Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in GNU C library
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in GNU C library
ID: openSUSE-SU-2018:0494-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.3
Datum: Mi, 21. Februar 2018, 00:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6551
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000001
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-6485
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-12132
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-8804
Applikationen: GNU C library

Originalnachricht

   openSUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:0494-1
Rating: important
References: #1037930 #1051791 #1073990 #1074293 #1079036

Cross-References: CVE-2017-12132 CVE-2017-8804 CVE-2018-1000001
CVE-2018-6485 CVE-2018-6551
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for glibc fixes the following issues:

Security issues fixed:

- CVE-2017-8804: Fix memory leak after deserialization failure in
xdr_bytes, xdr_string (bsc#1037930)
- CVE-2017-12132: Reduce EDNS payload size to 1200 bytes (bsc#1051791)
- CVE-2018-6485,CVE-2018-6551: Fix integer overflows in internal memalign
and malloc functions (bsc#1079036)
- CVE-2018-1000001: Avoid underflow of malloced area (bsc#1074293)

Non security bugs fixed:

- Release read lock after resetting timeout (bsc#1073990)

This update was imported from the SUSE:SLE-12-SP2:Update update project.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-184=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.3 (i586 i686 x86_64):

glibc-2.22-13.2
glibc-debuginfo-2.22-13.2
glibc-debugsource-2.22-13.2
glibc-devel-2.22-13.2
glibc-devel-debuginfo-2.22-13.2
glibc-devel-static-2.22-13.2
glibc-locale-2.22-13.2
glibc-locale-debuginfo-2.22-13.2
glibc-profile-2.22-13.2

- openSUSE Leap 42.3 (i586 x86_64):

glibc-extra-2.22-13.2
glibc-extra-debuginfo-2.22-13.2
glibc-utils-2.22-13.2
glibc-utils-debuginfo-2.22-13.2
glibc-utils-debugsource-2.22-13.2
nscd-2.22-13.2
nscd-debuginfo-2.22-13.2

- openSUSE Leap 42.3 (noarch):

glibc-html-2.22-13.2
glibc-i18ndata-2.22-13.2
glibc-info-2.22-13.2

- openSUSE Leap 42.3 (x86_64):

glibc-32bit-2.22-13.2
glibc-debuginfo-32bit-2.22-13.2
glibc-devel-32bit-2.22-13.2
glibc-devel-debuginfo-32bit-2.22-13.2
glibc-devel-static-32bit-2.22-13.2
glibc-locale-32bit-2.22-13.2
glibc-locale-debuginfo-32bit-2.22-13.2
glibc-profile-32bit-2.22-13.2
glibc-utils-32bit-2.22-13.2
glibc-utils-debuginfo-32bit-2.22-13.2

- openSUSE Leap 42.3 (i586):

glibc-obsolete-2.22-13.2
glibc-obsolete-debuginfo-2.22-13.2


References:

https://www.suse.com/security/cve/CVE-2017-12132.html
https://www.suse.com/security/cve/CVE-2017-8804.html
https://www.suse.com/security/cve/CVE-2018-1000001.html
https://www.suse.com/security/cve/CVE-2018-6485.html
https://www.suse.com/security/cve/CVE-2018-6551.html
https://bugzilla.suse.com/1037930
https://bugzilla.suse.com/1051791
https://bugzilla.suse.com/1073990
https://bugzilla.suse.com/1074293
https://bugzilla.suse.com/1079036

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung