Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in GNU C library
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in GNU C library
ID: openSUSE-SU-2016:0512-1
Distribution: SUSE
Plattformen: openSUSE 13.1
Datum: Fr, 19. Februar 2016, 14:38
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-7547
Applikationen: GNU C library

Originalnachricht

   openSUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:0512-1
Rating: critical
References:
Cross-References: CVE-2015-7547
Affected Products:
openSUSE 13.1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for glibc fixes the following security issues:

* fix stack overflow in the glibc libresolv DNS resolver function
getaddrinfo(), known as CVE-2015-7547. It is a client side
networked/remote vulnerability.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE 13.1:

zypper in -t patch 2016-234=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE 13.1 (i586 x86_64):

glibc-2.18-4.41.2
glibc-debuginfo-2.18-4.41.2
glibc-debugsource-2.18-4.41.2
glibc-devel-2.18-4.41.2
glibc-devel-debuginfo-2.18-4.41.2
glibc-devel-static-2.18-4.41.2
glibc-extra-2.18-4.41.2
glibc-extra-debuginfo-2.18-4.41.2
glibc-locale-2.18-4.41.2
glibc-locale-debuginfo-2.18-4.41.2
glibc-profile-2.18-4.41.2
glibc-utils-2.18-4.41.4
glibc-utils-debuginfo-2.18-4.41.4
glibc-utils-debugsource-2.18-4.41.4
nscd-2.18-4.41.2
nscd-debuginfo-2.18-4.41.2

- openSUSE 13.1 (x86_64):

glibc-32bit-2.18-4.41.1
glibc-debuginfo-32bit-2.18-4.41.1
glibc-devel-32bit-2.18-4.41.1
glibc-devel-debuginfo-32bit-2.18-4.41.1
glibc-devel-static-32bit-2.18-4.41.1
glibc-locale-32bit-2.18-4.41.1
glibc-locale-debuginfo-32bit-2.18-4.41.1
glibc-profile-32bit-2.18-4.41.1
glibc-utils-32bit-2.18-4.41.4
glibc-utils-debuginfo-32bit-2.18-4.41.4

- openSUSE 13.1 (noarch):

glibc-html-2.18-4.41.2
glibc-i18ndata-2.18-4.41.1
glibc-i18ndata-2.18-4.41.2
glibc-info-2.18-4.41.1
glibc-info-2.18-4.41.2

- openSUSE 13.1 (i686):

glibc-2.18-4.41.1
glibc-debuginfo-2.18-4.41.1
glibc-debugsource-2.18-4.41.1
glibc-devel-2.18-4.41.1
glibc-devel-debuginfo-2.18-4.41.1
glibc-devel-static-2.18-4.41.1
glibc-extra-2.18-4.41.1
glibc-extra-debuginfo-2.18-4.41.1
glibc-locale-2.18-4.41.1
glibc-locale-debuginfo-2.18-4.41.1
glibc-obsolete-2.18-4.41.1
glibc-obsolete-debuginfo-2.18-4.41.1
glibc-profile-2.18-4.41.1
nscd-2.18-4.41.1
nscd-debuginfo-2.18-4.41.1

- openSUSE 13.1 (i586):

glibc-obsolete-2.18-4.41.2
glibc-obsolete-debuginfo-2.18-4.41.2


References:

https://www.suse.com/security/cve/CVE-2015-7547.html

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung