Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in GNU C library
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in GNU C library
ID: openSUSE-SU-2016:0510-1
Distribution: SUSE
Plattformen: openSUSE 13.2
Datum: Fr, 19. Februar 2016, 07:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7547
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9761
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8776
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8779
Applikationen: GNU C library

Originalnachricht

   openSUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:0510-1
Rating: important
References: #956716 #958315 #961721 #962736 #962737 #962738
#962739
Cross-References: CVE-2014-9761 CVE-2015-7547 CVE-2015-8776
CVE-2015-8778 CVE-2015-8779
Affected Products:
openSUSE 13.2
______________________________________________________________________________

An update that solves 5 vulnerabilities and has two fixes
is now available.

Description:


This update for glibc fixes the following issues:

- errorcheck-mutex-no-elision.patch: Don't do lock elision on an error
checking mutex (boo#956716, BZ #17514)
- reinitialize-dl_load_write_lock.patch: Reinitialize dl_load_write_lock
on fork (boo#958315, BZ #19282)
- send-dg-buffer-overflow.patch: Fix getaddrinfo stack-based buffer
overflow (CVE-2015-7547, boo#961721, BZ #18665)
- strftime-range-check.patch: Add range check on time fields
(CVE-2015-8776, boo#962736, BZ #18985)
- hcreate-overflow-check.patch: Handle overflow in hcreate (CVE-2015-8778,
boo#962737, BZ #18240)
- refactor-nan-parsing.patch: Refactor strtod parsing of NaN payloads
(CVE-2014-9761, boo#962738, BZ #16962)
- catopen-unbound-alloca.patch: Fix unbound alloca in catopen
(CVE-2015-8779, boo#962739, BZ #17905)


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE 13.2:

zypper in -t patch openSUSE-2016-233=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE 13.2 (i586 i686 x86_64):

glibc-2.19-16.22.2
glibc-debuginfo-2.19-16.22.2
glibc-debugsource-2.19-16.22.2
glibc-devel-2.19-16.22.2
glibc-devel-debuginfo-2.19-16.22.2
glibc-devel-static-2.19-16.22.2
glibc-locale-2.19-16.22.2
glibc-locale-debuginfo-2.19-16.22.2
glibc-profile-2.19-16.22.2

- openSUSE 13.2 (i586 x86_64):

glibc-extra-2.19-16.22.2
glibc-extra-debuginfo-2.19-16.22.2
glibc-utils-2.19-16.22.2
glibc-utils-debuginfo-2.19-16.22.2
glibc-utils-debugsource-2.19-16.22.2
nscd-2.19-16.22.2
nscd-debuginfo-2.19-16.22.2

- openSUSE 13.2 (x86_64):

glibc-32bit-2.19-16.22.2
glibc-debuginfo-32bit-2.19-16.22.2
glibc-devel-32bit-2.19-16.22.2
glibc-devel-debuginfo-32bit-2.19-16.22.2
glibc-devel-static-32bit-2.19-16.22.2
glibc-locale-32bit-2.19-16.22.2
glibc-locale-debuginfo-32bit-2.19-16.22.2
glibc-profile-32bit-2.19-16.22.2
glibc-utils-32bit-2.19-16.22.2
glibc-utils-debuginfo-32bit-2.19-16.22.2

- openSUSE 13.2 (noarch):

glibc-html-2.19-16.22.2
glibc-i18ndata-2.19-16.22.2
glibc-info-2.19-16.22.2

- openSUSE 13.2 (i586):

glibc-obsolete-2.19-16.22.2
glibc-obsolete-debuginfo-2.19-16.22.2


References:

https://www.suse.com/security/cve/CVE-2014-9761.html
https://www.suse.com/security/cve/CVE-2015-7547.html
https://www.suse.com/security/cve/CVE-2015-8776.html
https://www.suse.com/security/cve/CVE-2015-8778.html
https://www.suse.com/security/cve/CVE-2015-8779.html
https://bugzilla.suse.com/956716
https://bugzilla.suse.com/958315
https://bugzilla.suse.com/961721
https://bugzilla.suse.com/962736
https://bugzilla.suse.com/962737
https://bugzilla.suse.com/962738
https://bugzilla.suse.com/962739

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung