" } } } ], "category": "product_family", "name": "Red Hat Advanced Server" } ], "category": "vendor", "name": "Red Hat" } ] }, "vulnerabilities": [ { "cve": "CVE-2002-0391", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616771" } ], "notes": [ { "category": "description", "text": "Integer overflow in xdr_array function in RPC servers for operating systems that use libc, glibc, or other code based on SunRPC including dietlibc, allows remote attackers to execute arbitrary code by passing a large number of arguments to xdr_array through RPC services such as rpc.cmsd and dmispd.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0391" }, { "category": "external", "summary": "RHBZ#1616771", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616771" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0391", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0391" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0391", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0391" } ], "release_date": "2002-07-29T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-08-06T07:25:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:167" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2002-0651", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616785" } ], "notes": [ { "category": "description", "text": "Buffer overflow in the DNS resolver code used in libc, glibc, and libbind, as derived from ISC BIND, allows remote malicious DNS servers to cause a denial of service and possibly execute arbitrary code via the stub resolvers.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0651" }, { "category": "external", "summary": "RHBZ#1616785", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616785" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0651", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0651" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0651", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0651" } ], "release_date": "2002-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-08-06T07:25:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:167" } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "security flaw" }, { "cve": "CVE-2002-0684", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "1616795" } ], "notes": [ { "category": "description", "text": "Buffer overflow in DNS resolver functions that perform lookup of network names and addresses, as used in BIND 4.9.8 and ported to glibc 2.2.5 and earlier, allows remote malicious DNS servers to execute arbitrary code through a subroutine used by functions such as getnetbyname and getnetbyaddr.", "title": "Vulnerability description" }, { "category": "summary", "text": "security flaw", "title": "Vulnerability summary" } ], "product_status": { "fixed": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2002-0684" }, { "category": "external", "summary": "RHBZ#1616795", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=1616795" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2002-0684", "url": "https://www.cve.org/CVERecord?id=CVE-2002-0684" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2002-0684", "url": "https://nvd.nist.gov/vuln/detail/CVE-2002-0684" } ], "release_date": "2002-06-26T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2002-08-06T07:25:00+00:00", "details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nPlease note that this update is available via Red Hat Network. To use Red\nHat Network, launch the Red Hat Update Agent with the following command:\n\nup2date\n\nThis will start an interactive process that will result in the appropriate\nRPMs being upgraded on your system.", "product_ids": [ "Red Hat Enterprise Linux AS (Advanced Server) version 2.1 " ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2002:167" } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "security flaw" } ] }
Loading...
Loading...
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.