====================================================================                   Red Hat Security Advisory

Synopsis:          Important: glibc security update
Advisory ID:       RHSA-2014:1118-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:1118.html
Issue date:        2014-09-02
CVE Names:         CVE-2014-5119 
====================================================================
1. Summary:

Updated glibc packages that fix one security issue are now available for
Red Hat Enterprise Linux 5.6 Long Life, Red Hat Enterprise Linux 5.9
Extended Update Support, Red Hat Enterprise Linux 6.2 Advanced Update
Support, and Red Hat Enterprise Linux 6.4 Extended Update Support.

Red Hat Product Security has rated this update as having Important security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AUS (v. 6.2 server) - x86_64
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - x86_64
Red Hat Enterprise Linux LL (v. 5.6 server) - i386, ia64, x86_64
Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64

3. Description:

The glibc packages contain the standard C libraries used by multiple
programs on the system. These packages contain the standard C and the
standard math libraries. Without these two libraries, a Linux system cannot
function properly.

An off-by-one heap-based buffer overflow flaw was found in glibc's internal
__gconv_translit_find() function. An attacker able to make an application
call the iconv_open() function with a specially crafted argument could
possibly use this flaw to execute arbitrary code with the privileges of
that application. (CVE-2014-5119)

All glibc users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1119128 - CVE-2014-5119 glibc: off-by-one error leading to a heap-based buffer overflow flaw in __gconv_translit_find()

6. Package List:

Red Hat Enterprise Linux LL (v. 5.6 server):

Source:
glibc-2.5-58.el5_6.5.src.rpm

i386:
glibc-2.5-58.el5_6.5.i386.rpm
glibc-2.5-58.el5_6.5.i686.rpm
glibc-common-2.5-58.el5_6.5.i386.rpm
glibc-debuginfo-2.5-58.el5_6.5.i386.rpm
glibc-debuginfo-2.5-58.el5_6.5.i686.rpm
glibc-debuginfo-common-2.5-58.el5_6.5.i386.rpm
glibc-devel-2.5-58.el5_6.5.i386.rpm
glibc-headers-2.5-58.el5_6.5.i386.rpm
glibc-utils-2.5-58.el5_6.5.i386.rpm
nscd-2.5-58.el5_6.5.i386.rpm

ia64:
glibc-2.5-58.el5_6.5.i686.rpm
glibc-2.5-58.el5_6.5.ia64.rpm
glibc-common-2.5-58.el5_6.5.ia64.rpm
glibc-debuginfo-2.5-58.el5_6.5.i686.rpm
glibc-debuginfo-2.5-58.el5_6.5.ia64.rpm
glibc-debuginfo-common-2.5-58.el5_6.5.i386.rpm
glibc-devel-2.5-58.el5_6.5.ia64.rpm
glibc-headers-2.5-58.el5_6.5.ia64.rpm
glibc-utils-2.5-58.el5_6.5.ia64.rpm
nscd-2.5-58.el5_6.5.ia64.rpm

x86_64:
glibc-2.5-58.el5_6.5.i686.rpm
glibc-2.5-58.el5_6.5.x86_64.rpm
glibc-common-2.5-58.el5_6.5.x86_64.rpm
glibc-debuginfo-2.5-58.el5_6.5.i386.rpm
glibc-debuginfo-2.5-58.el5_6.5.i686.rpm
glibc-debuginfo-2.5-58.el5_6.5.x86_64.rpm
glibc-debuginfo-common-2.5-58.el5_6.5.i386.rpm
glibc-devel-2.5-58.el5_6.5.i386.rpm
glibc-devel-2.5-58.el5_6.5.x86_64.rpm
glibc-headers-2.5-58.el5_6.5.x86_64.rpm
glibc-utils-2.5-58.el5_6.5.x86_64.rpm
nscd-2.5-58.el5_6.5.x86_64.rpm

Red Hat Enterprise Linux EUS (v. 5.9 server):

