-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2015.0219.2
      GNU glibc gethostbyname Function Buffer Overflow Vulnerability
                              29 January 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glibc in Cisco products
Publisher:         Cisco Systems
Operating System:  Cisco
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-0235  

Reference:         ESB-2015.0212
                   ESB-2015.0203
                   ESB-2015.0190
                   ESB-2015.0188

Original Bulletin: 
   http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150128-ghost

Revision History:  January 29 2015: Updated product tag and Operating systems
                   January 29 2015: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


Cisco Security Advisory: GNU glibc gethostbyname Function Buffer Overflow Vulnerability

Advisory ID: cisco-sa-20150128-ghost

Revision 1.0

For Public Release 2015 January 28 22:30  UTC (GMT)

+---------------------------------------------------------------------

Summary
=======

On January 27, 2015, a buffer overflow vulnerability in the GNU C library (glibc) was publicly announced. This vulnerability is related to the various gethostbyname functions included in glibc and affect applications that call these functions. This vulnerability may allow an attacker to obtain sensitive information from an exploited system or, in some instances, perform remote code execution with the privileges of the application being exploited.

The glibc library is a commonly used third-party software component that is released by the GNU software project and a number of Cisco products are likely affected.

This advisory will be updated as additional information becomes available. Cisco will release free software updates that address this vulnerability. Workarounds that mitigate this vulnerability are not available.

This advisory is available at the following link:
http://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20150128-ghost
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.5 (SunOS)
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=APX3
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=NltO
-----END PGP SIGNATURE-----