-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2387
                      Low: libunwind security update
                             11 September 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libunwind
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux Server 7
Impact/Access:     Access Confidential Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3239  

Reference:         ESB-2015.2220

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1768.html
   https://rhn.redhat.com/errata/RHSA-2015-1769.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: libunwind security update
Advisory ID:       RHSA-2015:1768-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1768.html
Issue date:        2015-09-10
CVE Names:         CVE-2015-3239 
=====================================================================

1. Summary:

Updated libunwind packages that fix one security issue are now available
for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise
Linux 6.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6 - x86_64

3. Description:

Libunwind provides a C ABI to determine the call-chain of a program.

An off-by-one array indexing error was found in the libunwind API, which
could cause an error when reading untrusted binaries or dwarf debug info
data. Red Hat products do not call the API in this way; and it is unlikely
that any exploitable attack vector exists in current builds or supported
usage. (CVE-2015-3239)

This issue was discovered by Paolo Bonzini of Red Hat.

All users of libunwind are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1232265 - CVE-2015-3239 libunwind: off-by-one in dwarf_to_unw_regnum()

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 6:

Source:
libunwind-1.1-4.1.el6ost.src.rpm

x86_64:
libunwind-1.1-4.1.el6ost.x86_64.rpm
libunwind-debuginfo-1.1-4.1.el6ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3239
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV8fC0XlSAg2UNWIIRAiJPAJ9zsMQMgM34lS9eUyf9D0K4X0rL9QCfcTMX
LdFtheAu17m2G54YX3sYW3M=
=GYbN
- -----END PGP SIGNATURE-----
- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: libunwind security update
Advisory ID:       RHSA-2015:1769-01
Product:           Red Hat Enterprise Linux OpenStack Platform
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1769.html
Issue date:        2015-09-10
CVE Names:         CVE-2015-3239 
=====================================================================

1. Summary:

Updated libunwind packages that fix one security issue are now available
for Red Hat Enterprise Linux OpenStack Platform 5.0 for Red Hat Enterprise
Linux 7.

Red Hat Product Security has rated this update as having Low security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7 - x86_64

3. Description:

Libunwind provides a C ABI to determine the call-chain of a program.

An off-by-one array indexing error was found in the libunwind API, which
could cause an error when reading untrusted binaries or dwarf debug info
data. Red Hat products do not call the API in this way; and it is unlikely
that any exploitable attack vector exists in current builds or supported
usage. (CVE-2015-3239)

This issue was discovered by Paolo Bonzini of Red Hat.

All users of libunwind are advised to upgrade to these updated packages,
which contain a backported patch to correct this issue.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1232265 - CVE-2015-3239 libunwind: off-by-one in dwarf_to_unw_regnum()

6. Package List:

Red Hat Enterprise Linux OpenStack Platform 5.0 for RHEL 7:

Source:
libunwind-1.1-4.1.el7ost.src.rpm

x86_64:
libunwind-1.1-4.1.el7ost.x86_64.rpm
libunwind-debuginfo-1.1-4.1.el7ost.x86_64.rpm
libunwind-devel-1.1-4.1.el7ost.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3239
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFV8fDaXlSAg2UNWIIRAu2cAJ0bVBh0/PZmuR0LqvVs2d6fv8QU4gCfV1es
IUqjA1rVQA50Wk0XYWb2TMk=
=4S0l
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=yBUb
-----END PGP SIGNATURE-----