Security update for glibc

Announcement ID: SUSE-SU-2015:0526-1
Rating: moderate
References:
Cross-References:
CVSS scores:
Affected Products:
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Software Development Kit 12

An update that solves four vulnerabilities and has four security fixes can now be installed.

Description:

glibc has been updated to fix four security issues.

These security issues were fixed: - CVE-2014-7817: The wordexp function in GNU C Library (aka glibc) 2.21 did not enforce the WRDE_NOCMD flag, which allowed context-dependent attackers to execute arbitrary commands, as demonstrated by input containing "$((...))" (bnc#906371). - CVE-2015-1472: Heap buffer overflow in glibc swscanf (bnc#916222). - CVE-2014-9402: Denial of service in getnetbyname function (bnc#910599). - CVE-2013-7423: Getaddrinfo() writes DNS queries to random file descriptors under high load (bnc#915526).

These non-security issues were fixed: - Fix infinite loop in check_pf (bsc#909053) - Restore warning about execution permission, it is still needed for noexec mounts (bsc#915985). - Don't touch user-controlled stdio locks in forked child (bsc#864081) - Don't use gcc extensions for non-gcc compilers (bsc#905313)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12
    zypper in -t patch SUSE-SLE-DESKTOP-12-2015-129=1
  • SUSE Linux Enterprise Software Development Kit 12
    zypper in -t patch SUSE-SLE-SDK-12-2015-129=1
  • SUSE Linux Enterprise Server 12
    zypper in -t patch SUSE-SLE-SERVER-12-2015-129=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SERVER-12-2015-129=1

Package List:

  • SUSE Linux Enterprise Desktop 12 (nosrc x86_64)
    • glibc-2.19-20.3
  • SUSE Linux Enterprise Desktop 12 (x86_64)
    • glibc-32bit-2.19-20.3
    • glibc-devel-debuginfo-2.19-20.3
    • glibc-locale-2.19-20.3
    • glibc-debugsource-2.19-20.3
    • glibc-locale-debuginfo-2.19-20.3
    • glibc-locale-debuginfo-32bit-2.19-20.3
    • glibc-locale-32bit-2.19-20.3
    • glibc-devel-2.19-20.3
    • nscd-2.19-20.3
    • glibc-debuginfo-2.19-20.3
    • glibc-debuginfo-32bit-2.19-20.3
    • nscd-debuginfo-2.19-20.3
    • glibc-devel-debuginfo-32bit-2.19-20.3
    • glibc-devel-32bit-2.19-20.3
  • SUSE Linux Enterprise Desktop 12 (noarch)
    • glibc-i18ndata-2.19-20.3
  • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64)
    • glibc-debuginfo-2.19-20.3
    • glibc-devel-static-2.19-20.3
    • glibc-debugsource-2.19-20.3
  • SUSE Linux Enterprise Server 12 (nosrc ppc64le s390x x86_64)
    • glibc-2.19-20.3
  • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64)
    • glibc-devel-debuginfo-2.19-20.3
    • glibc-locale-2.19-20.3
    • glibc-debugsource-2.19-20.3
    • glibc-locale-debuginfo-2.19-20.3
    • glibc-profile-2.19-20.3
    • glibc-devel-2.19-20.3
    • nscd-2.19-20.3
    • glibc-debuginfo-2.19-20.3
    • nscd-debuginfo-2.19-20.3
  • SUSE Linux Enterprise Server 12 (noarch)
    • glibc-i18ndata-2.19-20.3
    • glibc-info-2.19-20.3
    • glibc-html-2.19-20.3
  • SUSE Linux Enterprise Server 12 (s390x x86_64)
    • glibc-32bit-2.19-20.3
    • glibc-profile-32bit-2.19-20.3
    • glibc-locale-debuginfo-32bit-2.19-20.3
    • glibc-locale-32bit-2.19-20.3
    • glibc-debuginfo-32bit-2.19-20.3
    • glibc-devel-debuginfo-32bit-2.19-20.3
    • glibc-devel-32bit-2.19-20.3
  • SUSE Linux Enterprise Server for SAP Applications 12 (nosrc x86_64)
    • glibc-2.19-20.3
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • glibc-32bit-2.19-20.3
    • glibc-profile-32bit-2.19-20.3
    • glibc-devel-debuginfo-2.19-20.3
    • glibc-locale-2.19-20.3
    • glibc-debugsource-2.19-20.3
    • glibc-locale-debuginfo-2.19-20.3
    • glibc-profile-2.19-20.3
    • glibc-locale-32bit-2.19-20.3
    • glibc-devel-2.19-20.3
    • nscd-2.19-20.3
    • glibc-debuginfo-2.19-20.3
    • glibc-locale-debuginfo-32bit-2.19-20.3
    • glibc-debuginfo-32bit-2.19-20.3
    • nscd-debuginfo-2.19-20.3
    • glibc-devel-debuginfo-32bit-2.19-20.3
    • glibc-devel-32bit-2.19-20.3
  • SUSE Linux Enterprise Server for SAP Applications 12 (noarch)
    • glibc-i18ndata-2.19-20.3
    • glibc-info-2.19-20.3
    • glibc-html-2.19-20.3

References: