-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0035
                Moderate: glibc security and bug fix update
                              8 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glibc
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Denial of Service               -- Remote with User Interaction
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-7817 CVE-2014-6040 

Reference:         ESB-2014.2457

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0016.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running glibc check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: glibc security and bug fix update
Advisory ID:       RHSA-2015:0016-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0016.html
Issue date:        2015-01-07
CVE Names:         CVE-2014-6040 CVE-2014-7817 
=====================================================================

1. Summary:

Updated glibc packages that fix two security issues and two bugs are now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the Name Server
Caching Daemon (nscd) used by multiple programs on the system. Without
these libraries, the Linux system cannot function correctly.

An out-of-bounds read flaw was found in the way glibc's iconv() function
converted certain encoded data to UTF-8. An attacker able to make an
application call the iconv() function with a specially crafted argument
could use this flaw to crash that application. (CVE-2014-6040)

It was found that the wordexp() function would perform command substitution
even when the WRDE_NOCMD flag was specified. An attacker able to provide
specially crafted input to an application using the wordexp() function, and
not sanitizing the input correctly, could potentially use this flaw to
execute arbitrary commands with the credentials of the user running that
application. (CVE-2014-7817)

The CVE-2014-7817 issue was discovered by Tim Waugh of the Red Hat
Developer Experience Team.

This update also fixes the following bugs:

* Previously, when an address lookup using the getaddrinfo() function for
the AF_UNSPEC value was performed on a defective DNS server, the server in
some cases responded with a valid response for the A record, but a referral
response for the AAAA record, which resulted in a lookup failure. A prior
update was implemented for getaddrinfo() to return the valid response, but
it contained a typographical error, due to which the lookup could under
some circumstances still fail. This error has been corrected and
getaddrinfo() now returns a valid response in the described circumstances.
(BZ#1172023)

* An error in the dlopen() library function previously caused recursive
calls to dlopen() to terminate unexpectedly or to abort with a library
assertion. This error has been fixed and recursive calls to dlopen() no
longer crash or abort. (BZ#1173469)

All glibc users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to use the
Red Hat Network to apply this update are available at
https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1135841 - CVE-2014-6040 glibc: crash in code page decoding functions (IBM933, IBM935, IBM937, IBM939, IBM1364)
1157689 - CVE-2014-7817 glibc: command execution in wordexp() with WRDE_NOCMD specified

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
glibc-2.12-1.149.el6_6.4.src.rpm

i386:
glibc-2.12-1.149.el6_6.4.i686.rpm
glibc-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-devel-2.12-1.149.el6_6.4.i686.rpm
glibc-headers-2.12-1.149.el6_6.4.i686.rpm
glibc-utils-2.12-1.149.el6_6.4.i686.rpm
nscd-2.12-1.149.el6_6.4.i686.rpm

x86_64:
glibc-2.12-1.149.el6_6.4.i686.rpm
glibc-2.12-1.149.el6_6.4.x86_64.rpm
glibc-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-devel-2.12-1.149.el6_6.4.i686.rpm
glibc-devel-2.12-1.149.el6_6.4.x86_64.rpm
glibc-headers-2.12-1.149.el6_6.4.x86_64.rpm
glibc-utils-2.12-1.149.el6_6.4.x86_64.rpm
nscd-2.12-1.149.el6_6.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-static-2.12-1.149.el6_6.4.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-static-2.12-1.149.el6_6.4.i686.rpm
glibc-static-2.12-1.149.el6_6.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
glibc-2.12-1.149.el6_6.4.src.rpm

x86_64:
glibc-2.12-1.149.el6_6.4.i686.rpm
glibc-2.12-1.149.el6_6.4.x86_64.rpm
glibc-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-devel-2.12-1.149.el6_6.4.i686.rpm
glibc-devel-2.12-1.149.el6_6.4.x86_64.rpm
glibc-headers-2.12-1.149.el6_6.4.x86_64.rpm
glibc-utils-2.12-1.149.el6_6.4.x86_64.rpm
nscd-2.12-1.149.el6_6.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-static-2.12-1.149.el6_6.4.i686.rpm
glibc-static-2.12-1.149.el6_6.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
glibc-2.12-1.149.el6_6.4.src.rpm

i386:
glibc-2.12-1.149.el6_6.4.i686.rpm
glibc-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-devel-2.12-1.149.el6_6.4.i686.rpm
glibc-headers-2.12-1.149.el6_6.4.i686.rpm
glibc-utils-2.12-1.149.el6_6.4.i686.rpm
nscd-2.12-1.149.el6_6.4.i686.rpm

ppc64:
glibc-2.12-1.149.el6_6.4.ppc.rpm
glibc-2.12-1.149.el6_6.4.ppc64.rpm
glibc-common-2.12-1.149.el6_6.4.ppc64.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.ppc.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.ppc64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.ppc.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.ppc64.rpm
glibc-devel-2.12-1.149.el6_6.4.ppc.rpm
glibc-devel-2.12-1.149.el6_6.4.ppc64.rpm
glibc-headers-2.12-1.149.el6_6.4.ppc64.rpm
glibc-utils-2.12-1.149.el6_6.4.ppc64.rpm
nscd-2.12-1.149.el6_6.4.ppc64.rpm

