You are here
Home > Preporuke > Ranjivosti programske biblioteke glibc

Ranjivosti programske biblioteke glibc

  • Detalji os-a: LSU
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:0470-1
Rating: important
References: #830257 #847227 #863499 #892065 #918187 #920338
#927080 #945779 #950944 #961721 #962736 #962737
#962738 #962739
Cross-References: CVE-2013-2207 CVE-2013-4458 CVE-2014-8121
CVE-2014-9761 CVE-2015-1781 CVE-2015-7547
CVE-2015-8776 CVE-2015-8777 CVE-2015-8778
CVE-2015-8779
Affected Products:
SUSE Linux Enterprise Server 11-SP2-LTSS
SUSE Linux Enterprise Debuginfo 11-SP2
______________________________________________________________________________

An update that solves 10 vulnerabilities and has four fixes
is now available.

Description:

This update for glibc fixes the following issues:

– CVE-2015-7547: A stack-based buffer overflow in getaddrinfo allowed
remote attackers to cause a crash or execute arbitrary code via crafted
and timed DNS responses (bsc#961721)
– CVE-2015-8777: Insufficient checking of LD_POINTER_GUARD environment
variable allowed local attackers to bypass the pointer guarding
protection of the dynamic loader on set-user-ID and set-group-ID
programs (bsc#950944)
– CVE-2015-8776: Out-of-range time values passed to the strftime function
may cause it to crash, leading to a denial of service, or potentially
disclosure information (bsc#962736)
– CVE-2015-8778: Integer overflow in hcreate and hcreate_r could have
caused an out-of-bound memory access. leading to application crashes or,
potentially, arbitrary code execution (bsc#962737)
– CVE-2014-9761: A stack overflow (unbounded alloca) could have caused
applications which process long strings with the nan function to crash
or, potentially, execute arbitrary code. (bsc#962738)
– CVE-2015-8779: A stack overflow (unbounded alloca) in the catopen
function could have caused applications which pass long strings to the
catopen function to crash or, potentially execute arbitrary code.
(bsc#962739)
– CVE-2013-2207: pt_chown tricked into granting access to another users
pseudo-terminal (bsc#830257)
– CVE-2013-4458: Stack (frame) overflow in getaddrinfo() when called with
AF_INET6 (bsc#847227)
– CVE-2014-8121: denial of service issue in the NSS backends (bsc#918187)
– bsc#920338: Read past end of pattern in fnmatch
– CVE-2015-1781: buffer overflow in nss_dns (bsc#927080)

The following non-security bugs were fixed:

– bnc#892065: SIGSEV tst-setlocale3 in glibc-2.11.3-17.68.1
– bnc#863499: Memory leak in getaddrinfo when many RRs are returned
– bsc#892065: Avoid unbound alloca in setenv
– bsc#945779: Properly reread entry after failure in nss_files getent
function

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server 11-SP2-LTSS:

zypper in -t patch slessp2-glibc-12405=1

– SUSE Linux Enterprise Debuginfo 11-SP2:

zypper in -t patch dbgsp2-glibc-12405=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server 11-SP2-LTSS (i586 i686 s390x x86_64):

glibc-2.11.3-17.45.66.1
glibc-devel-2.11.3-17.45.66.1

– SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64):

glibc-html-2.11.3-17.45.66.1
glibc-i18ndata-2.11.3-17.45.66.1
glibc-info-2.11.3-17.45.66.1
glibc-locale-2.11.3-17.45.66.1
glibc-profile-2.11.3-17.45.66.1
nscd-2.11.3-17.45.66.1

– SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64):

glibc-32bit-2.11.3-17.45.66.1
glibc-devel-32bit-2.11.3-17.45.66.1
glibc-locale-32bit-2.11.3-17.45.66.1
glibc-profile-32bit-2.11.3-17.45.66.1

– SUSE Linux Enterprise Debuginfo 11-SP2 (i586 i686 s390x x86_64):

glibc-debuginfo-2.11.3-17.45.66.1
glibc-debugsource-2.11.3-17.45.66.1

References:

https://www.suse.com/security/cve/CVE-2013-2207.html
https://www.suse.com/security/cve/CVE-2013-4458.html
https://www.suse.com/security/cve/CVE-2014-8121.html
https://www.suse.com/security/cve/CVE-2014-9761.html
https://www.suse.com/security/cve/CVE-2015-1781.html
https://www.suse.com/security/cve/CVE-2015-7547.html
https://www.suse.com/security/cve/CVE-2015-8776.html
https://www.suse.com/security/cve/CVE-2015-8777.html
https://www.suse.com/security/cve/CVE-2015-8778.html
https://www.suse.com/security/cve/CVE-2015-8779.html
https://bugzilla.suse.com/830257
https://bugzilla.suse.com/847227
https://bugzilla.suse.com/863499
https://bugzilla.suse.com/892065
https://bugzilla.suse.com/918187
https://bugzilla.suse.com/920338
https://bugzilla.suse.com/927080
https://bugzilla.suse.com/945779
https://bugzilla.suse.com/950944
https://bugzilla.suse.com/961721
https://bugzilla.suse.com/962736
https://bugzilla.suse.com/962737
https://bugzilla.suse.com/962738
https://bugzilla.suse.com/962739


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:0471-1
Rating: important
References: #950944 #955647 #956716 #958315 #961721 #962736
#962737 #962738 #962739
Cross-References: CVE-2014-9761 CVE-2015-7547 CVE-2015-8776
CVE-2015-8777 CVE-2015-8778 CVE-2015-8779

Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP1
SUSE Linux Enterprise Server 12-SP1
SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

An update that solves 6 vulnerabilities and has three fixes
is now available.

Description:

This update for glibc fixes the following security issues:

– CVE-2015-7547: A stack-based buffer overflow in getaddrinfo allowed
remote attackers to cause a crash or execute arbitrary code via crafted
and timed DNS responses (bsc#961721)
– CVE-2015-8777: Insufficient checking of LD_POINTER_GUARD environment
variable allowed local attackers to bypass the pointer guarding
protection of the dynamic loader on set-user-ID and set-group-ID
programs (bsc#950944)
– CVE-2015-8776: Out-of-range time values passed to the strftime function
may cause it to crash, leading to a denial of service, or potentially
disclosure information (bsc#962736)
– CVE-2015-8778: Integer overflow in hcreate and hcreate_r could have
caused an out-of-bound memory access. leading to application crashes or,
potentially, arbitrary code execution (bsc#962737)
– CVE-2014-9761: A stack overflow (unbounded alloca) could have caused
applications which process long strings with the nan function to crash
or, potentially, execute arbitrary code. (bsc#962738)
– CVE-2015-8779: A stack overflow (unbounded alloca) in the catopen
function could have caused applications which pass long strings to the
catopen function to crash or, potentially execute arbitrary code.
(bsc#962739)

The following non-security bugs were fixed:

– bsc#955647: Resource leak in resolver
– bsc#956716: Don’t do lock elision on an error checking mutex
– bsc#958315: Reinitialize dl_load_write_lock on fork

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Software Development Kit 12-SP1:

zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-271=1

– SUSE Linux Enterprise Server 12-SP1:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-271=1

– SUSE Linux Enterprise Desktop 12-SP1:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-271=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

glibc-debuginfo-2.19-35.1
glibc-debugsource-2.19-35.1
glibc-devel-static-2.19-35.1

– SUSE Linux Enterprise Software Development Kit 12-SP1 (noarch):

glibc-info-2.19-35.1

– SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

glibc-2.19-35.1
glibc-debuginfo-2.19-35.1
glibc-debugsource-2.19-35.1
glibc-devel-2.19-35.1
glibc-devel-debuginfo-2.19-35.1
glibc-locale-2.19-35.1
glibc-locale-debuginfo-2.19-35.1
glibc-profile-2.19-35.1
nscd-2.19-35.1
nscd-debuginfo-2.19-35.1

– SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):

glibc-32bit-2.19-35.1
glibc-debuginfo-32bit-2.19-35.1
glibc-devel-32bit-2.19-35.1
glibc-devel-debuginfo-32bit-2.19-35.1
glibc-locale-32bit-2.19-35.1
glibc-locale-debuginfo-32bit-2.19-35.1
glibc-profile-32bit-2.19-35.1

– SUSE Linux Enterprise Server 12-SP1 (noarch):

glibc-html-2.19-35.1
glibc-i18ndata-2.19-35.1
glibc-info-2.19-35.1

– SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

glibc-2.19-35.1
glibc-32bit-2.19-35.1
glibc-debuginfo-2.19-35.1
glibc-debuginfo-32bit-2.19-35.1
glibc-debugsource-2.19-35.1
glibc-devel-2.19-35.1
glibc-devel-32bit-2.19-35.1
glibc-devel-debuginfo-2.19-35.1
glibc-devel-debuginfo-32bit-2.19-35.1
glibc-locale-2.19-35.1
glibc-locale-32bit-2.19-35.1
glibc-locale-debuginfo-2.19-35.1
glibc-locale-debuginfo-32bit-2.19-35.1
nscd-2.19-35.1
nscd-debuginfo-2.19-35.1

– SUSE Linux Enterprise Desktop 12-SP1 (noarch):

glibc-i18ndata-2.19-35.1

References:

https://www.suse.com/security/cve/CVE-2014-9761.html
https://www.suse.com/security/cve/CVE-2015-7547.html
https://www.suse.com/security/cve/CVE-2015-8776.html
https://www.suse.com/security/cve/CVE-2015-8777.html
https://www.suse.com/security/cve/CVE-2015-8778.html
https://www.suse.com/security/cve/CVE-2015-8779.html
https://bugzilla.suse.com/950944
https://bugzilla.suse.com/955647
https://bugzilla.suse.com/956716
https://bugzilla.suse.com/958315
https://bugzilla.suse.com/961721
https://bugzilla.suse.com/962736
https://bugzilla.suse.com/962737
https://bugzilla.suse.com/962738
https://bugzilla.suse.com/962739


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:0472-1
Rating: important
References: #930721 #942317 #950944 #956988 #961721 #962736
#962737 #962738 #962739
Cross-References: CVE-2014-9761 CVE-2015-7547 CVE-2015-8776
CVE-2015-8777 CVE-2015-8778 CVE-2015-8779

Affected Products:
SUSE Linux Enterprise Software Development Kit 11-SP4
SUSE Linux Enterprise Software Development Kit 11-SP3
SUSE Linux Enterprise Server for VMWare 11-SP3
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Server 11-SP3
SUSE Linux Enterprise Desktop 11-SP4
SUSE Linux Enterprise Desktop 11-SP3
SUSE Linux Enterprise Debuginfo 11-SP4
SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that solves 6 vulnerabilities and has three fixes
is now available.

Description:

This update for glibc fixes the following issues:

– CVE-2015-7547: A stack-based buffer overflow in getaddrinfo allowed
remote attackers to cause a crash or execute arbitrary code via crafted
and timed DNS responses (bsc#961721)
– CVE-2015-8777: Insufficient checking of LD_POINTER_GUARD environment
variable allowed local attackers to bypass the pointer guarding
protection of the dynamic loader on set-user-ID and set-group-ID
programs (bsc#950944)
– CVE-2015-8776: Out-of-range time values passed to the strftime function
may cause it to crash, leading to a denial of service, or potentially
disclosure information (bsc#962736)
– CVE-2015-8778: Integer overflow in hcreate and hcreate_r could have
caused an out-of-bound memory access. leading to application crashes or,
potentially, arbitrary code execution (bsc#962737)
– CVE-2014-9761: A stack overflow (unbounded alloca) could have caused
applications which process long strings with the nan function to crash
or, potentially, execute arbitrary code. (bsc#962738)
– CVE-2015-8779: A stack overflow (unbounded alloca) in the catopen
function could have caused applications which pass long strings to the
catopen function to crash or, potentially execute arbitrary code.
(bsc#962739)

The following non-security bugs were fixed:

– bsc#930721: Accept leading and trailing spaces in getdate input string
– bsc#942317: Recognize power8 platform
– bsc#950944: Always enable pointer guard
– bsc#956988: Fix deadlock in __dl_iterate_phdr

