-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.1924
            Low: grep security, bug fix, and enhancement update
                               23 July 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           grep
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Access Privileged Data          -- Remote with User Interaction
                   Denial of Service               -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-1345 CVE-2012-5667 

Reference:         ESB-2013.1195
                   ESB-2013.0297

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-1447.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Low: grep security, bug fix, and enhancement update
Advisory ID:       RHSA-2015:1447-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-1447.html
Issue date:        2015-07-22
Updated on:        2015-01-29
CVE Names:         CVE-2012-5667 CVE-2015-1345 
=====================================================================

1. Summary:

Updated grep packages that fix two security issues, several bugs, and add
various enhancements are now available for Red Hat Enterprise Linux 6.

Red Hat Product Security has rated this update as having Low security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

The grep utility searches through textual input for lines that contain a
match to a specified pattern and then prints the matching lines. The GNU
grep utilities include grep, egrep, and fgrep.

An integer overflow flaw, leading to a heap-based buffer overflow, was
found in the way grep parsed large lines of data. An attacker able to trick
a user into running grep on a specially crafted data file could use this
flaw to crash grep or, potentially, execute arbitrary code with the
privileges of the user running grep. (CVE-2012-5667)

A heap-based buffer overflow flaw was found in the way grep processed
certain pattern and text combinations. An attacker able to trick a user
into running grep on specially crafted input could use this flaw to crash
grep or, potentially, read from uninitialized memory. (CVE-2015-1345)

The grep packages have been upgraded to upstream version 2.20, which
provides a number of bug fixes and enhancements over the previous version.
Notably, the speed of various operations has been improved significantly.
Now, the recursive grep utility uses the fts function of the gnulib library
for directory traversal, so that it can handle much larger directories
without reporting the "File name too long" error message, and it can
operate faster when dealing with large directory hierarchies. (BZ#982215,
BZ#1064668, BZ#1126757, BZ#1167766, BZ#1171806)

This update also fixes the following bugs:

* Prior to this update, the \w and \W symbols were inconsistently matched
to the [:alnum:] character class. Consequently, regular expressions that
used \w and \W in some cases had incorrect results. An upstream patch which
fixes the matching problem has been applied, and \w is now matched to the
[_[:alnum:]] character and \W to the [^_[:alnum:]] character consistently.
(BZ#799863)

* Previously, the "--fixed-regexp" command-line option was not included in
the grep(1) manual page. Consequently, the manual page was inconsistent
with the built-in help of the grep utility. To fix this bug, grep(1) has
been updated to include a note informing the user that "--fixed-regexp" is
an obsolete option. Now, the built-in help and manual page are consistent
regarding the "--fixed-regexp" option. (BZ#1103270)

* Previously, the Perl Compatible Regular Expression (PCRE) library did not
work correctly when matching non-UTF-8 text in UTF-8 mode. Consequently, an
error message about invalid UTF-8 byte sequence characters was returned.
To fix this bug, patches from upstream have been applied to the PCRE
library and the grep utility. As a result, PCRE now skips non-UTF-8
characters as non-matching text without returning any error message.
(BZ#1193030)

All grep users are advised to upgrade to these updated packages, which
correct these issues and add these enhancements.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

799863 - inconsistent \w and [[:alnum:]] behaviour
889935 - CVE-2012-5667 grep: Integer overflow leading to heap-based buffer-overflow when reading large lines
982215 - word boundary error near an utf8 character
1103270 - undocumented option --fixed-regexp
1167766 - grep Abandons (with core dump in some systems) when invoked with recurse and perl switches
1171806 - grep matches lowercase when only searching for uppercase range
1183651 - CVE-2015-1345 grep: heap buffer overrun

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
grep-2.20-3.el6.src.rpm

i386:
grep-2.20-3.el6.i686.rpm
grep-debuginfo-2.20-3.el6.i686.rpm

x86_64:
grep-2.20-3.el6.x86_64.rpm
grep-debuginfo-2.20-3.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
grep-2.20-3.el6.src.rpm

x86_64:
grep-2.20-3.el6.x86_64.rpm
grep-debuginfo-2.20-3.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
grep-2.20-3.el6.src.rpm

i386:
grep-2.20-3.el6.i686.rpm
grep-debuginfo-2.20-3.el6.i686.rpm

ppc64:
grep-2.20-3.el6.ppc64.rpm
grep-debuginfo-2.20-3.el6.ppc64.rpm

s390x:
grep-2.20-3.el6.s390x.rpm
grep-debuginfo-2.20-3.el6.s390x.rpm

x86_64:
grep-2.20-3.el6.x86_64.rpm
grep-debuginfo-2.20-3.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
grep-2.20-3.el6.src.rpm

i386:
grep-2.20-3.el6.i686.rpm
grep-debuginfo-2.20-3.el6.i686.rpm

x86_64:
grep-2.20-3.el6.x86_64.rpm
grep-debuginfo-2.20-3.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2012-5667
https://access.redhat.com/security/cve/CVE-2015-1345
https://access.redhat.com/security/updates/classification/#low

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVrzdZXlSAg2UNWIIRAj2EAJ4j6tghq1ELtqNIxJohjpJZVSfBVACfQcMc
hXM2QBvvG/zZmzSGXqdoLWQ=
=Ae4W
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=tnfb
-----END PGP SIGNATURE-----