-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1099
                Moderate: glibc security and bug fix update
                               22 April 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glibc
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Access Confidential Data        -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1781 CVE-2013-7423 

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-0863.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running glibc check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: glibc security and bug fix update
Advisory ID:       RHSA-2015:0863-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0863.html
Issue date:        2015-04-21
CVE Names:         CVE-2013-7423 CVE-2015-1781 
=====================================================================

1. Summary:

Updated glibc packages that fix two security issues and one bug are now
available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the Name
Server Caching Daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.

A buffer overflow flaw was found in the way glibc's gethostbyname_r() and
other related functions computed the size of a buffer when passed a
misaligned buffer as input. An attacker able to make an application call
any of these functions with a misaligned buffer could use this flaw to
crash the application or, potentially, execute arbitrary code with the
permissions of the user running the application. (CVE-2015-1781)

It was discovered that, under certain circumstances, glibc's getaddrinfo()
function would send DNS queries to random file descriptors. An attacker
could potentially use this flaw to send DNS queries to unintended
recipients, resulting in information disclosure or data loss due to the
application encountering corrupted data. (CVE-2013-7423)

The CVE-2015-1781 issue was discovered by Arjun Shankar of Red Hat.

This update also fixes the following bug:

* Previously, the nscd daemon did not properly reload modified data when
the user edited monitored nscd configuration files. As a consequence, nscd
returned stale data to system processes. This update adds a system of
inotify-based monitoring and stat-based backup monitoring for nscd
configuration files. As a result, nscd now detects changes to its
configuration files and reloads the data properly, which prevents it from
returning stale data. (BZ#1194149)

All glibc users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1187109 - CVE-2013-7423 glibc: getaddrinfo() writes DNS queries to random file descriptors under high load
1199525 - CVE-2015-1781 glibc: buffer overflow in gethostbyname_r() and related functions with misaligned buffer

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
glibc-2.12-1.149.el6_6.7.src.rpm

i386:
glibc-2.12-1.149.el6_6.7.i686.rpm
glibc-common-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.i686.rpm
glibc-devel-2.12-1.149.el6_6.7.i686.rpm
glibc-headers-2.12-1.149.el6_6.7.i686.rpm
glibc-utils-2.12-1.149.el6_6.7.i686.rpm
nscd-2.12-1.149.el6_6.7.i686.rpm

x86_64:
glibc-2.12-1.149.el6_6.7.i686.rpm
glibc-2.12-1.149.el6_6.7.x86_64.rpm
glibc-common-2.12-1.149.el6_6.7.x86_64.rpm
glibc-debuginfo-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.7.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.x86_64.rpm
glibc-devel-2.12-1.149.el6_6.7.i686.rpm
glibc-devel-2.12-1.149.el6_6.7.x86_64.rpm
glibc-headers-2.12-1.149.el6_6.7.x86_64.rpm
glibc-utils-2.12-1.149.el6_6.7.x86_64.rpm
nscd-2.12-1.149.el6_6.7.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
glibc-debuginfo-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.i686.rpm
glibc-static-2.12-1.149.el6_6.7.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.7.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.x86_64.rpm
glibc-static-2.12-1.149.el6_6.7.i686.rpm
glibc-static-2.12-1.149.el6_6.7.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
glibc-2.12-1.149.el6_6.7.src.rpm

x86_64:
glibc-2.12-1.149.el6_6.7.i686.rpm
glibc-2.12-1.149.el6_6.7.x86_64.rpm
glibc-common-2.12-1.149.el6_6.7.x86_64.rpm
glibc-debuginfo-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.7.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.x86_64.rpm
glibc-devel-2.12-1.149.el6_6.7.i686.rpm
glibc-devel-2.12-1.149.el6_6.7.x86_64.rpm
glibc-headers-2.12-1.149.el6_6.7.x86_64.rpm
glibc-utils-2.12-1.149.el6_6.7.x86_64.rpm
nscd-2.12-1.149.el6_6.7.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
glibc-debuginfo-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.7.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.x86_64.rpm
glibc-static-2.12-1.149.el6_6.7.i686.rpm
glibc-static-2.12-1.149.el6_6.7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
glibc-2.12-1.149.el6_6.7.src.rpm

i386:
glibc-2.12-1.149.el6_6.7.i686.rpm
glibc-common-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.i686.rpm
glibc-devel-2.12-1.149.el6_6.7.i686.rpm
glibc-headers-2.12-1.149.el6_6.7.i686.rpm
glibc-utils-2.12-1.149.el6_6.7.i686.rpm
nscd-2.12-1.149.el6_6.7.i686.rpm

ppc64:
glibc-2.12-1.149.el6_6.7.ppc.rpm
glibc-2.12-1.149.el6_6.7.ppc64.rpm
glibc-common-2.12-1.149.el6_6.7.ppc64.rpm
glibc-debuginfo-2.12-1.149.el6_6.7.ppc.rpm
glibc-debuginfo-2.12-1.149.el6_6.7.ppc64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.ppc.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.ppc64.rpm
glibc-devel-2.12-1.149.el6_6.7.ppc.rpm
glibc-devel-2.12-1.149.el6_6.7.ppc64.rpm
glibc-headers-2.12-1.149.el6_6.7.ppc64.rpm
glibc-utils-2.12-1.149.el6_6.7.ppc64.rpm
nscd-2.12-1.149.el6_6.7.ppc64.rpm

s390x:
glibc-2.12-1.149.el6_6.7.s390.rpm
glibc-2.12-1.149.el6_6.7.s390x.rpm
glibc-common-2.12-1.149.el6_6.7.s390x.rpm
glibc-debuginfo-2.12-1.149.el6_6.7.s390.rpm
glibc-debuginfo-2.12-1.149.el6_6.7.s390x.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.s390.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.s390x.rpm
glibc-devel-2.12-1.149.el6_6.7.s390.rpm
glibc-devel-2.12-1.149.el6_6.7.s390x.rpm
glibc-headers-2.12-1.149.el6_6.7.s390x.rpm
glibc-utils-2.12-1.149.el6_6.7.s390x.rpm
nscd-2.12-1.149.el6_6.7.s390x.rpm

x86_64:
glibc-2.12-1.149.el6_6.7.i686.rpm
glibc-2.12-1.149.el6_6.7.x86_64.rpm
glibc-common-2.12-1.149.el6_6.7.x86_64.rpm
glibc-debuginfo-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.7.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.x86_64.rpm
glibc-devel-2.12-1.149.el6_6.7.i686.rpm
glibc-devel-2.12-1.149.el6_6.7.x86_64.rpm
glibc-headers-2.12-1.149.el6_6.7.x86_64.rpm
glibc-utils-2.12-1.149.el6_6.7.x86_64.rpm
nscd-2.12-1.149.el6_6.7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
glibc-debuginfo-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.i686.rpm
glibc-static-2.12-1.149.el6_6.7.i686.rpm

ppc64:
glibc-debuginfo-2.12-1.149.el6_6.7.ppc.rpm
glibc-debuginfo-2.12-1.149.el6_6.7.ppc64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.ppc.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.ppc64.rpm
glibc-static-2.12-1.149.el6_6.7.ppc.rpm
glibc-static-2.12-1.149.el6_6.7.ppc64.rpm

s390x:
glibc-debuginfo-2.12-1.149.el6_6.7.s390.rpm
glibc-debuginfo-2.12-1.149.el6_6.7.s390x.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.s390.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.s390x.rpm
glibc-static-2.12-1.149.el6_6.7.s390.rpm
glibc-static-2.12-1.149.el6_6.7.s390x.rpm

x86_64:
glibc-debuginfo-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.7.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.x86_64.rpm
glibc-static-2.12-1.149.el6_6.7.i686.rpm
glibc-static-2.12-1.149.el6_6.7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
glibc-2.12-1.149.el6_6.7.src.rpm

i386:
glibc-2.12-1.149.el6_6.7.i686.rpm
glibc-common-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.i686.rpm
glibc-devel-2.12-1.149.el6_6.7.i686.rpm
glibc-headers-2.12-1.149.el6_6.7.i686.rpm
glibc-utils-2.12-1.149.el6_6.7.i686.rpm
nscd-2.12-1.149.el6_6.7.i686.rpm

x86_64:
glibc-2.12-1.149.el6_6.7.i686.rpm
glibc-2.12-1.149.el6_6.7.x86_64.rpm
glibc-common-2.12-1.149.el6_6.7.x86_64.rpm
glibc-debuginfo-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.7.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.x86_64.rpm
glibc-devel-2.12-1.149.el6_6.7.i686.rpm
glibc-devel-2.12-1.149.el6_6.7.x86_64.rpm
glibc-headers-2.12-1.149.el6_6.7.x86_64.rpm
glibc-utils-2.12-1.149.el6_6.7.x86_64.rpm
nscd-2.12-1.149.el6_6.7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
glibc-debuginfo-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.i686.rpm
glibc-static-2.12-1.149.el6_6.7.i686.rpm

x86_64:
glibc-debuginfo-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-2.12-1.149.el6_6.7.x86_64.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.i686.rpm
glibc-debuginfo-common-2.12-1.149.el6_6.7.x86_64.rpm
glibc-static-2.12-1.149.el6_6.7.i686.rpm
glibc-static-2.12-1.149.el6_6.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2013-7423
https://access.redhat.com/security/cve/CVE-2015-1781
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVNjZcXlSAg2UNWIIRAh/vAJ9G7IfTpj10LLreiOJXlgHOKyyxUQCbB8c+
EUh5mWbL+UqNLADhrfGmOYk=
=+85j
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1vjA
-----END PGP SIGNATURE-----