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Software Development Kit 11-SP4:

zypper in -t patch sdksp4-glibc-12406=1

– SUSE Linux Enterprise Software Development Kit 11-SP3:

zypper in -t patch sdksp3-glibc-12406=1

– SUSE Linux Enterprise Server for VMWare 11-SP3:

zypper in -t patch slessp3-glibc-12406=1

– SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-glibc-12406=1

– SUSE Linux Enterprise Server 11-SP3:

zypper in -t patch slessp3-glibc-12406=1

– SUSE Linux Enterprise Desktop 11-SP4:

zypper in -t patch sledsp4-glibc-12406=1

– SUSE Linux Enterprise Desktop 11-SP3:

zypper in -t patch sledsp3-glibc-12406=1

– SUSE Linux Enterprise Debuginfo 11-SP4:

zypper in -t patch dbgsp4-glibc-12406=1

– SUSE Linux Enterprise Debuginfo 11-SP3:

zypper in -t patch dbgsp3-glibc-12406=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):

glibc-html-2.11.3-17.95.2
glibc-info-2.11.3-17.95.2

– SUSE Linux Enterprise Software Development Kit 11-SP3 (i586 x86_64):

glibc-html-2.11.3-17.95.2
glibc-info-2.11.3-17.95.2

– SUSE Linux Enterprise Server for VMWare 11-SP3 (i586 x86_64):

glibc-2.11.3-17.95.2
glibc-devel-2.11.3-17.95.2
glibc-html-2.11.3-17.95.2
glibc-i18ndata-2.11.3-17.95.2
glibc-info-2.11.3-17.95.2
glibc-locale-2.11.3-17.95.2
glibc-profile-2.11.3-17.95.2
nscd-2.11.3-17.95.2

– SUSE Linux Enterprise Server for VMWare 11-SP3 (x86_64):

glibc-32bit-2.11.3-17.95.2
glibc-devel-32bit-2.11.3-17.95.2
glibc-locale-32bit-2.11.3-17.95.2
glibc-profile-32bit-2.11.3-17.95.2

– SUSE Linux Enterprise Server 11-SP4 (i586 i686 ia64 ppc64 s390x x86_64):

glibc-2.11.3-17.95.2
glibc-devel-2.11.3-17.95.2

– SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

glibc-html-2.11.3-17.95.2
glibc-i18ndata-2.11.3-17.95.2
glibc-info-2.11.3-17.95.2
glibc-locale-2.11.3-17.95.2
glibc-profile-2.11.3-17.95.2
nscd-2.11.3-17.95.2

– SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

glibc-32bit-2.11.3-17.95.2
glibc-devel-32bit-2.11.3-17.95.2
glibc-locale-32bit-2.11.3-17.95.2
glibc-profile-32bit-2.11.3-17.95.2

– SUSE Linux Enterprise Server 11-SP4 (ia64):

glibc-locale-x86-2.11.3-17.95.2
glibc-profile-x86-2.11.3-17.95.2
glibc-x86-2.11.3-17.95.2

– SUSE Linux Enterprise Server 11-SP3 (i586 i686 ia64 ppc64 s390x x86_64):

glibc-2.11.3-17.95.2
glibc-devel-2.11.3-17.95.2

– SUSE Linux Enterprise Server 11-SP3 (i586 ia64 ppc64 s390x x86_64):

glibc-html-2.11.3-17.95.2
glibc-i18ndata-2.11.3-17.95.2
glibc-info-2.11.3-17.95.2
glibc-locale-2.11.3-17.95.2
glibc-profile-2.11.3-17.95.2
nscd-2.11.3-17.95.2

– SUSE Linux Enterprise Server 11-SP3 (ppc64 s390x x86_64):

glibc-32bit-2.11.3-17.95.2
glibc-devel-32bit-2.11.3-17.95.2
glibc-locale-32bit-2.11.3-17.95.2
glibc-profile-32bit-2.11.3-17.95.2

– SUSE Linux Enterprise Server 11-SP3 (ia64):

glibc-locale-x86-2.11.3-17.95.2
glibc-profile-x86-2.11.3-17.95.2
glibc-x86-2.11.3-17.95.2

– SUSE Linux Enterprise Desktop 11-SP4 (i586 i686 x86_64):

glibc-2.11.3-17.95.2
glibc-devel-2.11.3-17.95.2

– SUSE Linux Enterprise Desktop 11-SP4 (i586 x86_64):

glibc-i18ndata-2.11.3-17.95.2
glibc-locale-2.11.3-17.95.2
nscd-2.11.3-17.95.2

– SUSE Linux Enterprise Desktop 11-SP4 (x86_64):

glibc-32bit-2.11.3-17.95.2
glibc-devel-32bit-2.11.3-17.95.2
glibc-locale-32bit-2.11.3-17.95.2

– SUSE Linux Enterprise Desktop 11-SP3 (i586 i686 x86_64):

glibc-2.11.3-17.95.2
glibc-devel-2.11.3-17.95.2

– SUSE Linux Enterprise Desktop 11-SP3 (i586 x86_64):

glibc-i18ndata-2.11.3-17.95.2
glibc-locale-2.11.3-17.95.2
nscd-2.11.3-17.95.2

– SUSE Linux Enterprise Desktop 11-SP3 (x86_64):

glibc-32bit-2.11.3-17.95.2
glibc-devel-32bit-2.11.3-17.95.2
glibc-locale-32bit-2.11.3-17.95.2

– SUSE Linux Enterprise Debuginfo 11-SP4 (i586 i686 ia64 ppc64 s390x x86_64):

glibc-debuginfo-2.11.3-17.95.2
glibc-debugsource-2.11.3-17.95.2

– SUSE Linux Enterprise Debuginfo 11-SP3 (i586 i686 ia64 ppc64 s390x x86_64):

glibc-debuginfo-2.11.3-17.95.2
glibc-debugsource-2.11.3-17.95.2

References:

https://www.suse.com/security/cve/CVE-2014-9761.html
https://www.suse.com/security/cve/CVE-2015-7547.html
https://www.suse.com/security/cve/CVE-2015-8776.html
https://www.suse.com/security/cve/CVE-2015-8777.html
https://www.suse.com/security/cve/CVE-2015-8778.html
https://www.suse.com/security/cve/CVE-2015-8779.html
https://bugzilla.suse.com/930721
https://bugzilla.suse.com/942317
https://bugzilla.suse.com/950944
https://bugzilla.suse.com/956988
https://bugzilla.suse.com/961721
https://bugzilla.suse.com/962736
https://bugzilla.suse.com/962737
https://bugzilla.suse.com/962738
https://bugzilla.suse.com/962739


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:0473-1
Rating: important
References: #950944 #955647 #956716 #958315 #961721 #962736
#962737 #962738 #962739
Cross-References: CVE-2014-9761 CVE-2015-7547 CVE-2015-8776
CVE-2015-8777 CVE-2015-8778 CVE-2015-8779

Affected Products:
SUSE Linux Enterprise Software Development Kit 12
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

An update that solves 6 vulnerabilities and has three fixes
is now available.

Description:

This update for glibc fixes the following security issues:

– CVE-2015-7547: A stack-based buffer overflow in getaddrinfo allowed
remote attackers to cause a crash or execute arbitrary code via crafted
and timed DNS responses (bsc#961721)
– CVE-2015-8777: Insufficient checking of LD_POINTER_GUARD environment
variable allowed local attackers to bypass the pointer guarding
protection of the dynamic loader on set-user-ID and set-group-ID
programs (bsc#950944)
– CVE-2015-8776: Out-of-range time values passed to the strftime function
may cause it to crash, leading to a denial of service, or potentially
disclosure information (bsc#962736)
– CVE-2015-8778: Integer overflow in hcreate and hcreate_r could have
caused an out-of-bound memory access. leading to application crashes or,
potentially, arbitrary code execution (bsc#962737)
– CVE-2014-9761: A stack overflow (unbounded alloca) could have caused
applications which process long strings with the nan function to crash
or, potentially, execute arbitrary code. (bsc#962738)
– CVE-2015-8779: A stack overflow (unbounded alloca) in the catopen
function could have caused applications which pass long strings to the
catopen function to crash or, potentially execute arbitrary code.
(bsc#962739)

The following non-security bugs were fixed:

– bsc#955647: Resource leak in resolver
– bsc#956716: Don’t do lock elision on an error checking mutex
– bsc#958315: Reinitialize dl_load_write_lock on fork

