Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in GNU C library
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in GNU C library
ID: SUSE-SU-2016:0470-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 11-SP2-LTSS, SUSE Linux Enterprise Debuginfo 11-SP2
Datum: Di, 16. Februar 2016, 22:23
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8777
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8121
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-4458
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8779
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8776
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-2207
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-8778
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1781
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-9761
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7547
Applikationen: GNU C library

Originalnachricht

   SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:0470-1
Rating: important
References: #830257 #847227 #863499 #892065 #918187 #920338
#927080 #945779 #950944 #961721 #962736 #962737
#962738 #962739
Cross-References: CVE-2013-2207 CVE-2013-4458 CVE-2014-8121
CVE-2014-9761 CVE-2015-1781 CVE-2015-7547
CVE-2015-8776 CVE-2015-8777 CVE-2015-8778
CVE-2015-8779
Affected Products:
SUSE Linux Enterprise Server 11-SP2-LTSS
SUSE Linux Enterprise Debuginfo 11-SP2
______________________________________________________________________________

An update that solves 10 vulnerabilities and has four fixes
is now available.

Description:


This update for glibc fixes the following issues:

- CVE-2015-7547: A stack-based buffer overflow in getaddrinfo allowed
remote attackers to cause a crash or execute arbitrary code via crafted
and timed DNS responses (bsc#961721)
- CVE-2015-8777: Insufficient checking of LD_POINTER_GUARD environment
variable allowed local attackers to bypass the pointer guarding
protection of the dynamic loader on set-user-ID and set-group-ID
programs (bsc#950944)
- CVE-2015-8776: Out-of-range time values passed to the strftime function
may cause it to crash, leading to a denial of service, or potentially
disclosure information (bsc#962736)
- CVE-2015-8778: Integer overflow in hcreate and hcreate_r could have
caused an out-of-bound memory access. leading to application crashes or,
potentially, arbitrary code execution (bsc#962737)
- CVE-2014-9761: A stack overflow (unbounded alloca) could have caused
applications which process long strings with the nan function to crash
or, potentially, execute arbitrary code. (bsc#962738)
- CVE-2015-8779: A stack overflow (unbounded alloca) in the catopen
function could have caused applications which pass long strings to the
catopen function to crash or, potentially execute arbitrary code.
(bsc#962739)
- CVE-2013-2207: pt_chown tricked into granting access to another users
pseudo-terminal (bsc#830257)
- CVE-2013-4458: Stack (frame) overflow in getaddrinfo() when called with
AF_INET6 (bsc#847227)
- CVE-2014-8121: denial of service issue in the NSS backends (bsc#918187)
- bsc#920338: Read past end of pattern in fnmatch
- CVE-2015-1781: buffer overflow in nss_dns (bsc#927080)

The following non-security bugs were fixed:

- bnc#892065: SIGSEV tst-setlocale3 in glibc-2.11.3-17.68.1
- bnc#863499: Memory leak in getaddrinfo when many RRs are returned
- bsc#892065: Avoid unbound alloca in setenv
- bsc#945779: Properly reread entry after failure in nss_files getent
function


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 11-SP2-LTSS:

zypper in -t patch slessp2-glibc-12405=1

- SUSE Linux Enterprise Debuginfo 11-SP2:

zypper in -t patch dbgsp2-glibc-12405=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server 11-SP2-LTSS (i586 i686 s390x x86_64):

glibc-2.11.3-17.45.66.1
glibc-devel-2.11.3-17.45.66.1

- SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64):

glibc-html-2.11.3-17.45.66.1
glibc-i18ndata-2.11.3-17.45.66.1
glibc-info-2.11.3-17.45.66.1
glibc-locale-2.11.3-17.45.66.1
glibc-profile-2.11.3-17.45.66.1
nscd-2.11.3-17.45.66.1

- SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64):

glibc-32bit-2.11.3-17.45.66.1
glibc-devel-32bit-2.11.3-17.45.66.1
glibc-locale-32bit-2.11.3-17.45.66.1
glibc-profile-32bit-2.11.3-17.45.66.1

- SUSE Linux Enterprise Debuginfo 11-SP2 (i586 i686 s390x x86_64):

glibc-debuginfo-2.11.3-17.45.66.1
glibc-debugsource-2.11.3-17.45.66.1


References:

https://www.suse.com/security/cve/CVE-2013-2207.html
https://www.suse.com/security/cve/CVE-2013-4458.html
https://www.suse.com/security/cve/CVE-2014-8121.html
https://www.suse.com/security/cve/CVE-2014-9761.html
https://www.suse.com/security/cve/CVE-2015-1781.html
https://www.suse.com/security/cve/CVE-2015-7547.html
https://www.suse.com/security/cve/CVE-2015-8776.html
https://www.suse.com/security/cve/CVE-2015-8777.html
https://www.suse.com/security/cve/CVE-2015-8778.html
https://www.suse.com/security/cve/CVE-2015-8779.html
https://bugzilla.suse.com/830257
https://bugzilla.suse.com/847227
https://bugzilla.suse.com/863499
https://bugzilla.suse.com/892065
https://bugzilla.suse.com/918187
https://bugzilla.suse.com/920338
https://bugzilla.suse.com/927080
https://bugzilla.suse.com/945779
https://bugzilla.suse.com/950944
https://bugzilla.suse.com/961721
https://bugzilla.suse.com/962736
https://bugzilla.suse.com/962737
https://bugzilla.suse.com/962738
https://bugzilla.suse.com/962739

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung