Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in glibc
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in glibc
ID: openSUSE-SU-2018:2159-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.0
Datum: Mi, 1. August 2018, 18:34
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11236
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18269
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-11237
Applikationen: GNU C library

Originalnachricht

   openSUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2159-1
Rating: moderate
References: #1082318 #1092877 #1094150 #1094154 #1094161

Cross-References: CVE-2017-18269 CVE-2018-11236 CVE-2018-11237

Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves three vulnerabilities and has two
fixes is now available.

Description:

This update for glibc fixes the following security issues:

- CVE-2017-18269: An SSE2-optimized memmove implementation for i386 did
not correctly perform the overlapping memory check if the source memory
range spaned the middle of the address space, resulting in corrupt data
being produced by the copy operation. This may have disclosed
information to context-dependent attackers, resulted in a denial of
service or code execution (bsc#1094150).
- CVE-2018-11236: Prevent integer overflow on 32-bit architectures when
processing very long pathname arguments to the realpath function,
leading to a stack-based buffer overflow (bsc#1094161).
- CVE-2018-11237: An AVX-512-optimized implementation of the mempcpy
function may have writen data beyond the target buffer, leading to a
buffer overflow in __mempcpy_avx512_no_vzeroupper (bsc#1092877,
bsc#1094154).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-788=1



Package List:

- openSUSE Leap 15.0 (i586 i686 x86_64):

glibc-2.26-lp150.11.6.120
glibc-debuginfo-2.26-lp150.11.6.120
glibc-debugsource-2.26-lp150.11.6.120
glibc-devel-2.26-lp150.11.6.120
glibc-devel-debuginfo-2.26-lp150.11.6.120
glibc-devel-static-2.26-lp150.11.6.120
glibc-locale-2.26-lp150.11.6.120
glibc-locale-debuginfo-2.26-lp150.11.6.120
glibc-profile-2.26-lp150.11.6.120

- openSUSE Leap 15.0 (i586 x86_64):

glibc-extra-2.26-lp150.11.6.120
glibc-extra-debuginfo-2.26-lp150.11.6.120
glibc-utils-2.26-lp150.11.6.120
glibc-utils-debuginfo-2.26-lp150.11.6.120
glibc-utils-src-debugsource-2.26-lp150.11.6.120
nscd-2.26-lp150.11.6.120
nscd-debuginfo-2.26-lp150.11.6.120

- openSUSE Leap 15.0 (x86_64):

glibc-32bit-2.26-lp150.11.6.120
glibc-32bit-debuginfo-2.26-lp150.11.6.120
glibc-devel-32bit-2.26-lp150.11.6.120
glibc-devel-32bit-debuginfo-2.26-lp150.11.6.120
glibc-devel-static-32bit-2.26-lp150.11.6.120
glibc-locale-32bit-2.26-lp150.11.6.120
glibc-locale-32bit-debuginfo-2.26-lp150.11.6.120
glibc-profile-32bit-2.26-lp150.11.6.120
glibc-utils-32bit-2.26-lp150.11.6.120
glibc-utils-32bit-debuginfo-2.26-lp150.11.6.120

- openSUSE Leap 15.0 (noarch):

glibc-html-2.26-lp150.11.6.120
glibc-i18ndata-2.26-lp150.11.6.120
glibc-info-2.26-lp150.11.6.120


References:

https://www.suse.com/security/cve/CVE-2017-18269.html
https://www.suse.com/security/cve/CVE-2018-11236.html
https://www.suse.com/security/cve/CVE-2018-11237.html
https://bugzilla.suse.com/1082318
https://bugzilla.suse.com/1092877
https://bugzilla.suse.com/1094150
https://bugzilla.suse.com/1094154
https://bugzilla.suse.com/1094161

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung