-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1757
           GNU C Library (glibc) vulnerabilities CVE-2014-0475,
                       CVE-2014-5119, CVE-2013-4458
                              3 October 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           F5 ARX
Publisher:         F5 Networks
Operating System:  Network Appliance
Impact/Access:     Denial of Service   -- Remote/Unauthenticated
                   Unauthorised Access -- Remote/Unauthenticated
Resolution:        None
CVE Names:         CVE-2014-5119 CVE-2014-0475 CVE-2013-4458
                   CVE-2013-1914  

Reference:         ESB-2014.1749
                   ESB-2014.1660
                   ESB-2014.1586
                   ESB-2014.1479
                   ESB-2014.1147
                   ESB-2013.1671
                   ESB-2013.0577

Original Bulletin: 
   http://support.f5.com/kb/en-us/solutions/public/15000/600/sol15640.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SOL15640: GNU C Library (glibc) vulnerabilities CVE-2014-0475, CVE-2014-5119,
CVE-2013-4458

Security AdvisorySecurity Advisory

Original Publication Date: 10/02/2014

Description

CVE-2014-0475

Multiple directory traversal vulnerabilities in GNU C Library (aka glibc or 
libc6) before 2.20 allow context-dependent attackers to bypass ForceCommand 
restrictions and possibly have other unspecified impact via a .. (dot dot) in
a (1) LC_*, (2) LANG, or other locale environment variable.

CVE-2014-5119

Off-by-one error in the __gconv_translit_find function in gconv_trans.c in GNU
C Library (aka glibc) allows context-dependent attackers to cause a denial of
service (crash) or execute arbitrary code via vectors related to the CHARSET 
environment variable and gconv transliteration modules.

CVE-2013-4458

Stack-based buffer overflow in the getaddrinfo function in 
sysdeps/posix/getaddrinfo.c in GNU C Library (aka glibc or libc6) 2.18 and 
earlier allows remote attackers to cause a denial of service (crash) via a (1)
hostname or (2) IP address that triggers a large number of AF_INET6 address 
results. NOTE: this vulnerability exists because of an incomplete fix for 
CVE-2013-1914.

Impact

This vulnerability may allow remote attackers to bypass restrictions and 
execute arbitrary code or cause a denial-of-service (DoS).

Status

F5 Product Development has assigned ID 476571 (ARX) to this vulnerability, and
has evaluated the currently supported releases for potential vulnerability.

To determine if your release is known to be vulnerable, the components or 
features that are affected by the vulnerability, and for information about 
releases or hotfixes that address the vulnerability, refer to the following 
table:

Product 	Versions known  	Versions known to be 		Vulnerable component 
		to be vulnerable	not vulnerable			or feature

ARX 		6.0.0 - 6.4.0 		None 	Q			Multiple*


*Most ARX components are based on GNU C library code.

Recommended action

If the previous table lists a version in the Versions known to be not 
vulnerable column, you can eliminate this vulnerability by upgrading to the 
listed version. If the table does not list any version in the column, then no
upgrade candidate currently exists.

Supplemental Information

SOL9970: Subscribing to email notifications regarding F5 products

SOL9957: Creating a custom RSS feed to view new and updated documents.

SOL4602: Overview of the F5 security vulnerability response policy

SOL4918: Overview of the F5 critical issue hotfix policy

SOL167: Downloading software and firmware from F5

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mjfP
-----END PGP SIGNATURE-----