-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2965
                     glibc security and bug fix update
                               7 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glibc
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Reduced Security -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-10739  

Reference:         ESB-2019.1190

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2019:2118

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: glibc security and bug fix update
Advisory ID:       RHSA-2019:2118-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2019:2118
Issue date:        2019-08-06
CVE Names:         CVE-2016-10739 
=====================================================================

1. Summary:

An update for glibc is now available for Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the name
service cache daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.

Security Fix(es):

* glibc: getaddrinfo should reject IP addresses with trailing characters
(CVE-2016-10739)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Additional Changes:

For detailed information on changes in this release, see the Red Hat
Enterprise Linux 7.7 Release Notes linked from the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the glibc library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1039304 - glibc: More precise DNS name checks (accepting dash-.example.com, among other things)
1347549 - CVE-2016-10739 glibc: getaddrinfo should reject IP addresses with trailing characters
1443872 - glibc: Terminate process on invalid netlink response from kernel
1488370 - nscd: Add a comment to the default nscd.conf file that is it not recommended to use NSCD and SSSD for the same NSS maps
1555189 - glibc: The Japanese Era name will be changed on May 1, 2019 [rhel-7.7.0]
1579354 - glibc: Initialize msg_flags to zero for sendmmsg in resolver
1579730 - glibc: Fix i386 sigaction sa_restorer initialization
1579739 - glibc: Fix stack overflow with huge PT_NOTE segment
1591268 - glibc: Problem with iconv converting ISO8859-1 to IBM273 [rhel-7]
1592475 - glibc headers: add ipc STAT_ANY constants
1595191 - glibc: Backport libio vtable validation improvements
1609067 - pldd does not wait for SIGSTOP after PTRACE_ATTACH
1640764 - glibc-rh1505492-prototypes-intl.patch causes intermittent problems building glibc
1641981 - glibc: Incorrect analysis of x86 CPU properties selects wrong string functions
1646373 - glibc: Crash in getaddrinfo_a when thread creation fails
1647490 - glibc: stdlib/test-bz22786 test suite failure on s390x [rhel-7.7]
1661508 - glibc: Adjust to rpm's find-debuginfo.sh changes, to keep stripping binaries [rhel-7.7]
1662842 - glibc: realloc ncopies integer overflow [rhel-7]
1684874 - glibc: Add more Linux definitions to <netinet/in.h>, including IP*_PMTUDISC_OMIT

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
glibc-2.17-292.el7.src.rpm

x86_64:
glibc-2.17-292.el7.i686.rpm
glibc-2.17-292.el7.x86_64.rpm
glibc-common-2.17-292.el7.x86_64.rpm
glibc-debuginfo-2.17-292.el7.i686.rpm
glibc-debuginfo-2.17-292.el7.x86_64.rpm
glibc-debuginfo-common-2.17-292.el7.i686.rpm
glibc-debuginfo-common-2.17-292.el7.x86_64.rpm
glibc-devel-2.17-292.el7.i686.rpm
glibc-devel-2.17-292.el7.x86_64.rpm
glibc-headers-2.17-292.el7.x86_64.rpm
glibc-utils-2.17-292.el7.x86_64.rpm
nscd-2.17-292.el7.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-292.el7.i686.rpm
glibc-debuginfo-2.17-292.el7.x86_64.rpm
glibc-debuginfo-common-2.17-292.el7.i686.rpm
glibc-debuginfo-common-2.17-292.el7.x86_64.rpm
glibc-static-2.17-292.el7.i686.rpm
glibc-static-2.17-292.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
glibc-2.17-292.el7.src.rpm

x86_64:
glibc-2.17-292.el7.i686.rpm
glibc-2.17-292.el7.x86_64.rpm
glibc-common-2.17-292.el7.x86_64.rpm
glibc-debuginfo-2.17-292.el7.i686.rpm
glibc-debuginfo-2.17-292.el7.x86_64.rpm
glibc-debuginfo-common-2.17-292.el7.i686.rpm
glibc-debuginfo-common-2.17-292.el7.x86_64.rpm
glibc-devel-2.17-292.el7.i686.rpm
glibc-devel-2.17-292.el7.x86_64.rpm
glibc-headers-2.17-292.el7.x86_64.rpm
glibc-utils-2.17-292.el7.x86_64.rpm
nscd-2.17-292.el7.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-292.el7.i686.rpm
glibc-debuginfo-2.17-292.el7.x86_64.rpm
glibc-debuginfo-common-2.17-292.el7.i686.rpm
glibc-debuginfo-common-2.17-292.el7.x86_64.rpm
glibc-static-2.17-292.el7.i686.rpm
glibc-static-2.17-292.el7.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
glibc-2.17-292.el7.src.rpm

ppc64:
glibc-2.17-292.el7.ppc.rpm
glibc-2.17-292.el7.ppc64.rpm
glibc-common-2.17-292.el7.ppc64.rpm
glibc-debuginfo-2.17-292.el7.ppc.rpm
glibc-debuginfo-2.17-292.el7.ppc64.rpm
glibc-debuginfo-common-2.17-292.el7.ppc.rpm
glibc-debuginfo-common-2.17-292.el7.ppc64.rpm
glibc-devel-2.17-292.el7.ppc.rpm
glibc-devel-2.17-292.el7.ppc64.rpm
glibc-headers-2.17-292.el7.ppc64.rpm
glibc-utils-2.17-292.el7.ppc64.rpm
nscd-2.17-292.el7.ppc64.rpm

ppc64le:
glibc-2.17-292.el7.ppc64le.rpm
glibc-common-2.17-292.el7.ppc64le.rpm
glibc-debuginfo-2.17-292.el7.ppc64le.rpm
glibc-debuginfo-common-2.17-292.el7.ppc64le.rpm
glibc-devel-2.17-292.el7.ppc64le.rpm
glibc-headers-2.17-292.el7.ppc64le.rpm
glibc-utils-2.17-292.el7.ppc64le.rpm
nscd-2.17-292.el7.ppc64le.rpm

s390x:
glibc-2.17-292.el7.s390.rpm
glibc-2.17-292.el7.s390x.rpm
glibc-common-2.17-292.el7.s390x.rpm
glibc-debuginfo-2.17-292.el7.s390.rpm
glibc-debuginfo-2.17-292.el7.s390x.rpm
glibc-debuginfo-common-2.17-292.el7.s390.rpm
glibc-debuginfo-common-2.17-292.el7.s390x.rpm
glibc-devel-2.17-292.el7.s390.rpm
glibc-devel-2.17-292.el7.s390x.rpm
glibc-headers-2.17-292.el7.s390x.rpm
glibc-utils-2.17-292.el7.s390x.rpm
nscd-2.17-292.el7.s390x.rpm

x86_64:
glibc-2.17-292.el7.i686.rpm
glibc-2.17-292.el7.x86_64.rpm
glibc-common-2.17-292.el7.x86_64.rpm
glibc-debuginfo-2.17-292.el7.i686.rpm
glibc-debuginfo-2.17-292.el7.x86_64.rpm
glibc-debuginfo-common-2.17-292.el7.i686.rpm
glibc-debuginfo-common-2.17-292.el7.x86_64.rpm
glibc-devel-2.17-292.el7.i686.rpm
glibc-devel-2.17-292.el7.x86_64.rpm
glibc-headers-2.17-292.el7.x86_64.rpm
glibc-utils-2.17-292.el7.x86_64.rpm
nscd-2.17-292.el7.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
glibc-debuginfo-2.17-292.el7.ppc.rpm
glibc-debuginfo-2.17-292.el7.ppc64.rpm
glibc-debuginfo-common-2.17-292.el7.ppc.rpm
glibc-debuginfo-common-2.17-292.el7.ppc64.rpm
glibc-static-2.17-292.el7.ppc.rpm
glibc-static-2.17-292.el7.ppc64.rpm

ppc64le:
glibc-debuginfo-2.17-292.el7.ppc64le.rpm
glibc-debuginfo-common-2.17-292.el7.ppc64le.rpm
glibc-static-2.17-292.el7.ppc64le.rpm

s390x:
glibc-debuginfo-2.17-292.el7.s390.rpm
glibc-debuginfo-2.17-292.el7.s390x.rpm
glibc-debuginfo-common-2.17-292.el7.s390.rpm
glibc-debuginfo-common-2.17-292.el7.s390x.rpm
glibc-static-2.17-292.el7.s390.rpm
glibc-static-2.17-292.el7.s390x.rpm

x86_64:
glibc-debuginfo-2.17-292.el7.i686.rpm
glibc-debuginfo-2.17-292.el7.x86_64.rpm
glibc-debuginfo-common-2.17-292.el7.i686.rpm
glibc-debuginfo-common-2.17-292.el7.x86_64.rpm
glibc-static-2.17-292.el7.i686.rpm
glibc-static-2.17-292.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
glibc-2.17-292.el7.src.rpm

x86_64:
glibc-2.17-292.el7.i686.rpm
glibc-2.17-292.el7.x86_64.rpm
glibc-common-2.17-292.el7.x86_64.rpm
glibc-debuginfo-2.17-292.el7.i686.rpm
glibc-debuginfo-2.17-292.el7.x86_64.rpm
glibc-debuginfo-common-2.17-292.el7.i686.rpm
glibc-debuginfo-common-2.17-292.el7.x86_64.rpm
glibc-devel-2.17-292.el7.i686.rpm
glibc-devel-2.17-292.el7.x86_64.rpm
glibc-headers-2.17-292.el7.x86_64.rpm
glibc-utils-2.17-292.el7.x86_64.rpm
nscd-2.17-292.el7.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
glibc-debuginfo-2.17-292.el7.i686.rpm
glibc-debuginfo-2.17-292.el7.x86_64.rpm
glibc-debuginfo-common-2.17-292.el7.i686.rpm
glibc-debuginfo-common-2.17-292.el7.x86_64.rpm
glibc-static-2.17-292.el7.i686.rpm
glibc-static-2.17-292.el7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-10739
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2019 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=Smbd
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=IYLv
-----END PGP SIGNATURE-----