Source:
glibc-2.5-107.el5_9.7.src.rpm

i386:
glibc-2.5-107.el5_9.7.i386.rpm
glibc-2.5-107.el5_9.7.i686.rpm
glibc-common-2.5-107.el5_9.7.i386.rpm
glibc-debuginfo-2.5-107.el5_9.7.i386.rpm
glibc-debuginfo-2.5-107.el5_9.7.i686.rpm
glibc-debuginfo-common-2.5-107.el5_9.7.i386.rpm
glibc-devel-2.5-107.el5_9.7.i386.rpm
glibc-headers-2.5-107.el5_9.7.i386.rpm
glibc-utils-2.5-107.el5_9.7.i386.rpm
nscd-2.5-107.el5_9.7.i386.rpm

ia64:
glibc-2.5-107.el5_9.7.i686.rpm
glibc-2.5-107.el5_9.7.ia64.rpm
glibc-common-2.5-107.el5_9.7.ia64.rpm
glibc-debuginfo-2.5-107.el5_9.7.i686.rpm
glibc-debuginfo-2.5-107.el5_9.7.ia64.rpm
glibc-debuginfo-common-2.5-107.el5_9.7.i386.rpm
glibc-devel-2.5-107.el5_9.7.ia64.rpm
glibc-headers-2.5-107.el5_9.7.ia64.rpm
glibc-utils-2.5-107.el5_9.7.ia64.rpm
nscd-2.5-107.el5_9.7.ia64.rpm

ppc:
glibc-2.5-107.el5_9.7.ppc.rpm
glibc-2.5-107.el5_9.7.ppc64.rpm
glibc-common-2.5-107.el5_9.7.ppc.rpm
glibc-debuginfo-2.5-107.el5_9.7.ppc.rpm
glibc-debuginfo-2.5-107.el5_9.7.ppc64.rpm
glibc-devel-2.5-107.el5_9.7.ppc.rpm
glibc-devel-2.5-107.el5_9.7.ppc64.rpm
glibc-headers-2.5-107.el5_9.7.ppc.rpm
glibc-utils-2.5-107.el5_9.7.ppc.rpm
nscd-2.5-107.el5_9.7.ppc.rpm

s390x:
glibc-2.5-107.el5_9.7.s390.rpm
glibc-2.5-107.el5_9.7.s390x.rpm
glibc-common-2.5-107.el5_9.7.s390x.rpm
glibc-debuginfo-2.5-107.el5_9.7.s390.rpm
glibc-debuginfo-2.5-107.el5_9.7.s390x.rpm
glibc-devel-2.5-107.el5_9.7.s390.rpm
glibc-devel-2.5-107.el5_9.7.s390x.rpm
glibc-headers-2.5-107.el5_9.7.s390x.rpm
glibc-utils-2.5-107.el5_9.7.s390x.rpm
nscd-2.5-107.el5_9.7.s390x.rpm

x86_64:
glibc-2.5-107.el5_9.7.i686.rpm
glibc-2.5-107.el5_9.7.x86_64.rpm
glibc-common-2.5-107.el5_9.7.x86_64.rpm
glibc-debuginfo-2.5-107.el5_9.7.i386.rpm
glibc-debuginfo-2.5-107.el5_9.7.i686.rpm
glibc-debuginfo-2.5-107.el5_9.7.x86_64.rpm
glibc-debuginfo-common-2.5-107.el5_9.7.i386.rpm
glibc-devel-2.5-107.el5_9.7.i386.rpm
glibc-devel-2.5-107.el5_9.7.x86_64.rpm
glibc-headers-2.5-107.el5_9.7.x86_64.rpm
glibc-utils-2.5-107.el5_9.7.x86_64.rpm
nscd-2.5-107.el5_9.7.x86_64.rpm

Red Hat Enterprise Linux HPC Node EUS (v. 6.4):

Source:
glibc-2.12-1.107.el6_4.6.src.rpm

x86_64:
glibc-2.12-1.107.el6_4.6.i686.rpm
glibc-2.12-1.107.el6_4.6.x86_64.rpm
glibc-common-2.12-1.107.el6_4.6.x86_64.rpm
glibc-debuginfo-2.12-1.107.el6_4.6.i686.rpm
glibc-debuginfo-2.12-1.107.el6_4.6.x86_64.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.6.i686.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.6.x86_64.rpm
glibc-devel-2.12-1.107.el6_4.6.i686.rpm
glibc-devel-2.12-1.107.el6_4.6.x86_64.rpm
glibc-headers-2.12-1.107.el6_4.6.x86_64.rpm
glibc-utils-2.12-1.107.el6_4.6.x86_64.rpm
nscd-2.12-1.107.el6_4.6.x86_64.rpm

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):

Source:
glibc-2.12-1.107.el6_4.6.src.rpm

x86_64:
glibc-debuginfo-2.12-1.107.el6_4.6.i686.rpm
glibc-debuginfo-2.12-1.107.el6_4.6.x86_64.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.6.i686.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.6.x86_64.rpm
glibc-static-2.12-1.107.el6_4.6.i686.rpm
glibc-static-2.12-1.107.el6_4.6.x86_64.rpm

Red Hat Enterprise Linux AUS (v. 6.2 server):

Source:
glibc-2.12-1.47.el6_2.13.src.rpm

x86_64:
glibc-2.12-1.47.el6_2.13.i686.rpm
glibc-2.12-1.47.el6_2.13.x86_64.rpm
glibc-common-2.12-1.47.el6_2.13.x86_64.rpm
glibc-debuginfo-2.12-1.47.el6_2.13.i686.rpm
glibc-debuginfo-2.12-1.47.el6_2.13.x86_64.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.13.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.13.x86_64.rpm
glibc-devel-2.12-1.47.el6_2.13.i686.rpm
glibc-devel-2.12-1.47.el6_2.13.x86_64.rpm
glibc-headers-2.12-1.47.el6_2.13.x86_64.rpm
glibc-utils-2.12-1.47.el6_2.13.x86_64.rpm
nscd-2.12-1.47.el6_2.13.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.4):

Source:
glibc-2.12-1.107.el6_4.6.src.rpm

i386:
glibc-2.12-1.107.el6_4.6.i686.rpm
glibc-common-2.12-1.107.el6_4.6.i686.rpm
glibc-debuginfo-2.12-1.107.el6_4.6.i686.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.6.i686.rpm
glibc-devel-2.12-1.107.el6_4.6.i686.rpm
glibc-headers-2.12-1.107.el6_4.6.i686.rpm
glibc-utils-2.12-1.107.el6_4.6.i686.rpm
nscd-2.12-1.107.el6_4.6.i686.rpm

ppc64:
glibc-2.12-1.107.el6_4.6.ppc.rpm
glibc-2.12-1.107.el6_4.6.ppc64.rpm
glibc-common-2.12-1.107.el6_4.6.ppc64.rpm
glibc-debuginfo-2.12-1.107.el6_4.6.ppc.rpm
glibc-debuginfo-2.12-1.107.el6_4.6.ppc64.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.6.ppc.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.6.ppc64.rpm
glibc-devel-2.12-1.107.el6_4.6.ppc.rpm
glibc-devel-2.12-1.107.el6_4.6.ppc64.rpm
glibc-headers-2.12-1.107.el6_4.6.ppc64.rpm
glibc-utils-2.12-1.107.el6_4.6.ppc64.rpm
nscd-2.12-1.107.el6_4.6.ppc64.rpm

s390x:
glibc-2.12-1.107.el6_4.6.s390.rpm
glibc-2.12-1.107.el6_4.6.s390x.rpm
glibc-common-2.12-1.107.el6_4.6.s390x.rpm
glibc-debuginfo-2.12-1.107.el6_4.6.s390.rpm
glibc-debuginfo-2.12-1.107.el6_4.6.s390x.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.6.s390.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.6.s390x.rpm
glibc-devel-2.12-1.107.el6_4.6.s390.rpm
glibc-devel-2.12-1.107.el6_4.6.s390x.rpm
glibc-headers-2.12-1.107.el6_4.6.s390x.rpm
glibc-utils-2.12-1.107.el6_4.6.s390x.rpm
nscd-2.12-1.107.el6_4.6.s390x.rpm

x86_64:
glibc-2.12-1.107.el6_4.6.i686.rpm
glibc-2.12-1.107.el6_4.6.x86_64.rpm
glibc-common-2.12-1.107.el6_4.6.x86_64.rpm
glibc-debuginfo-2.12-1.107.el6_4.6.i686.rpm
glibc-debuginfo-2.12-1.107.el6_4.6.x86_64.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.6.i686.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.6.x86_64.rpm
glibc-devel-2.12-1.107.el6_4.6.i686.rpm
glibc-devel-2.12-1.107.el6_4.6.x86_64.rpm
glibc-headers-2.12-1.107.el6_4.6.x86_64.rpm
glibc-utils-2.12-1.107.el6_4.6.x86_64.rpm
nscd-2.12-1.107.el6_4.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
glibc-2.12-1.47.el6_2.13.src.rpm

x86_64:
glibc-debuginfo-2.12-1.47.el6_2.13.i686.rpm
glibc-debuginfo-2.12-1.47.el6_2.13.x86_64.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.13.i686.rpm
glibc-debuginfo-common-2.12-1.47.el6_2.13.x86_64.rpm
glibc-static-2.12-1.47.el6_2.13.i686.rpm
glibc-static-2.12-1.47.el6_2.13.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.4):

Source:
glibc-2.12-1.107.el6_4.6.src.rpm

i386:
glibc-debuginfo-2.12-1.107.el6_4.6.i686.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.6.i686.rpm
glibc-static-2.12-1.107.el6_4.6.i686.rpm

ppc64:
glibc-debuginfo-2.12-1.107.el6_4.6.ppc.rpm
glibc-debuginfo-2.12-1.107.el6_4.6.ppc64.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.6.ppc.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.6.ppc64.rpm
glibc-static-2.12-1.107.el6_4.6.ppc.rpm
glibc-static-2.12-1.107.el6_4.6.ppc64.rpm

s390x:
glibc-debuginfo-2.12-1.107.el6_4.6.s390.rpm
glibc-debuginfo-2.12-1.107.el6_4.6.s390x.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.6.s390.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.6.s390x.rpm
glibc-static-2.12-1.107.el6_4.6.s390.rpm
glibc-static-2.12-1.107.el6_4.6.s390x.rpm

x86_64:
glibc-debuginfo-2.12-1.107.el6_4.6.i686.rpm
glibc-debuginfo-2.12-1.107.el6_4.6.x86_64.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.6.i686.rpm
glibc-debuginfo-common-2.12-1.107.el6_4.6.x86_64.rpm
glibc-static-2.12-1.107.el6_4.6.i686.rpm
glibc-static-2.12-1.107.el6_4.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-5119.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/solutions/1176253

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:1118-01: glibc: Important Advisory

Updated glibc packages that fix one security issue are now available for Red Hat Enterprise Linux 5.6 Long Life, Red Hat Enterprise Linux 5.9 Extended Update Support, Red Hat Enter...

Summary

The glibc packages contain the standard C libraries used by multiple programs on the system. These packages contain the standard C and the standard math libraries. Without these two libraries, a Linux system cannot function properly.
An off-by-one heap-based buffer overflow flaw was found in glibc's internal __gconv_translit_find() function. An attacker able to make an application call the iconv_open() function with a specially crafted argument could possibly use this flaw to execute arbitrary code with the privileges of that application. (CVE-2014-5119)
All glibc users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2014-5119.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/solutions/1176253

Package List

Red Hat Enterprise Linux LL (v. 5.6 server):
Source: glibc-2.5-58.el5_6.5.src.rpm
i386: glibc-2.5-58.el5_6.5.i386.rpm glibc-2.5-58.el5_6.5.i686.rpm glibc-common-2.5-58.el5_6.5.i386.rpm glibc-debuginfo-2.5-58.el5_6.5.i386.rpm glibc-debuginfo-2.5-58.el5_6.5.i686.rpm glibc-debuginfo-common-2.5-58.el5_6.5.i386.rpm glibc-devel-2.5-58.el5_6.5.i386.rpm glibc-headers-2.5-58.el5_6.5.i386.rpm glibc-utils-2.5-58.el5_6.5.i386.rpm nscd-2.5-58.el5_6.5.i386.rpm
ia64: glibc-2.5-58.el5_6.5.i686.rpm glibc-2.5-58.el5_6.5.ia64.rpm glibc-common-2.5-58.el5_6.5.ia64.rpm glibc-debuginfo-2.5-58.el5_6.5.i686.rpm glibc-debuginfo-2.5-58.el5_6.5.ia64.rpm glibc-debuginfo-common-2.5-58.el5_6.5.i386.rpm glibc-devel-2.5-58.el5_6.5.ia64.rpm glibc-headers-2.5-58.el5_6.5.ia64.rpm glibc-utils-2.5-58.el5_6.5.ia64.rpm nscd-2.5-58.el5_6.5.ia64.rpm
x86_64: glibc-2.5-58.el5_6.5.i686.rpm glibc-2.5-58.el5_6.5.x86_64.rpm glibc-common-2.5-58.el5_6.5.x86_64.rpm glibc-debuginfo-2.5-58.el5_6.5.i386.rpm glibc-debuginfo-2.5-58.el5_6.5.i686.rpm glibc-debuginfo-2.5-58.el5_6.5.x86_64.rpm glibc-debuginfo-common-2.5-58.el5_6.5.i386.rpm glibc-devel-2.5-58.el5_6.5.i386.rpm glibc-devel-2.5-58.el5_6.5.x86_64.rpm glibc-headers-2.5-58.el5_6.5.x86_64.rpm glibc-utils-2.5-58.el5_6.5.x86_64.rpm nscd-2.5-58.el5_6.5.x86_64.rpm
Red Hat Enterprise Linux EUS (v. 5.9 server):
Source: glibc-2.5-107.el5_9.7.src.rpm
i386: glibc-2.5-107.el5_9.7.i386.rpm glibc-2.5-107.el5_9.7.i686.rpm glibc-common-2.5-107.el5_9.7.i386.rpm glibc-debuginfo-2.5-107.el5_9.7.i386.rpm glibc-debuginfo-2.5-107.el5_9.7.i686.rpm glibc-debuginfo-common-2.5-107.el5_9.7.i386.rpm glibc-devel-2.5-107.el5_9.7.i386.rpm glibc-headers-2.5-107.el5_9.7.i386.rpm glibc-utils-2.5-107.el5_9.7.i386.rpm nscd-2.5-107.el5_9.7.i386.rpm
ia64: glibc-2.5-107.el5_9.7.i686.rpm glibc-2.5-107.el5_9.7.ia64.rpm glibc-common-2.5-107.el5_9.7.ia64.rpm glibc-debuginfo-2.5-107.el5_9.7.i686.rpm glibc-debuginfo-2.5-107.el5_9.7.ia64.rpm glibc-debuginfo-common-2.5-107.el5_9.7.i386.rpm glibc-devel-2.5-107.el5_9.7.ia64.rpm glibc-headers-2.5-107.el5_9.7.ia64.rpm glibc-utils-2.5-107.el5_9.7.ia64.rpm nscd-2.5-107.el5_9.7.ia64.rpm
ppc: glibc-2.5-107.el5_9.7.ppc.rpm glibc-2.5-107.el5_9.7.ppc64.rpm glibc-common-2.5-107.el5_9.7.ppc.rpm glibc-debuginfo-2.5-107.el5_9.7.ppc.rpm glibc-debuginfo-2.5-107.el5_9.7.ppc64.rpm glibc-devel-2.5-107.el5_9.7.ppc.rpm glibc-devel-2.5-107.el5_9.7.ppc64.rpm glibc-headers-2.5-107.el5_9.7.ppc.rpm glibc-utils-2.5-107.el5_9.7.ppc.rpm nscd-2.5-107.el5_9.7.ppc.rpm
s390x: glibc-2.5-107.el5_9.7.s390.rpm glibc-2.5-107.el5_9.7.s390x.rpm glibc-common-2.5-107.el5_9.7.s390x.rpm glibc-debuginfo-2.5-107.el5_9.7.s390.rpm glibc-debuginfo-2.5-107.el5_9.7.s390x.rpm glibc-devel-2.5-107.el5_9.7.s390.rpm glibc-devel-2.5-107.el5_9.7.s390x.rpm glibc-headers-2.5-107.el5_9.7.s390x.rpm glibc-utils-2.5-107.el5_9.7.s390x.rpm nscd-2.5-107.el5_9.7.s390x.rpm
x86_64: glibc-2.5-107.el5_9.7.i686.rpm glibc-2.5-107.el5_9.7.x86_64.rpm glibc-common-2.5-107.el5_9.7.x86_64.rpm glibc-debuginfo-2.5-107.el5_9.7.i386.rpm glibc-debuginfo-2.5-107.el5_9.7.i686.rpm glibc-debuginfo-2.5-107.el5_9.7.x86_64.rpm glibc-debuginfo-common-2.5-107.el5_9.7.i386.rpm glibc-devel-2.5-107.el5_9.7.i386.rpm glibc-devel-2.5-107.el5_9.7.x86_64.rpm glibc-headers-2.5-107.el5_9.7.x86_64.rpm glibc-utils-2.5-107.el5_9.7.x86_64.rpm nscd-2.5-107.el5_9.7.x86_64.rpm
Red Hat Enterprise Linux HPC Node EUS (v. 6.4):
Source: glibc-2.12-1.107.el6_4.6.src.rpm
x86_64: glibc-2.12-1.107.el6_4.6.i686.rpm glibc-2.12-1.107.el6_4.6.x86_64.rpm glibc-common-2.12-1.107.el6_4.6.x86_64.rpm glibc-debuginfo-2.12-1.107.el6_4.6.i686.rpm glibc-debuginfo-2.12-1.107.el6_4.6.x86_64.rpm glibc-debuginfo-common-2.12-1.107.el6_4.6.i686.rpm glibc-debuginfo-common-2.12-1.107.el6_4.6.x86_64.rpm glibc-devel-2.12-1.107.el6_4.6.i686.rpm glibc-devel-2.12-1.107.el6_4.6.x86_64.rpm glibc-headers-2.12-1.107.el6_4.6.x86_64.rpm glibc-utils-2.12-1.107.el6_4.6.x86_64.rpm nscd-2.12-1.107.el6_4.6.x86_64.rpm
Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4):
Source: glibc-2.12-1.107.el6_4.6.src.rpm
x86_64: glibc-debuginfo-2.12-1.107.el6_4.6.i686.rpm glibc-debuginfo-2.12-1.107.el6_4.6.x86_64.rpm glibc-debuginfo-common-2.12-1.107.el6_4.6.i686.rpm glibc-debuginfo-common-2.12-1.107.el6_4.6.x86_64.rpm glibc-static-2.12-1.107.el6_4.6.i686.rpm glibc-static-2.12-1.107.el6_4.6.x86_64.rpm
Red Hat Enterprise Linux AUS (v. 6.2 server):
Source: glibc-2.12-1.47.el6_2.13.src.rpm
x86_64: glibc-2.12-1.47.el6_2.13.i686.rpm glibc-2.12-1.47.el6_2.13.x86_64.rpm glibc-common-2.12-1.47.el6_2.13.x86_64.rpm glibc-debuginfo-2.12-1.47.el6_2.13.i686.rpm glibc-debuginfo-2.12-1.47.el6_2.13.x86_64.rpm glibc-debuginfo-common-2.12-1.47.el6_2.13.i686.rpm glibc-debuginfo-common-2.12-1.47.el6_2.13.x86_64.rpm glibc-devel-2.12-1.47.el6_2.13.i686.rpm glibc-devel-2.12-1.47.el6_2.13.x86_64.rpm glibc-headers-2.12-1.47.el6_2.13.x86_64.rpm glibc-utils-2.12-1.47.el6_2.13.x86_64.rpm nscd-2.12-1.47.el6_2.13.x86_64.rpm
Red Hat Enterprise Linux Server EUS (v. 6.4):
Source: glibc-2.12-1.107.el6_4.6.src.rpm
i386: glibc-2.12-1.107.el6_4.6.i686.rpm glibc-common-2.12-1.107.el6_4.6.i686.rpm glibc-debuginfo-2.12-1.107.el6_4.6.i686.rpm glibc-debuginfo-common-2.12-1.107.el6_4.6.i686.rpm glibc-devel-2.12-1.107.el6_4.6.i686.rpm glibc-headers-2.12-1.107.el6_4.6.i686.rpm glibc-utils-2.12-1.107.el6_4.6.i686.rpm nscd-2.12-1.107.el6_4.6.i686.rpm
ppc64: glibc-2.12-1.107.el6_4.6.ppc.rpm glibc-2.12-1.107.el6_4.6.ppc64.rpm glibc-common-2.12-1.107.el6_4.6.ppc64.rpm glibc-debuginfo-2.12-1.107.el6_4.6.ppc.rpm glibc-debuginfo-2.12-1.107.el6_4.6.ppc64.rpm glibc-debuginfo-common-2.12-1.107.el6_4.6.ppc.rpm glibc-debuginfo-common-2.12-1.107.el6_4.6.ppc64.rpm glibc-devel-2.12-1.107.el6_4.6.ppc.rpm glibc-devel-2.12-1.107.el6_4.6.ppc64.rpm glibc-headers-2.12-1.107.el6_4.6.ppc64.rpm glibc-utils-2.12-1.107.el6_4.6.ppc64.rpm nscd-2.12-1.107.el6_4.6.ppc64.rpm
s390x: glibc-2.12-1.107.el6_4.6.s390.rpm glibc-2.12-1.107.el6_4.6.s390x.rpm glibc-common-2.12-1.107.el6_4.6.s390x.rpm glibc-debuginfo-2.12-1.107.el6_4.6.s390.rpm glibc-debuginfo-2.12-1.107.el6_4.6.s390x.rpm glibc-debuginfo-common-2.12-1.107.el6_4.6.s390.rpm glibc-debuginfo-common-2.12-1.107.el6_4.6.s390x.rpm glibc-devel-2.12-1.107.el6_4.6.s390.rpm glibc-devel-2.12-1.107.el6_4.6.s390x.rpm glibc-headers-2.12-1.107.el6_4.6.s390x.rpm glibc-utils-2.12-1.107.el6_4.6.s390x.rpm nscd-2.12-1.107.el6_4.6.s390x.rpm
x86_64: glibc-2.12-1.107.el6_4.6.i686.rpm glibc-2.12-1.107.el6_4.6.x86_64.rpm glibc-common-2.12-1.107.el6_4.6.x86_64.rpm glibc-debuginfo-2.12-1.107.el6_4.6.i686.rpm glibc-debuginfo-2.12-1.107.el6_4.6.x86_64.rpm glibc-debuginfo-common-2.12-1.107.el6_4.6.i686.rpm glibc-debuginfo-common-2.12-1.107.el6_4.6.x86_64.rpm glibc-devel-2.12-1.107.el6_4.6.i686.rpm glibc-devel-2.12-1.107.el6_4.6.x86_64.rpm glibc-headers-2.12-1.107.el6_4.6.x86_64.rpm glibc-utils-2.12-1.107.el6_4.6.x86_64.rpm nscd-2.12-1.107.el6_4.6.x86_64.rpm
Red Hat Enterprise Linux Server Optional AUS (v. 6.2):
Source: glibc-2.12-1.47.el6_2.13.src.rpm
