Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in GNU C library
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in GNU C library
ID: SUSE-SU-2016:0472-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Software Development Kit 11-SP4, SUSE Linux Enterprise Server 11-SP4, SUSE Linux Enterprise Desktop 11-SP4, SUSE Linux Enterprise Desktop 11-SP3, SUSE Linux Enterprise Server 11-SP3, SUSE Linux Enterprise Software Development Kit 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Server for VMWare 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4
Datum: Di, 16. Februar 2016, 22:36
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8776
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7547
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8777
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8779
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9761
Applikationen: GNU C library

Originalnachricht

   SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:0472-1
Rating: important
References: #930721 #942317 #950944 #956988 #961721 #962736
#962737 #962738 #962739
Cross-References: CVE-2014-9761 CVE-2015-7547 CVE-2015-8776
CVE-2015-8777 CVE-2015-8778 CVE-2015-8779

Affected Products:
SUSE Linux Enterprise Software Development Kit 11-SP4
SUSE Linux Enterprise Software Development Kit 11-SP3
SUSE Linux Enterprise Server for VMWare 11-SP3
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Server 11-SP3
SUSE Linux Enterprise Desktop 11-SP4
SUSE Linux Enterprise Desktop 11-SP3
SUSE Linux Enterprise Debuginfo 11-SP4
SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that solves 6 vulnerabilities and has three fixes
is now available.

Description:


This update for glibc fixes the following issues:

- CVE-2015-7547: A stack-based buffer overflow in getaddrinfo allowed
remote attackers to cause a crash or execute arbitrary code via crafted
and timed DNS responses (bsc#961721)
- CVE-2015-8777: Insufficient checking of LD_POINTER_GUARD environment
variable allowed local attackers to bypass the pointer guarding
protection of the dynamic loader on set-user-ID and set-group-ID
programs (bsc#950944)
- CVE-2015-8776: Out-of-range time values passed to the strftime function
may cause it to crash, leading to a denial of service, or potentially
disclosure information (bsc#962736)
- CVE-2015-8778: Integer overflow in hcreate and hcreate_r could have
caused an out-of-bound memory access. leading to application crashes or,
potentially, arbitrary code execution (bsc#962737)
- CVE-2014-9761: A stack overflow (unbounded alloca) could have caused
applications which process long strings with the nan function to crash
or, potentially, execute arbitrary code. (bsc#962738)
- CVE-2015-8779: A stack overflow (unbounded alloca) in the catopen
function could have caused applications which pass long strings to the
catopen function to crash or, potentially execute arbitrary code.
(bsc#962739)

The following non-security bugs were fixed:

- bsc#930721: Accept leading and trailing spaces in getdate input string
- bsc#942317: Recognize power8 platform
- bsc#950944: Always enable pointer guard
- bsc#956988: Fix deadlock in __dl_iterate_phdr


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11-SP4:

zypper in -t patch sdksp4-glibc-12406=1

- SUSE Linux Enterprise Software Development Kit 11-SP3:

zypper in -t patch sdksp3-glibc-12406=1

- SUSE Linux Enterprise Server for VMWare 11-SP3:

zypper in -t patch slessp3-glibc-12406=1

- SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-glibc-12406=1

- SUSE Linux Enterprise Server 11-SP3:

zypper in -t patch slessp3-glibc-12406=1

- SUSE Linux Enterprise Desktop 11-SP4:

zypper in -t patch sledsp4-glibc-12406=1

- SUSE Linux Enterprise Desktop 11-SP3:

zypper in -t patch sledsp3-glibc-12406=1

- SUSE Linux Enterprise Debuginfo 11-SP4:

zypper in -t patch dbgsp4-glibc-12406=1

- SUSE Linux Enterprise Debuginfo 11-SP3:

zypper in -t patch dbgsp3-glibc-12406=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):

glibc-html-2.11.3-17.95.2
glibc-info-2.11.3-17.95.2

- SUSE Linux Enterprise Software Development Kit 11-SP3 (i586 x86_64):

glibc-html-2.11.3-17.95.2
glibc-info-2.11.3-17.95.2

- SUSE Linux Enterprise Server for VMWare 11-SP3 (i586 x86_64):

glibc-2.11.3-17.95.2
glibc-devel-2.11.3-17.95.2
glibc-html-2.11.3-17.95.2
glibc-i18ndata-2.11.3-17.95.2
glibc-info-2.11.3-17.95.2
glibc-locale-2.11.3-17.95.2
glibc-profile-2.11.3-17.95.2
nscd-2.11.3-17.95.2

- SUSE Linux Enterprise Server for VMWare 11-SP3 (x86_64):

glibc-32bit-2.11.3-17.95.2
glibc-devel-32bit-2.11.3-17.95.2
glibc-locale-32bit-2.11.3-17.95.2
glibc-profile-32bit-2.11.3-17.95.2

- SUSE Linux Enterprise Server 11-SP4 (i586 i686 ia64 ppc64 s390x x86_64):

glibc-2.11.3-17.95.2
glibc-devel-2.11.3-17.95.2

- SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

glibc-html-2.11.3-17.95.2
glibc-i18ndata-2.11.3-17.95.2
glibc-info-2.11.3-17.95.2
glibc-locale-2.11.3-17.95.2
glibc-profile-2.11.3-17.95.2
nscd-2.11.3-17.95.2

- SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

glibc-32bit-2.11.3-17.95.2
glibc-devel-32bit-2.11.3-17.95.2
glibc-locale-32bit-2.11.3-17.95.2
glibc-profile-32bit-2.11.3-17.95.2

- SUSE Linux Enterprise Server 11-SP4 (ia64):

glibc-locale-x86-2.11.3-17.95.2
glibc-profile-x86-2.11.3-17.95.2
glibc-x86-2.11.3-17.95.2

- SUSE Linux Enterprise Server 11-SP3 (i586 i686 ia64 ppc64 s390x x86_64):

glibc-2.11.3-17.95.2
glibc-devel-2.11.3-17.95.2

- SUSE Linux Enterprise Server 11-SP3 (i586 ia64 ppc64 s390x x86_64):

glibc-html-2.11.3-17.95.2
glibc-i18ndata-2.11.3-17.95.2
glibc-info-2.11.3-17.95.2
glibc-locale-2.11.3-17.95.2
glibc-profile-2.11.3-17.95.2
nscd-2.11.3-17.95.2

- SUSE Linux Enterprise Server 11-SP3 (ppc64 s390x x86_64):

glibc-32bit-2.11.3-17.95.2
glibc-devel-32bit-2.11.3-17.95.2
glibc-locale-32bit-2.11.3-17.95.2
glibc-profile-32bit-2.11.3-17.95.2

- SUSE Linux Enterprise Server 11-SP3 (ia64):

glibc-locale-x86-2.11.3-17.95.2
glibc-profile-x86-2.11.3-17.95.2
glibc-x86-2.11.3-17.95.2

- SUSE Linux Enterprise Desktop 11-SP4 (i586 i686 x86_64):

glibc-2.11.3-17.95.2
glibc-devel-2.11.3-17.95.2

- SUSE Linux Enterprise Desktop 11-SP4 (i586 x86_64):

glibc-i18ndata-2.11.3-17.95.2
glibc-locale-2.11.3-17.95.2
nscd-2.11.3-17.95.2

- SUSE Linux Enterprise Desktop 11-SP4 (x86_64):

glibc-32bit-2.11.3-17.95.2
glibc-devel-32bit-2.11.3-17.95.2
glibc-locale-32bit-2.11.3-17.95.2

- SUSE Linux Enterprise Desktop 11-SP3 (i586 i686 x86_64):

glibc-2.11.3-17.95.2
glibc-devel-2.11.3-17.95.2

- SUSE Linux Enterprise Desktop 11-SP3 (i586 x86_64):

glibc-i18ndata-2.11.3-17.95.2
glibc-locale-2.11.3-17.95.2
nscd-2.11.3-17.95.2

- SUSE Linux Enterprise Desktop 11-SP3 (x86_64):

glibc-32bit-2.11.3-17.95.2
glibc-devel-32bit-2.11.3-17.95.2
glibc-locale-32bit-2.11.3-17.95.2

- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 i686 ia64 ppc64 s390x
x86_64):

glibc-debuginfo-2.11.3-17.95.2
glibc-debugsource-2.11.3-17.95.2

- SUSE Linux Enterprise Debuginfo 11-SP3 (i586 i686 ia64 ppc64 s390x
x86_64):

glibc-debuginfo-2.11.3-17.95.2
glibc-debugsource-2.11.3-17.95.2


References:

https://www.suse.com/security/cve/CVE-2014-9761.html
https://www.suse.com/security/cve/CVE-2015-7547.html
https://www.suse.com/security/cve/CVE-2015-8776.html
https://www.suse.com/security/cve/CVE-2015-8777.html
https://www.suse.com/security/cve/CVE-2015-8778.html
https://www.suse.com/security/cve/CVE-2015-8779.html
https://bugzilla.suse.com/930721
https://bugzilla.suse.com/942317
https://bugzilla.suse.com/950944
https://bugzilla.suse.com/956988
https://bugzilla.suse.com/961721
https://bugzilla.suse.com/962736
https://bugzilla.suse.com/962737
https://bugzilla.suse.com/962738
https://bugzilla.suse.com/962739

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung