SUSE-SU-2018:1991-1: moderate: Security update for glibc

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Jul 19 07:11:39 MDT 2018


   SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:1991-1
Rating:             moderate
References:         #1082318 #1092877 #1094150 #1094154 #1094161 
                    
Cross-References:   CVE-2017-18269 CVE-2018-11236 CVE-2018-11237
                   
Affected Products:
                    SUSE Linux Enterprise Module for Development Tools 15
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that solves three vulnerabilities and has two
   fixes is now available.

Description:

   This update for glibc fixes the following security issues:

   - CVE-2017-18269: An SSE2-optimized memmove implementation for i386 did
     not correctly perform the overlapping memory check if the source memory
     range spaned the middle of the address space, resulting in corrupt data
     being produced by the copy operation. This may have disclosed
     information to context-dependent attackers, resulted in a denial of
     service or code execution (bsc#1094150).
   - CVE-2018-11236: Prevent integer overflow on 32-bit architectures when
     processing very long pathname arguments to the realpath function,
     leading to a stack-based buffer overflow (bsc#1094161).
   - CVE-2018-11237: An AVX-512-optimized implementation of the mempcpy
     function may have writen data beyond the target buffer, leading to a
     buffer overflow in __mempcpy_avx512_no_vzeroupper (bsc#1092877,
     bsc#1094154).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2018-1346=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-1346=1



Package List:

   - SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le s390x x86_64):

      glibc-debuginfo-2.26-13.3.1
      glibc-debugsource-2.26-13.3.1
      glibc-devel-static-2.26-13.3.1
      glibc-utils-2.26-13.3.1
      glibc-utils-debuginfo-2.26-13.3.1
      glibc-utils-src-debugsource-2.26-13.3.1

   - SUSE Linux Enterprise Module for Development Tools 15 (x86_64):

      glibc-32bit-debuginfo-2.26-13.3.1
      glibc-devel-32bit-2.26-13.3.1
      glibc-devel-32bit-debuginfo-2.26-13.3.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      glibc-2.26-13.3.1
      glibc-debuginfo-2.26-13.3.1
      glibc-debugsource-2.26-13.3.1
      glibc-devel-2.26-13.3.1
      glibc-devel-debuginfo-2.26-13.3.1
      glibc-extra-2.26-13.3.1
      glibc-extra-debuginfo-2.26-13.3.1
      glibc-locale-2.26-13.3.1
      glibc-locale-debuginfo-2.26-13.3.1
      glibc-profile-2.26-13.3.1
      nscd-2.26-13.3.1
      nscd-debuginfo-2.26-13.3.1

   - SUSE Linux Enterprise Module for Basesystem 15 (x86_64):

      glibc-32bit-2.26-13.3.1
      glibc-32bit-debuginfo-2.26-13.3.1
      glibc-locale-32bit-2.26-13.3.1
      glibc-locale-32bit-debuginfo-2.26-13.3.1

   - SUSE Linux Enterprise Module for Basesystem 15 (noarch):

      glibc-i18ndata-2.26-13.3.1
      glibc-info-2.26-13.3.1


References:

   https://www.suse.com/security/cve/CVE-2017-18269.html
   https://www.suse.com/security/cve/CVE-2018-11236.html
   https://www.suse.com/security/cve/CVE-2018-11237.html
   https://bugzilla.suse.com/1082318
   https://bugzilla.suse.com/1092877
   https://bugzilla.suse.com/1094150
   https://bugzilla.suse.com/1094154
   https://bugzilla.suse.com/1094161



More information about the sle-security-updates mailing list