Operating System:

[z/OS]

Published:

04 March 2019

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.0663
           Security Bulletin: z/TPF is affected by GNU C library
                          (glibc) vulnerabilities
                               4 March 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           IBM z/TPF
Publisher:         IBM
Operating System:  z/TPF
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-9761 CVE-2011-1071 

Reference:         ESB-2018.1013
                   ESB-2017.1881
                   ESB-2017.1253
                   ESB-2017.0753

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=ibm10874268

- --------------------------BEGIN INCLUDED TEXT--------------------

Security Bulletin: z/TPF is affected by GNU C library (glibc) vulnerabilities

Document information

More support for: TPF

Component: z/TPF

Software version: 1.1

Operating system(s): z/TPF

Reference #: 0872656

Modified date: 01 March 2019

Summary

The GNU C library (glibc) provided with the z/TPF system was updated to
address the vulnerabilities described by CVE-2011-1071 and CVE-2014-9761.

Vulnerability Details

CVEID: CVE-2011-1071
DESCRIPTION: GNU C Library could allow a remote attacker to execute arbitrary
code on the system, caused by an error in the fnmatch() function. By
persuading the application into using the function, a remote attacker could
exploit this vulnerability to corrupt the stack and execute arbitrary code on
the system.
CVSS Base Score: 6.8
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
65671 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (AV:N/AC:M/Au:N/C:P/I:P/A:P)

CVEID: CVE-2014-9761
DESCRIPTION: GNU C Library (glibc) is vulnerable to a stack-based buffer
overflow, caused by improper bounds checking by the nan function. By sending
an overly long string, a remote attacker could overflow a buffer and execute
arbitrary code on the system or cause the application to crash.
CVSS Base Score: 5.6
CVSS Temporal Score: See https://exchange.xforce.ibmcloud.com/vulnerabilities/
111085 for the current score
CVSS Environmental Score*: Undefined
CVSS Vector: (CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L)

Affected Products and Versions

z/TPF Enterprise Edition Version 1.1

Remediation/Fixes

+----------+----------------------+---------------+-------------------------------------+
|Product   |VRMF                  |APAR           |Remediation/First Fix                |
+----------+----------------------+---------------+-------------------------------------+
|          |                      |               |Apply the APAR, which is available   |
|          |                      |               |for download from the TPF Family     |
|z/TPF     |1.1                   |APAR PJ45634   |Product: Maintenance web page.       |
+----------+----------------------+---------------+-------------------------------------+

Workarounds and Mitigations

None.


Change History

1 March 2019: Original version published

*The CVSS Environment Score is customer environment specific and will
ultimately impact the Overall CVSS Score. Customers can evaluate the impact of
this vulnerability in their environments by accessing the links in the
Reference section of this Security Bulletin.

Disclaimer

According to the Forum of Incident Response and Security Teams (FIRST), the
Common Vulnerability Scoring System (CVSS) is an "industry open standard
designed to convey vulnerability severity and help to determine urgency and
priority of response." IBM PROVIDES THE CVSS SCORES ""AS IS"" WITHOUT WARRANTY
OF ANY KIND, INCLUDING THE IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS
FOR A PARTICULAR PURPOSE. CUSTOMERS ARE RESPONSIBLE FOR ASSESSING THE IMPACT
OF ANY ACTUAL OR POTENTIAL SECURITY VULNERABILITY.

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Wbnx
-----END PGP SIGNATURE-----