x86_64: glibc-debuginfo-2.12-1.47.el6_2.13.i686.rpm glibc-debuginfo-2.12-1.47.el6_2.13.x86_64.rpm glibc-debuginfo-common-2.12-1.47.el6_2.13.i686.rpm glibc-debuginfo-common-2.12-1.47.el6_2.13.x86_64.rpm glibc-static-2.12-1.47.el6_2.13.i686.rpm glibc-static-2.12-1.47.el6_2.13.x86_64.rpm
Red Hat Enterprise Linux Server Optional EUS (v. 6.4):
Source: glibc-2.12-1.107.el6_4.6.src.rpm
i386: glibc-debuginfo-2.12-1.107.el6_4.6.i686.rpm glibc-debuginfo-common-2.12-1.107.el6_4.6.i686.rpm glibc-static-2.12-1.107.el6_4.6.i686.rpm
ppc64: glibc-debuginfo-2.12-1.107.el6_4.6.ppc.rpm glibc-debuginfo-2.12-1.107.el6_4.6.ppc64.rpm glibc-debuginfo-common-2.12-1.107.el6_4.6.ppc.rpm glibc-debuginfo-common-2.12-1.107.el6_4.6.ppc64.rpm glibc-static-2.12-1.107.el6_4.6.ppc.rpm glibc-static-2.12-1.107.el6_4.6.ppc64.rpm
s390x: glibc-debuginfo-2.12-1.107.el6_4.6.s390.rpm glibc-debuginfo-2.12-1.107.el6_4.6.s390x.rpm glibc-debuginfo-common-2.12-1.107.el6_4.6.s390.rpm glibc-debuginfo-common-2.12-1.107.el6_4.6.s390x.rpm glibc-static-2.12-1.107.el6_4.6.s390.rpm glibc-static-2.12-1.107.el6_4.6.s390x.rpm
x86_64: glibc-debuginfo-2.12-1.107.el6_4.6.i686.rpm glibc-debuginfo-2.12-1.107.el6_4.6.x86_64.rpm glibc-debuginfo-common-2.12-1.107.el6_4.6.i686.rpm glibc-debuginfo-common-2.12-1.107.el6_4.6.x86_64.rpm glibc-static-2.12-1.107.el6_4.6.i686.rpm glibc-static-2.12-1.107.el6_4.6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:1118-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:1118.html
Issued Date: : 2014-09-02
CVE Names: CVE-2014-5119

Topic

Updated glibc packages that fix one security issue are now available forRed Hat Enterprise Linux 5.6 Long Life, Red Hat Enterprise Linux 5.9Extended Update Support, Red Hat Enterprise Linux 6.2 Advanced UpdateSupport, and Red Hat Enterprise Linux 6.4 Extended Update Support.Red Hat Product Security has rated this update as having Important securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux AUS (v. 6.2 server) - x86_64

Red Hat Enterprise Linux Compute Node Optional EUS (v. 6.4) - x86_64

Red Hat Enterprise Linux EUS (v. 5.9 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux HPC Node EUS (v. 6.4) - x86_64

Red Hat Enterprise Linux LL (v. 5.6 server) - i386, ia64, x86_64

Red Hat Enterprise Linux Server EUS (v. 6.4) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64

Red Hat Enterprise Linux Server Optional EUS (v. 6.4) - i386, ppc64, s390x, x86_64


Bugs Fixed

1119128 - CVE-2014-5119 glibc: off-by-one error leading to a heap-based buffer overflow flaw in __gconv_translit_find()


Related News