-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2460
                           glibc security update
                               21 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glibc
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-29573  

Reference:         ESB-2021.1236
                   ESB-2021.0868
                   ESB-2021.0728
                   ESB-2021.0373

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:2813

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: glibc security update
Advisory ID:       RHSA-2021:2813-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:2813
Issue date:        2021-07-20
CVE Names:         CVE-2020-29573 
=====================================================================

1. Summary:

An update for glibc is now available for Red Hat Enterprise Linux 7.4
Advanced Update Support, Red Hat Enterprise Linux 7.4 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.4 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.4) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.4) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.4) - x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the name
service cache daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.

Security Fix(es):

* glibc: stack-based buffer overflow if the input to any of the printf
family of functions is an 80-bit long double with a non-canonical bit
pattern (CVE-2020-29573)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the glibc library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1905213 - CVE-2020-29573 glibc: stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.4):

Source:
glibc-2.17-196.el7_4.4.src.rpm

x86_64:
glibc-2.17-196.el7_4.4.i686.rpm
glibc-2.17-196.el7_4.4.x86_64.rpm
glibc-common-2.17-196.el7_4.4.x86_64.rpm
glibc-debuginfo-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-2.17-196.el7_4.4.x86_64.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.x86_64.rpm
glibc-devel-2.17-196.el7_4.4.i686.rpm
glibc-devel-2.17-196.el7_4.4.x86_64.rpm
glibc-headers-2.17-196.el7_4.4.x86_64.rpm
glibc-utils-2.17-196.el7_4.4.x86_64.rpm
nscd-2.17-196.el7_4.4.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.4):

Source:
glibc-2.17-196.el7_4.4.src.rpm

ppc64le:
glibc-2.17-196.el7_4.4.ppc64le.rpm
glibc-common-2.17-196.el7_4.4.ppc64le.rpm
glibc-debuginfo-2.17-196.el7_4.4.ppc64le.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.ppc64le.rpm
glibc-devel-2.17-196.el7_4.4.ppc64le.rpm
glibc-headers-2.17-196.el7_4.4.ppc64le.rpm
glibc-utils-2.17-196.el7_4.4.ppc64le.rpm
nscd-2.17-196.el7_4.4.ppc64le.rpm

x86_64:
glibc-2.17-196.el7_4.4.i686.rpm
glibc-2.17-196.el7_4.4.x86_64.rpm
glibc-common-2.17-196.el7_4.4.x86_64.rpm
glibc-debuginfo-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-2.17-196.el7_4.4.x86_64.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.x86_64.rpm
glibc-devel-2.17-196.el7_4.4.i686.rpm
glibc-devel-2.17-196.el7_4.4.x86_64.rpm
glibc-headers-2.17-196.el7_4.4.x86_64.rpm
glibc-utils-2.17-196.el7_4.4.x86_64.rpm
nscd-2.17-196.el7_4.4.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.4):

Source:
glibc-2.17-196.el7_4.4.src.rpm

x86_64:
glibc-2.17-196.el7_4.4.i686.rpm
glibc-2.17-196.el7_4.4.x86_64.rpm
glibc-common-2.17-196.el7_4.4.x86_64.rpm
glibc-debuginfo-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-2.17-196.el7_4.4.x86_64.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.x86_64.rpm
glibc-devel-2.17-196.el7_4.4.i686.rpm
glibc-devel-2.17-196.el7_4.4.x86_64.rpm
glibc-headers-2.17-196.el7_4.4.x86_64.rpm
glibc-utils-2.17-196.el7_4.4.x86_64.rpm
nscd-2.17-196.el7_4.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.4):

x86_64:
glibc-debuginfo-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-2.17-196.el7_4.4.x86_64.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.x86_64.rpm
glibc-static-2.17-196.el7_4.4.i686.rpm
glibc-static-2.17-196.el7_4.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.4):

ppc64le:
glibc-debuginfo-2.17-196.el7_4.4.ppc64le.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.ppc64le.rpm
glibc-static-2.17-196.el7_4.4.ppc64le.rpm

x86_64:
glibc-debuginfo-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-2.17-196.el7_4.4.x86_64.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.x86_64.rpm
glibc-static-2.17-196.el7_4.4.i686.rpm
glibc-static-2.17-196.el7_4.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.4):

x86_64:
glibc-debuginfo-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-2.17-196.el7_4.4.x86_64.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.i686.rpm
glibc-debuginfo-common-2.17-196.el7_4.4.x86_64.rpm
glibc-static-2.17-196.el7_4.4.i686.rpm
glibc-static-2.17-196.el7_4.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-29573
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=zrNh
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYPewJONLKJtyKPYoAQifBBAAsTTAha/L+rNObzu7lx0K4orKopcIReqz
DkaBzA/4HcvBTRZuD2w3lVSZJNxxVG+//ieXyGa5g6HhKMMf5Ho9v5RuCHMC6snQ
uMzv11GNs0wD/NtO1E2z+u123Gsh1eoc95OTn5qqYJZzVGa72yu9yzw8hKfaZMrq
ZrgG7HwIv9s88iJfX51U5WWdZXGx7gvQYK2QxGyjgHpY/2D0ozX67yutaWoU6Czg
4DIusfPh/jlLkmNum+paYyGRmUPo5pBN6GGIxFTHyiFC3CVmsjVPFTgmPa/Z+CIn
AvVme9fDqOhFDXPdQp3Jci+5dRMC29n2dcSD4KdAxhd1AYNVKiVFEc0lJIPDhRl4
cvCxkRu0XuKnDi6CGLVsFkXzGUnmNLIJe9mWms0PtAUgqegBMKBivpG2saO9BC0q
yIKOIc0tzDEqO+jAZUJOgFpBXU5vjzUDZWGjXBEVcrI8cKonrHv+85mQWKsGiAdw
iiOASB3fEDh3Kp0qBxs0wLynpu1Mu23nh05ERaYFsgYYE3M4/biDhsMKZMWb4Wkm
tMxPJrM45wFewmVrygc/jAG8qnl9eBlE9/GuXc3u8Wwxo9EbZtU9uX/nfyV9rLJ9
nka3WnA2dG4bjnlL6Zh8NmWS2Y49J5+w8JxJjuRkGUldCRZzy+R9nv9lyswlS156
ukPTHL+exME=
=3vlH
-----END PGP SIGNATURE-----