-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.2884
         Moderate: glibc security, bug fix, and enhancement update
                             23 November 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glibc
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1781 CVE-2015-1473 CVE-2015-1472
                   CVE-2013-7423  

Reference:         ESB-2015.1099

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2199.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: glibc security, bug fix, and enhancement update
Advisory ID:       RHSA-2015:2199-07
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2199.html
Issue date:        2015-11-19
CVE Names:         CVE-2013-7423 CVE-2015-1472 CVE-2015-1473 
                   CVE-2015-1781 
=====================================================================

1. Summary:

Updated glibc packages that fix multiple security issues, several bugs, and
add one enhancement are now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the Name Server
Caching Daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.

It was discovered that, under certain circumstances, glibc's getaddrinfo()
function would send DNS queries to random file descriptors. An attacker
could potentially use this flaw to send DNS queries to unintended
recipients, resulting in information disclosure or data loss due to the
application encountering corrupted data. (CVE-2013-7423)

A buffer overflow flaw was found in the way glibc's gethostbyname_r() and
other related functions computed the size of a buffer when passed a
misaligned buffer as input. An attacker able to make an application call
any of these functions with a misaligned buffer could use this flaw to
crash the application or, potentially, execute arbitrary code with the
permissions of the user running the application. (CVE-2015-1781)

A heap-based buffer overflow flaw and a stack overflow flaw were found in
glibc's swscanf() function. An attacker able to make an application call
the swscanf() function could use these flaws to crash that application or,
potentially, execute arbitrary code with the permissions of the user
running the application. (CVE-2015-1472, CVE-2015-1473)

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in glibc's _IO_wstr_overflow() function. An attacker able to make an
application call this function could use this flaw to crash that
application or, potentially, execute arbitrary code with the permissions of
the user running the application. (BZ#1195762)

A flaw was found in the way glibc's fnmatch() function processed certain
malformed patterns. An attacker able to make an application call this
function could use this flaw to crash that application. (BZ#1197730)

The CVE-2015-1781 issue was discovered by Arjun Shankar of Red Hat.

These updated glibc packages also include numerous bug fixes and one
enhancement. Space precludes documenting all of these changes in this
advisory. For information on the most significant of these changes, users
are directed to the following article on the Red Hat Customer Portal:

https://access.redhat.com/articles/2050743

All glibc users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues and add these
enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1064066 - Test suite failure: test-ldouble
1098042 - getaddrinfo return EAI_NONAME instead of EAI_AGAIN in case the DNS query times out
1144133 - calloc in dl-reloc.c computes size incorrectly
1187109 - CVE-2013-7423 glibc: getaddrinfo() writes DNS queries to random file descriptors under high load
1188235 - CVE-2015-1472 glibc: heap buffer overflow in glibc swscanf
1195762 - glibc: _IO_wstr_overflow integer overflow
1197730 - glibc: potential denial of service in internal_fnmatch()
1199525 - CVE-2015-1781 glibc: buffer overflow in gethostbyname_r() and related functions with misaligned buffer
1207032 - glibc deadlock when printing backtrace from memory allocator
1209105 - CVE-2015-1473 glibc: Stack-overflow in glibc swscanf
1219891 - Missing define for TCP_USER_TIMEOUT in netinet/tcp.h
1225490 - [RFE] Unconditionally enable SDT probes in glibc builds.

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
glibc-2.17-105.el7.src.rpm

x86_64:
glibc-2.17-105.el7.i686.rpm
glibc-2.17-105.el7.x86_64.rpm
glibc-common-2.17-105.el7.x86_64.rpm
glibc-debuginfo-2.17-105.el7.i686.rpm
glibc-debuginfo-2.17-105.el7.x86_64.rpm
glibc-debuginfo-common-2.17-105.el7.i686.rpm
glibc-debuginfo-common-2.17-105.el7.x86_64.rpm
glibc-devel-2.17-105.el7.i686.rpm
glibc-devel-2.17-105.el7.x86_64.rpm
glibc-headers-2.17-105.el7.x86_64.rpm
glibc-utils-2.17-105.el7.x86_64.rpm
nscd-2.17-105.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-105.el7.i686.rpm
glibc-debuginfo-2.17-105.el7.x86_64.rpm
glibc-debuginfo-common-2.17-105.el7.i686.rpm
glibc-debuginfo-common-2.17-105.el7.x86_64.rpm
glibc-static-2.17-105.el7.i686.rpm
glibc-static-2.17-105.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
glibc-2.17-105.el7.src.rpm

x86_64:
glibc-2.17-105.el7.i686.rpm
glibc-2.17-105.el7.x86_64.rpm
glibc-common-2.17-105.el7.x86_64.rpm
glibc-debuginfo-2.17-105.el7.i686.rpm
glibc-debuginfo-2.17-105.el7.x86_64.rpm
glibc-debuginfo-common-2.17-105.el7.i686.rpm
glibc-debuginfo-common-2.17-105.el7.x86_64.rpm
glibc-devel-2.17-105.el7.i686.rpm
glibc-devel-2.17-105.el7.x86_64.rpm
glibc-headers-2.17-105.el7.x86_64.rpm
glibc-utils-2.17-105.el7.x86_64.rpm
nscd-2.17-105.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-105.el7.i686.rpm
glibc-debuginfo-2.17-105.el7.x86_64.rpm
glibc-debuginfo-common-2.17-105.el7.i686.rpm
glibc-debuginfo-common-2.17-105.el7.x86_64.rpm
glibc-static-2.17-105.el7.i686.rpm
glibc-static-2.17-105.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
glibc-2.17-105.el7.src.rpm

aarch64:
glibc-2.17-105.el7.aarch64.rpm
glibc-common-2.17-105.el7.aarch64.rpm
glibc-debuginfo-2.17-105.el7.aarch64.rpm
glibc-devel-2.17-105.el7.aarch64.rpm
glibc-headers-2.17-105.el7.aarch64.rpm
glibc-utils-2.17-105.el7.aarch64.rpm
nscd-2.17-105.el7.aarch64.rpm

ppc64:
glibc-2.17-105.el7.ppc.rpm
glibc-2.17-105.el7.ppc64.rpm
glibc-common-2.17-105.el7.ppc64.rpm
glibc-debuginfo-2.17-105.el7.ppc.rpm
glibc-debuginfo-2.17-105.el7.ppc64.rpm
glibc-debuginfo-common-2.17-105.el7.ppc.rpm
glibc-debuginfo-common-2.17-105.el7.ppc64.rpm
glibc-devel-2.17-105.el7.ppc.rpm
glibc-devel-2.17-105.el7.ppc64.rpm
glibc-headers-2.17-105.el7.ppc64.rpm
glibc-utils-2.17-105.el7.ppc64.rpm
nscd-2.17-105.el7.ppc64.rpm

ppc64le:
glibc-2.17-105.el7.ppc64le.rpm
glibc-common-2.17-105.el7.ppc64le.rpm
glibc-debuginfo-2.17-105.el7.ppc64le.rpm
glibc-debuginfo-common-2.17-105.el7.ppc64le.rpm
glibc-devel-2.17-105.el7.ppc64le.rpm
glibc-headers-2.17-105.el7.ppc64le.rpm
glibc-utils-2.17-105.el7.ppc64le.rpm
nscd-2.17-105.el7.ppc64le.rpm

s390x:
glibc-2.17-105.el7.s390.rpm
glibc-2.17-105.el7.s390x.rpm
glibc-common-2.17-105.el7.s390x.rpm
glibc-debuginfo-2.17-105.el7.s390.rpm
glibc-debuginfo-2.17-105.el7.s390x.rpm
glibc-debuginfo-common-2.17-105.el7.s390.rpm
glibc-debuginfo-common-2.17-105.el7.s390x.rpm
glibc-devel-2.17-105.el7.s390.rpm
glibc-devel-2.17-105.el7.s390x.rpm
glibc-headers-2.17-105.el7.s390x.rpm
glibc-utils-2.17-105.el7.s390x.rpm
nscd-2.17-105.el7.s390x.rpm

x86_64:
glibc-2.17-105.el7.i686.rpm
glibc-2.17-105.el7.x86_64.rpm
glibc-common-2.17-105.el7.x86_64.rpm
glibc-debuginfo-2.17-105.el7.i686.rpm
glibc-debuginfo-2.17-105.el7.x86_64.rpm
glibc-debuginfo-common-2.17-105.el7.i686.rpm
glibc-debuginfo-common-2.17-105.el7.x86_64.rpm
glibc-devel-2.17-105.el7.i686.rpm
glibc-devel-2.17-105.el7.x86_64.rpm
glibc-headers-2.17-105.el7.x86_64.rpm
glibc-utils-2.17-105.el7.x86_64.rpm
nscd-2.17-105.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
glibc-debuginfo-2.17-105.el7.aarch64.rpm
glibc-static-2.17-105.el7.aarch64.rpm

ppc64:
glibc-debuginfo-2.17-105.el7.ppc.rpm
glibc-debuginfo-2.17-105.el7.ppc64.rpm
glibc-debuginfo-common-2.17-105.el7.ppc.rpm
glibc-debuginfo-common-2.17-105.el7.ppc64.rpm
glibc-static-2.17-105.el7.ppc.rpm
glibc-static-2.17-105.el7.ppc64.rpm

ppc64le:
glibc-debuginfo-2.17-105.el7.ppc64le.rpm
glibc-debuginfo-common-2.17-105.el7.ppc64le.rpm
glibc-static-2.17-105.el7.ppc64le.rpm

s390x:
glibc-debuginfo-2.17-105.el7.s390.rpm
glibc-debuginfo-2.17-105.el7.s390x.rpm
glibc-debuginfo-common-2.17-105.el7.s390.rpm
glibc-debuginfo-common-2.17-105.el7.s390x.rpm
glibc-static-2.17-105.el7.s390.rpm
glibc-static-2.17-105.el7.s390x.rpm

x86_64:
glibc-debuginfo-2.17-105.el7.i686.rpm
glibc-debuginfo-2.17-105.el7.x86_64.rpm
glibc-debuginfo-common-2.17-105.el7.i686.rpm
glibc-debuginfo-common-2.17-105.el7.x86_64.rpm
glibc-static-2.17-105.el7.i686.rpm
glibc-static-2.17-105.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
glibc-2.17-105.el7.src.rpm

x86_64:
glibc-2.17-105.el7.i686.rpm
glibc-2.17-105.el7.x86_64.rpm
glibc-common-2.17-105.el7.x86_64.rpm
glibc-debuginfo-2.17-105.el7.i686.rpm
glibc-debuginfo-2.17-105.el7.x86_64.rpm
glibc-debuginfo-common-2.17-105.el7.i686.rpm
glibc-debuginfo-common-2.17-105.el7.x86_64.rpm
glibc-devel-2.17-105.el7.i686.rpm
glibc-devel-2.17-105.el7.x86_64.rpm
glibc-headers-2.17-105.el7.x86_64.rpm
glibc-utils-2.17-105.el7.x86_64.rpm
nscd-2.17-105.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-105.el7.i686.rpm
glibc-debuginfo-2.17-105.el7.x86_64.rpm
glibc-debuginfo-common-2.17-105.el7.i686.rpm
glibc-debuginfo-common-2.17-105.el7.x86_64.rpm
glibc-static-2.17-105.el7.i686.rpm
glibc-static-2.17-105.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2013-7423
https://access.redhat.com/security/cve/CVE-2015-1472
https://access.redhat.com/security/cve/CVE-2015-1473
https://access.redhat.com/security/cve/CVE-2015-1781
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/2050743

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWTkEYXlSAg2UNWIIRAueyAJ98kB1kgF2zvCkEn5k70+Aq5ynM3QCfS8Lx
xSL2O69mtC2Sh4D4RYIP+2k=
=MEoD
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVlKMOX6ZAP0PgtI9AQIylA/+KmLqyixQF9i+p0cm6PQBdYEdHRfEVCCg
nXQTlQDZRhT9ocSQtXvcrqnEE/5YVc1AgaDglyfHlsLwR4NWIPliOmnpdLvqVS5n
SF9bLVbLB5n4F/gmXMTDgv0ZfdxH6kJKXMdbwo9dtDz59wg00FIR30h5Lt5hnCem
+G1YjxZq6sUMiSULb+zQm4EgTqIr9vZnuC0n2a40YR47nekvuukgiPVfnoRZ9NqJ
O2WXhKnsIj4RPhUdPE3Goa9jZfkVD5CuiyLyQsqJeGk/obzQaajyRNT3JmMzaezU
/0PwN6WUy5urvACOar7NcokppkFEuHlHLxSShsRmaid/8tdrRWqvXM6wrMuA4Jt0
IZubnvTM/nOz8guSK35v4e9i2y/c/zCajyl4YdF0f6iGwmlYc9TVEoxQloux2RCF
uaEUGPC+IGukDoEUris+0C9S6hCMmydTif/vigefRryz5MAR6XFpmICibAeauK0h
7M9TO9BbH/N2B1ylvi6KAb1mR0vYTKBOMswWhIfyoRtFuVE8WkD+K5Pv2USRu8aZ
HmvOGUUuZ4QF71YJyX/BO90fD6C4J9V0Dhcwzr1Kk+tSTMVopYgefYnTA8K8CjHa
lQd5yYgpLLx0ZbUF3SusvoW1BZb7dhEZmqwYenHME7aU1IyFXEL54/2JJ4uqSBVp
js7/5rTYjho=
=rN4s
-----END PGP SIGNATURE-----