s390x:
glibc-2.12-1.149.el6_6.4.s390.rpm
glibc-2.12-1.149.el6_6.4.s390x.rpm
glibc-common-2.12-1.149.el6_6.4.s390x.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.s390.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.s390x.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.s390.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.s390x.rpm
glibc-devel-2.12-1.149.el6_6.4.s390.rpm
glibc-devel-2.12-1.149.el6_6.4.s390x.rpm
glibc-headers-2.12-1.149.el6_6.4.s390x.rpm
glibc-utils-2.12-1.149.el6_6.4.s390x.rpm
nscd-2.12-1.149.el6_6.4.s390x.rpm

x86_64:
glibc-2.12-1.149.el6_6.4.i686.rpm
glibc-2.12-1.149.el6_6.4.x86_64.rpm
glibc-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-devel-2.12-1.149.el6_6.4.i686.rpm
glibc-devel-2.12-1.149.el6_6.4.x86_64.rpm
glibc-headers-2.12-1.149.el6_6.4.x86_64.rpm
glibc-utils-2.12-1.149.el6_6.4.x86_64.rpm
nscd-2.12-1.149.el6_6.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-static-2.12-1.149.el6_6.4.i686.rpm

ppc64:
glibc-debuginfo-2.12-1.149.el6_6.4.ppc.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.ppc64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.ppc.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.ppc64.rpm
glibc-static-2.12-1.149.el6_6.4.ppc.rpm
glibc-static-2.12-1.149.el6_6.4.ppc64.rpm

s390x:
glibc-debuginfo-2.12-1.149.el6_6.4.s390.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.s390x.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.s390.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.s390x.rpm
glibc-static-2.12-1.149.el6_6.4.s390.rpm
glibc-static-2.12-1.149.el6_6.4.s390x.rpm

x86_64:
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-static-2.12-1.149.el6_6.4.i686.rpm
glibc-static-2.12-1.149.el6_6.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
glibc-2.12-1.149.el6_6.4.src.rpm

i386:
glibc-2.12-1.149.el6_6.4.i686.rpm
glibc-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-devel-2.12-1.149.el6_6.4.i686.rpm
glibc-headers-2.12-1.149.el6_6.4.i686.rpm
glibc-utils-2.12-1.149.el6_6.4.i686.rpm
nscd-2.12-1.149.el6_6.4.i686.rpm

x86_64:
glibc-2.12-1.149.el6_6.4.i686.rpm
glibc-2.12-1.149.el6_6.4.x86_64.rpm
glibc-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-devel-2.12-1.149.el6_6.4.i686.rpm
glibc-devel-2.12-1.149.el6_6.4.x86_64.rpm
glibc-headers-2.12-1.149.el6_6.4.x86_64.rpm
glibc-utils-2.12-1.149.el6_6.4.x86_64.rpm
nscd-2.12-1.149.el6_6.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-static-2.12-1.149.el6_6.4.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.4.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.4.x86_64.rpm
glibc-static-2.12-1.149.el6_6.4.i686.rpm
glibc-static-2.12-1.149.el6_6.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2014-6040
https://access.redhat.com/security/cve/CVE-2014-7817
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFUrWueXlSAg2UNWIIRAikZAJ9aEnBbvKUhe8OdgkhHhfM2fh2eGgCaAxKD
bnowizk2Y8bAebvJhOiEoN8=
=QS1V
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVK2/0BLndAQH1ShLAQIV2w//Wf8q3vV2cgHdMYyAT40zOf00xlrGCa/+
L/Xx2xljE5G+e8b0LqsXkbA5iVU2aBRrYRfkduDzDc5qEprVl2ckwLSjwVU4Ki8J
C2DX9yOh07HtD54BxI7K6Sxez+9//Uz+2egswnpoBlH8D6I18Hgi14uW81lsEBA/
yVP04zmaLCIjCN3Xy7AieWHCOrRUifRKZpoPm4INxwR6SQdE2ITl16Azy79MzdnK
rkGOcJVUtO0AYxdZ5XYEnE6hoaTY3fl1a70b3LRzy8BTOPx0bM4Lh0f0tpX1CFrM
CBS49GvSdzquuJ0fgZHKyeGmheLjsc6l+r+HWCTHgr6Ufw5UIo7j7xzO8MoGeXR0
AJp/BO35GBZU8Za0mJoT2KrMsroareoubUEjmmsxaBZG4ha225Z9HUuBRr96Y/HO
0zxJ84vaHEInHqKymQ9tgjCWTZTi2tTsxEdfBNQOu6ZIpOS5kkKRMQsdqRlp4BYn
XBepbBXzKoz4TfMRl2i9J02uMplHl9/wwPgDHrWc6ik0TSTGzgpW/HCQsIwkK4Ly
lgiog8XQhMFWOyptPQGufNZeoE+WO4wfu89xzfK7lubni8iDBnM6KoHihJoOKzPh
VpjPFgnN0IqHgSY/CstxAiu6y6DiBQnaPbxGnFbKm6e/6c5hksOmXaolBeNSrh64
FwRyEU/uzFs=
=Jq51
-----END PGP SIGNATURE-----