SUSE-SU-2018:2883-1: important: Security update for glibc

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Sep 26 10:26:05 MDT 2018


   SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2883-1
Rating:             important
References:         #1058774 #1064580 #1064583 #941234 
Cross-References:   CVE-2015-5180 CVE-2017-15670 CVE-2017-15804
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for glibc fixes the following security issues:

   - CVE-2017-15670: Prevent off-by-one error that lead to a heap-based buffer
     overflow in the glob function, related to the processing of home
      directories using the ~ operator followed by a long string (bsc#1064583)
   - CVE-2017-15804: The glob function contained a buffer overflow during
     unescaping of user names with the ~ operator (bsc#1064580)
   - CVE-2015-5180: res_query in libresolv allowed remote attackers to cause
     a denial of service (NULL pointer dereference and process crash)
     (bsc#941234).

   This non-security issue was fixed:

   - Fix inaccuracies in casin, cacos, casinh, cacosh (bsc#1058774)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-glibc-13795=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-glibc-13795=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-glibc-13795=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-glibc-13795=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-glibc-13795=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-glibc-13795=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):

      glibc-html-2.11.3-17.110.19.2
      glibc-info-2.11.3-17.110.19.2

   - SUSE Linux Enterprise Server 11-SP4 (i586 i686 ia64 ppc64 s390x x86_64):

      glibc-2.11.3-17.110.19.2
      glibc-devel-2.11.3-17.110.19.2

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      glibc-html-2.11.3-17.110.19.2
      glibc-i18ndata-2.11.3-17.110.19.2
      glibc-info-2.11.3-17.110.19.2
      glibc-locale-2.11.3-17.110.19.2
      glibc-profile-2.11.3-17.110.19.2
      nscd-2.11.3-17.110.19.2

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      glibc-32bit-2.11.3-17.110.19.2
      glibc-devel-32bit-2.11.3-17.110.19.2
      glibc-locale-32bit-2.11.3-17.110.19.2
      glibc-profile-32bit-2.11.3-17.110.19.2

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      glibc-locale-x86-2.11.3-17.110.19.2
      glibc-profile-x86-2.11.3-17.110.19.2
      glibc-x86-2.11.3-17.110.19.2

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 i686 s390x x86_64):

      glibc-2.11.3-17.110.19.2
      glibc-devel-2.11.3-17.110.19.2

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      glibc-html-2.11.3-17.110.19.2
      glibc-i18ndata-2.11.3-17.110.19.2
      glibc-info-2.11.3-17.110.19.2
      glibc-locale-2.11.3-17.110.19.2
      glibc-profile-2.11.3-17.110.19.2
      nscd-2.11.3-17.110.19.2

   - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64):

      glibc-32bit-2.11.3-17.110.19.2
      glibc-devel-32bit-2.11.3-17.110.19.2
      glibc-locale-32bit-2.11.3-17.110.19.2
      glibc-profile-32bit-2.11.3-17.110.19.2

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586 i686):

      glibc-2.11.3-17.110.19.2
      glibc-devel-2.11.3-17.110.19.2

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      glibc-html-2.11.3-17.110.19.2
      glibc-i18ndata-2.11.3-17.110.19.2
      glibc-info-2.11.3-17.110.19.2
      glibc-locale-2.11.3-17.110.19.2
      glibc-profile-2.11.3-17.110.19.2
      nscd-2.11.3-17.110.19.2

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 i686 ia64 ppc64 s390x x86_64):

      glibc-debuginfo-2.11.3-17.110.19.2
      glibc-debugsource-2.11.3-17.110.19.2

   - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64):

      glibc-debuginfo-32bit-2.11.3-17.110.19.2

   - SUSE Linux Enterprise Debuginfo 11-SP4 (ia64):

      glibc-debuginfo-x86-2.11.3-17.110.19.2

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 i686 s390x x86_64):

      glibc-debuginfo-2.11.3-17.110.19.2
      glibc-debugsource-2.11.3-17.110.19.2

   - SUSE Linux Enterprise Debuginfo 11-SP3 (s390x x86_64):

      glibc-debuginfo-32bit-2.11.3-17.110.19.2


References:

   https://www.suse.com/security/cve/CVE-2015-5180.html
   https://www.suse.com/security/cve/CVE-2017-15670.html
   https://www.suse.com/security/cve/CVE-2017-15804.html
   https://bugzilla.suse.com/1058774
   https://bugzilla.suse.com/1064580
   https://bugzilla.suse.com/1064583
   https://bugzilla.suse.com/941234



More information about the sle-security-updates mailing list