-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2944
                     glibc security and bug fix update
                             1 September 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glibc
Publisher:         Red Hat
Operating System:  Red Hat
Impact/Access:     Denial of Service -- Remote/Unauthenticated
                   Reduced Security  -- Existing Account      
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-29573 CVE-2020-10029 

Reference:         ESB-2021.2610
                   ESB-2021.2460
                   ESB-2021.0728

Original Bulletin: 
   https://access.redhat.com/errata/RHSA-2021:3315

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: glibc security and bug fix update
Advisory ID:       RHSA-2021:3315-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2021:3315
Issue date:        2021-08-31
CVE Names:         CVE-2020-10029 CVE-2020-29573 
=====================================================================

1. Summary:

An update for glibc is now available for Red Hat Enterprise Linux 7.6
Advanced Update Support, Red Hat Enterprise Linux 7.6 Telco Extended Update
Support, and Red Hat Enterprise Linux 7.6 Update Services for SAP
Solutions.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Server AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server Optional E4S (v. 7.6) - ppc64le, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 7.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 7.6) - x86_64

3. Description:

The glibc packages provide the standard C libraries (libc), POSIX thread
libraries (libpthread), standard math libraries (libm), and the name
service cache daemon (nscd) used by multiple programs on the system.
Without these libraries, the Linux system cannot function correctly.

Security Fix(es):

* glibc: stack corruption from crafted input in cosl, sinl, sincosl, and
tanl functions (CVE-2020-10029)

* glibc: stack-based buffer overflow if the input to any of the printf
family of functions is an 80-bit long double with a non-canonical bit
pattern (CVE-2020-29573)

For more details about the security issue(s), including the impact, a CVSS
score, acknowledgments, and other related information, refer to the CVE
page(s) listed in the References section.

Bug Fix(es):

* glibc: Adjust to rpm's find-debuginfo.sh changes, to keep stripping
binaries (BZ#1982317)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the glibc library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1810670 - CVE-2020-10029 glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions
1905213 - CVE-2020-29573 glibc: stack-based buffer overflow if the input to any of the printf family of functions is an 80-bit long double with a non-canonical bit pattern
1982317 - glibc: Adjust to rpm's find-debuginfo.sh changes, to keep stripping binaries [rhel-7.7] [rhel-7.6.0.z]

6. Package List:

Red Hat Enterprise Linux Server AUS (v. 7.6):

Source:
glibc-2.17-260.el7_6.9.src.rpm

x86_64:
glibc-2.17-260.el7_6.9.i686.rpm
glibc-2.17-260.el7_6.9.x86_64.rpm
glibc-common-2.17-260.el7_6.9.x86_64.rpm
glibc-debuginfo-2.17-260.el7_6.9.i686.rpm
glibc-debuginfo-2.17-260.el7_6.9.x86_64.rpm
glibc-debuginfo-common-2.17-260.el7_6.9.i686.rpm
glibc-debuginfo-common-2.17-260.el7_6.9.x86_64.rpm
glibc-devel-2.17-260.el7_6.9.i686.rpm
glibc-devel-2.17-260.el7_6.9.x86_64.rpm
glibc-headers-2.17-260.el7_6.9.x86_64.rpm
glibc-utils-2.17-260.el7_6.9.x86_64.rpm
nscd-2.17-260.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux Server E4S (v. 7.6):

Source:
glibc-2.17-260.el7_6.9.src.rpm

ppc64le:
glibc-2.17-260.el7_6.9.ppc64le.rpm
glibc-common-2.17-260.el7_6.9.ppc64le.rpm
glibc-debuginfo-2.17-260.el7_6.9.ppc64le.rpm
glibc-debuginfo-common-2.17-260.el7_6.9.ppc64le.rpm
glibc-devel-2.17-260.el7_6.9.ppc64le.rpm
glibc-headers-2.17-260.el7_6.9.ppc64le.rpm
glibc-utils-2.17-260.el7_6.9.ppc64le.rpm
nscd-2.17-260.el7_6.9.ppc64le.rpm

x86_64:
glibc-2.17-260.el7_6.9.i686.rpm
glibc-2.17-260.el7_6.9.x86_64.rpm
glibc-common-2.17-260.el7_6.9.x86_64.rpm
glibc-debuginfo-2.17-260.el7_6.9.i686.rpm
glibc-debuginfo-2.17-260.el7_6.9.x86_64.rpm
glibc-debuginfo-common-2.17-260.el7_6.9.i686.rpm
glibc-debuginfo-common-2.17-260.el7_6.9.x86_64.rpm
glibc-devel-2.17-260.el7_6.9.i686.rpm
glibc-devel-2.17-260.el7_6.9.x86_64.rpm
glibc-headers-2.17-260.el7_6.9.x86_64.rpm
glibc-utils-2.17-260.el7_6.9.x86_64.rpm
nscd-2.17-260.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 7.6):

Source:
glibc-2.17-260.el7_6.9.src.rpm

x86_64:
glibc-2.17-260.el7_6.9.i686.rpm
glibc-2.17-260.el7_6.9.x86_64.rpm
glibc-common-2.17-260.el7_6.9.x86_64.rpm
glibc-debuginfo-2.17-260.el7_6.9.i686.rpm
glibc-debuginfo-2.17-260.el7_6.9.x86_64.rpm
glibc-debuginfo-common-2.17-260.el7_6.9.i686.rpm
glibc-debuginfo-common-2.17-260.el7_6.9.x86_64.rpm
glibc-devel-2.17-260.el7_6.9.i686.rpm
glibc-devel-2.17-260.el7_6.9.x86_64.rpm
glibc-headers-2.17-260.el7_6.9.x86_64.rpm
glibc-utils-2.17-260.el7_6.9.x86_64.rpm
nscd-2.17-260.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 7.6):

x86_64:
glibc-debuginfo-2.17-260.el7_6.9.i686.rpm
glibc-debuginfo-2.17-260.el7_6.9.x86_64.rpm
glibc-debuginfo-common-2.17-260.el7_6.9.i686.rpm
glibc-debuginfo-common-2.17-260.el7_6.9.x86_64.rpm
glibc-static-2.17-260.el7_6.9.i686.rpm
glibc-static-2.17-260.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional E4S (v. 7.6):

ppc64le:
glibc-debuginfo-2.17-260.el7_6.9.ppc64le.rpm
glibc-debuginfo-common-2.17-260.el7_6.9.ppc64le.rpm
glibc-static-2.17-260.el7_6.9.ppc64le.rpm

x86_64:
glibc-debuginfo-2.17-260.el7_6.9.i686.rpm
glibc-debuginfo-2.17-260.el7_6.9.x86_64.rpm
glibc-debuginfo-common-2.17-260.el7_6.9.i686.rpm
glibc-debuginfo-common-2.17-260.el7_6.9.x86_64.rpm
glibc-static-2.17-260.el7_6.9.i686.rpm
glibc-static-2.17-260.el7_6.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 7.6):

x86_64:
glibc-debuginfo-2.17-260.el7_6.9.i686.rpm
glibc-debuginfo-2.17-260.el7_6.9.x86_64.rpm
glibc-debuginfo-common-2.17-260.el7_6.9.i686.rpm
glibc-debuginfo-common-2.17-260.el7_6.9.x86_64.rpm
glibc-static-2.17-260.el7_6.9.i686.rpm
glibc-static-2.17-260.el7_6.9.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2020-10029
https://access.redhat.com/security/cve/CVE-2020-29573
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2021 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1
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=pF7q
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYS7CguNLKJtyKPYoAQjSmw//TNRG2KapYfpwDazGbGmSONf1+y3SzSH7
h7/O7RnBBq8I3nnYTeyjoDHQ0wYW4iPKuIqH/L86T7Bm4GVHL56nzAbClAKSD8xf
8NV84ZZ8Dgm2rMRmQHyFMwOxhauZo62Rnc3PS1Ys2Bgp/d5gw6QH120JcdDeyHJC
wTbWaqDMpE4r0iAYwophHfwlzd/MV6peJZypWmzT8v553bvsMkN1eFrK0+H/bbe0
wPXbWN4eWvGW2aj+yrvmz8iJaphTmwfSMJCaq7qWmmAMuSo/vWPE3NqcHrke525t
4L0MZ45vmLwuqe/lMKkcvNRtXqCH74122knrS4s5F2lTDld0cAyfNBCAv6+VnAsa
wuhFA+eP8ewQSD+9womj17/3vZNohspM4og8NB4N0UBruui2yDYApKw8Bjx6Q0Nk
H+705uIwpCtMDpd6qAVxQHwp7kqBUFpl0mB5mRpmgFotAV/YF5Sy+E+bk7+YChUx
3jsw0cj5rp6/Wsld9C6FuBNXLhmVAJPk3vkbKli+Bty2iMRX/+/kk0Cxfdvey54+
TkZucVuVTyIW7fK24jpMU3BQTVN+enytfvGL91pJpJKI2RkMTILpC+RzLC37c6Jr
wDiluKiBsx7FVSlnvVjwAxH5B5uAPhaM7IMqBUYeLxyJbzC+Z5wHNUQb1+T6psI8
IT9d0sT2cJg=
=btYT
-----END PGP SIGNATURE-----