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Software Development Kit 12:

zypper in -t patch SUSE-SLE-SDK-12-2016-272=1

– SUSE Linux Enterprise Server 12:

zypper in -t patch SUSE-SLE-SERVER-12-2016-272=1

– SUSE Linux Enterprise Desktop 12:

zypper in -t patch SUSE-SLE-DESKTOP-12-2016-272=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):

glibc-debuginfo-2.19-22.13.1
glibc-debugsource-2.19-22.13.1
glibc-devel-static-2.19-22.13.1

– SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):

glibc-2.19-22.13.1
glibc-debuginfo-2.19-22.13.1
glibc-debugsource-2.19-22.13.1
glibc-devel-2.19-22.13.1
glibc-devel-debuginfo-2.19-22.13.1
glibc-locale-2.19-22.13.1
glibc-locale-debuginfo-2.19-22.13.1
glibc-profile-2.19-22.13.1
nscd-2.19-22.13.1
nscd-debuginfo-2.19-22.13.1

– SUSE Linux Enterprise Server 12 (s390x x86_64):

glibc-32bit-2.19-22.13.1
glibc-debuginfo-32bit-2.19-22.13.1
glibc-devel-32bit-2.19-22.13.1
glibc-devel-debuginfo-32bit-2.19-22.13.1
glibc-locale-32bit-2.19-22.13.1
glibc-locale-debuginfo-32bit-2.19-22.13.1
glibc-profile-32bit-2.19-22.13.1

– SUSE Linux Enterprise Server 12 (noarch):

glibc-html-2.19-22.13.1
glibc-i18ndata-2.19-22.13.1
glibc-info-2.19-22.13.1

– SUSE Linux Enterprise Desktop 12 (x86_64):

glibc-2.19-22.13.1
glibc-32bit-2.19-22.13.1
glibc-debuginfo-2.19-22.13.1
glibc-debuginfo-32bit-2.19-22.13.1
glibc-debugsource-2.19-22.13.1
glibc-devel-2.19-22.13.1
glibc-devel-32bit-2.19-22.13.1
glibc-devel-debuginfo-2.19-22.13.1
glibc-devel-debuginfo-32bit-2.19-22.13.1
glibc-locale-2.19-22.13.1
glibc-locale-32bit-2.19-22.13.1
glibc-locale-debuginfo-2.19-22.13.1
glibc-locale-debuginfo-32bit-2.19-22.13.1
nscd-2.19-22.13.1
nscd-debuginfo-2.19-22.13.1

– SUSE Linux Enterprise Desktop 12 (noarch):

glibc-i18ndata-2.19-22.13.1

References:

https://www.suse.com/security/cve/CVE-2014-9761.html
https://www.suse.com/security/cve/CVE-2015-7547.html
https://www.suse.com/security/cve/CVE-2015-8776.html
https://www.suse.com/security/cve/CVE-2015-8777.html
https://www.suse.com/security/cve/CVE-2015-8778.html
https://www.suse.com/security/cve/CVE-2015-8779.html
https://bugzilla.suse.com/950944
https://bugzilla.suse.com/955647
https://bugzilla.suse.com/956716
https://bugzilla.suse.com/958315
https://bugzilla.suse.com/961721
https://bugzilla.suse.com/962736
https://bugzilla.suse.com/962737
https://bugzilla.suse.com/962738
https://bugzilla.suse.com/962739


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
7e

AutorTomislav Protega
Cert idNCERT-REF-2016-02-0012-ADV
CveCVE-2013-2207 CVE-2013-4458 CVE-2014-8121 CVE-2014-9761 CVE-2015-1781 CVE-2015-7547 CVE-2015-8776 CVE-2015-8777 CVE-2015-8778 CVE-2015-8779
ID izvornikaSUSE-SU-2016:0470-1 SUSE-SU-2016:0471-1 SUSE-SU-2016:0472-1 SUSE-SU-2016:0473-1
Proizvodglibc
Izvorhttp://www.suse.com
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa vlc

Otkriven je sigurnosni nedostatak u programskom paketu vlc za openSUSE Leap 42.1. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanjem...

Close