You are here
Home > Preporuke > Sigurnosni nedostatak programske biblioteke glibc

Sigurnosni nedostatak programske biblioteke glibc

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1621-1
Rating:             important
References:         #1039357
Cross-References:   CVE-2017-1000366
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for glibc fixes the following issues:

   – CVE-2017-1000366: Fix a potential privilege escalation vulnerability
     that allowed unprivileged system users to manipulate the stack of setuid
     binaries to gain special privileges. [bsc#1039357]

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   – SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-glibc-13158=1

   – SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-glibc-13158=1

   – SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-glibc-13158=1

   – SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-glibc-13158=1

   – SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-glibc-13158=1

   – SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-glibc-13158=1

   To bring your system up-to-date, use “zypper patch”.

Package List:

   – SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):

      glibc-html-2.11.3-17.109.1
      glibc-info-2.11.3-17.109.1

   – SUSE Linux Enterprise Server 11-SP4 (i586 i686 ia64 ppc64 s390x x86_64):

      glibc-2.11.3-17.109.1
      glibc-devel-2.11.3-17.109.1

   – SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      glibc-html-2.11.3-17.109.1
      glibc-i18ndata-2.11.3-17.109.1
      glibc-info-2.11.3-17.109.1
      glibc-locale-2.11.3-17.109.1
      glibc-profile-2.11.3-17.109.1
      nscd-2.11.3-17.109.1

   – SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      glibc-32bit-2.11.3-17.109.1
      glibc-devel-32bit-2.11.3-17.109.1
      glibc-locale-32bit-2.11.3-17.109.1
      glibc-profile-32bit-2.11.3-17.109.1

   – SUSE Linux Enterprise Server 11-SP4 (ia64):

      glibc-locale-x86-2.11.3-17.109.1
      glibc-profile-x86-2.11.3-17.109.1
      glibc-x86-2.11.3-17.109.1

   – SUSE Linux Enterprise Server 11-SP3-LTSS (i586 i686 s390x x86_64):

      glibc-2.11.3-17.109.1
      glibc-devel-2.11.3-17.109.1

   – SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      glibc-html-2.11.3-17.109.1
      glibc-i18ndata-2.11.3-17.109.1
      glibc-info-2.11.3-17.109.1
      glibc-locale-2.11.3-17.109.1
      glibc-profile-2.11.3-17.109.1
      nscd-2.11.3-17.109.1

   – SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64):

      glibc-32bit-2.11.3-17.109.1
      glibc-devel-32bit-2.11.3-17.109.1
      glibc-locale-32bit-2.11.3-17.109.1
      glibc-profile-32bit-2.11.3-17.109.1

   – SUSE Linux Enterprise Point of Sale 11-SP3 (i586 i686):

      glibc-2.11.3-17.109.1
      glibc-devel-2.11.3-17.109.1

   – SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      glibc-html-2.11.3-17.109.1
      glibc-i18ndata-2.11.3-17.109.1
      glibc-info-2.11.3-17.109.1
      glibc-locale-2.11.3-17.109.1
      glibc-profile-2.11.3-17.109.1
      nscd-2.11.3-17.109.1

   – SUSE Linux Enterprise Debuginfo 11-SP4 (i586 i686 ia64 ppc64 s390x x86_64):

      glibc-debuginfo-2.11.3-17.109.1
      glibc-debugsource-2.11.3-17.109.1

   – SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64):

      glibc-debuginfo-32bit-2.11.3-17.109.1

   – SUSE Linux Enterprise Debuginfo 11-SP4 (ia64):

      glibc-debuginfo-x86-2.11.3-17.109.1

   – SUSE Linux Enterprise Debuginfo 11-SP3 (i586 i686 s390x x86_64):

      glibc-debuginfo-2.11.3-17.109.1
      glibc-debugsource-2.11.3-17.109.1

   – SUSE Linux Enterprise Debuginfo 11-SP3 (s390x x86_64):

      glibc-debuginfo-32bit-2.11.3-17.109.1

References:

   https://www.suse.com/security/cve/CVE-2017-1000366.html
   https://bugzilla.suse.com/1039357


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

 

SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:1619-1
Rating: important
References: #1039357 #1040043
Cross-References: CVE-2017-1000366
Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP2
SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
SUSE Linux Enterprise Server 12-SP2
SUSE Linux Enterprise Desktop 12-SP2
OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for glibc fixes the following issues:

– CVE-2017-1000366: Fix a potential privilege escalation vulnerability
that allowed unprivileged system users to manipulate the stack of setuid
binaries to gain special privileges. [bsc#1039357]

– A bug in glibc that could result in deadlocks between malloc() and
fork() has been fixed. [bsc#1040043]

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Software Development Kit 12-SP2:

zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-990=1

– SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-990=1

– SUSE Linux Enterprise Server 12-SP2:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-990=1

– SUSE Linux Enterprise Desktop 12-SP2:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-990=1

– OpenStack Cloud Magnum Orchestration 7:

zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2017-990=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

glibc-debuginfo-2.22-61.3
glibc-debugsource-2.22-61.3
glibc-devel-static-2.22-61.3

– SUSE Linux Enterprise Software Development Kit 12-SP2 (noarch):

glibc-info-2.22-61.3

– SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

glibc-2.22-61.3
glibc-debuginfo-2.22-61.3
glibc-debugsource-2.22-61.3
glibc-devel-2.22-61.3
glibc-devel-debuginfo-2.22-61.3
glibc-locale-2.22-61.3
glibc-locale-debuginfo-2.22-61.3
glibc-profile-2.22-61.3
nscd-2.22-61.3
nscd-debuginfo-2.22-61.3

– SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch):

glibc-html-2.22-61.3
glibc-i18ndata-2.22-61.3
glibc-info-2.22-61.3

– SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

glibc-2.22-61.3
glibc-debuginfo-2.22-61.3
glibc-debugsource-2.22-61.3
glibc-devel-2.22-61.3
glibc-devel-debuginfo-2.22-61.3
glibc-locale-2.22-61.3
glibc-locale-debuginfo-2.22-61.3
glibc-profile-2.22-61.3
nscd-2.22-61.3
nscd-debuginfo-2.22-61.3

– SUSE Linux Enterprise Server 12-SP2 (noarch):

glibc-html-2.22-61.3
glibc-i18ndata-2.22-61.3
glibc-info-2.22-61.3

– SUSE Linux Enterprise Server 12-SP2 (x86_64):

glibc-32bit-2.22-61.3
glibc-debuginfo-32bit-2.22-61.3
glibc-devel-32bit-2.22-61.3
glibc-devel-debuginfo-32bit-2.22-61.3
glibc-locale-32bit-2.22-61.3
glibc-locale-debuginfo-32bit-2.22-61.3
glibc-profile-32bit-2.22-61.3

– SUSE Linux Enterprise Desktop 12-SP2 (noarch):

glibc-i18ndata-2.22-61.3

– SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

glibc-2.22-61.3
glibc-32bit-2.22-61.3
glibc-debuginfo-2.22-61.3
glibc-debuginfo-32bit-2.22-61.3
glibc-debugsource-2.22-61.3
glibc-devel-2.22-61.3
glibc-devel-32bit-2.22-61.3
glibc-devel-debuginfo-2.22-61.3
glibc-devel-debuginfo-32bit-2.22-61.3
glibc-locale-2.22-61.3
glibc-locale-32bit-2.22-61.3
glibc-locale-debuginfo-2.22-61.3
glibc-locale-debuginfo-32bit-2.22-61.3
nscd-2.22-61.3
nscd-debuginfo-2.22-61.3

– OpenStack Cloud Magnum Orchestration 7 (x86_64):

glibc-2.22-61.3
glibc-debuginfo-2.22-61.3
glibc-debugsource-2.22-61.3
glibc-locale-2.22-61.3
glibc-locale-debuginfo-2.22-61.3

References:

https://www.suse.com/security/cve/CVE-2017-1000366.html
https://bugzilla.suse.com/1039357
https://bugzilla.suse.com/1040043


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:1614-1
Rating: important
References: #1038690 #1039357 #986858
Cross-References: CVE-2017-1000366
Affected Products:
SUSE OpenStack Cloud 6
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that solves one vulnerability and has two fixes
is now available.

Description:

This update for glibc fixes the following issues:

– CVE-2017-1000366: Fix a potential privilege escalation vulnerability
that allowed unprivileged system users to manipulate the stack of setuid
binaries to gain special privileges. [bsc#1039357]

– The incorrectly defined constant O_TMPFILE has been fixed. [bsc#1038690]

– An incorrectly specified buffer length in nscd netgroup queries has been
fixed. [bsc#986858]

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE OpenStack Cloud 6:

zypper in -t patch SUSE-OpenStack-Cloud-6-2017-989=1

– SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-989=1

– SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-989=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE OpenStack Cloud 6 (x86_64):

glibc-2.19-40.6.1
glibc-32bit-2.19-40.6.1
glibc-debuginfo-2.19-40.6.1
glibc-debuginfo-32bit-2.19-40.6.1
glibc-debugsource-2.19-40.6.1
glibc-devel-2.19-40.6.1
glibc-devel-32bit-2.19-40.6.1
glibc-devel-debuginfo-2.19-40.6.1
glibc-devel-debuginfo-32bit-2.19-40.6.1
glibc-locale-2.19-40.6.1
glibc-locale-32bit-2.19-40.6.1
glibc-locale-debuginfo-2.19-40.6.1
glibc-locale-debuginfo-32bit-2.19-40.6.1
glibc-profile-2.19-40.6.1
glibc-profile-32bit-2.19-40.6.1
nscd-2.19-40.6.1
nscd-debuginfo-2.19-40.6.1

– SUSE OpenStack Cloud 6 (noarch):

glibc-html-2.19-40.6.1
glibc-i18ndata-2.19-40.6.1
glibc-info-2.19-40.6.1

– SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

glibc-2.19-40.6.1
glibc-debuginfo-2.19-40.6.1
glibc-debugsource-2.19-40.6.1
glibc-devel-2.19-40.6.1
glibc-devel-debuginfo-2.19-40.6.1
glibc-locale-2.19-40.6.1
glibc-locale-debuginfo-2.19-40.6.1
glibc-profile-2.19-40.6.1
nscd-2.19-40.6.1
nscd-debuginfo-2.19-40.6.1

– SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

glibc-32bit-2.19-40.6.1
glibc-debuginfo-32bit-2.19-40.6.1
glibc-devel-32bit-2.19-40.6.1
glibc-devel-debuginfo-32bit-2.19-40.6.1
glibc-locale-32bit-2.19-40.6.1
glibc-locale-debuginfo-32bit-2.19-40.6.1
glibc-profile-32bit-2.19-40.6.1

– SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

glibc-html-2.19-40.6.1
glibc-i18ndata-2.19-40.6.1
glibc-info-2.19-40.6.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

glibc-2.19-40.6.1
glibc-debuginfo-2.19-40.6.1
glibc-debugsource-2.19-40.6.1
glibc-devel-2.19-40.6.1
glibc-devel-debuginfo-2.19-40.6.1
glibc-locale-2.19-40.6.1
glibc-locale-debuginfo-2.19-40.6.1
glibc-profile-2.19-40.6.1
nscd-2.19-40.6.1
nscd-debuginfo-2.19-40.6.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

glibc-32bit-2.19-40.6.1
glibc-debuginfo-32bit-2.19-40.6.1
glibc-devel-32bit-2.19-40.6.1
glibc-devel-debuginfo-32bit-2.19-40.6.1
glibc-locale-32bit-2.19-40.6.1
glibc-locale-debuginfo-32bit-2.19-40.6.1
glibc-profile-32bit-2.19-40.6.1

– SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

glibc-html-2.19-40.6.1
glibc-i18ndata-2.19-40.6.1
glibc-info-2.19-40.6.1

References:

https://www.suse.com/security/cve/CVE-2017-1000366.html
https://bugzilla.suse.com/1038690
https://bugzilla.suse.com/1039357
https://bugzilla.suse.com/986858


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:1611-1
Rating: important
References: #1038690 #1039357 #987216
Cross-References: CVE-2017-1000366
Affected Products:
SUSE Linux Enterprise Server for SAP 12
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that solves one vulnerability and has two fixes
is now available.

Description:

This update for glibc fixes the following issues:

– CVE-2017-1000366: Fix a potential privilege escalation vulnerability
that allowed unprivileged system users to manipulate the stack of setuid
binaries to gain special privileges. [bsc#1039357]

– The incorrectly defined constant O_TMPFILE has been fixed. [bsc#1038690]

– A defect in glibc’s regression test suite has been remedied to avoid
false positives. [bsc#987216]

Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– SUSE Linux Enterprise Server for SAP 12:

zypper in -t patch SUSE-SLE-SAP-12-2017-988=1

– SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2017-988=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– SUSE Linux Enterprise Server for SAP 12 (x86_64):

glibc-2.19-22.21.1
glibc-32bit-2.19-22.21.1
glibc-debuginfo-2.19-22.21.1
glibc-debuginfo-32bit-2.19-22.21.1
glibc-debugsource-2.19-22.21.1
glibc-devel-2.19-22.21.1
glibc-devel-32bit-2.19-22.21.1
glibc-devel-debuginfo-2.19-22.21.1
glibc-devel-debuginfo-32bit-2.19-22.21.1
glibc-locale-2.19-22.21.1
glibc-locale-32bit-2.19-22.21.1
glibc-locale-debuginfo-2.19-22.21.1
glibc-locale-debuginfo-32bit-2.19-22.21.1
glibc-profile-2.19-22.21.1
glibc-profile-32bit-2.19-22.21.1
nscd-2.19-22.21.1
nscd-debuginfo-2.19-22.21.1

– SUSE Linux Enterprise Server for SAP 12 (noarch):

glibc-html-2.19-22.21.1
glibc-i18ndata-2.19-22.21.1
glibc-info-2.19-22.21.1

– SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

glibc-2.19-22.21.1
glibc-debuginfo-2.19-22.21.1
glibc-debugsource-2.19-22.21.1
glibc-devel-2.19-22.21.1
glibc-devel-debuginfo-2.19-22.21.1
glibc-locale-2.19-22.21.1
glibc-locale-debuginfo-2.19-22.21.1
glibc-profile-2.19-22.21.1
nscd-2.19-22.21.1
nscd-debuginfo-2.19-22.21.1

– SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

glibc-32bit-2.19-22.21.1
glibc-debuginfo-32bit-2.19-22.21.1
glibc-devel-32bit-2.19-22.21.1
glibc-devel-debuginfo-32bit-2.19-22.21.1
glibc-locale-32bit-2.19-22.21.1
glibc-locale-debuginfo-32bit-2.19-22.21.1
glibc-profile-32bit-2.19-22.21.1

– SUSE Linux Enterprise Server 12-LTSS (noarch):

glibc-html-2.19-22.21.1
glibc-i18ndata-2.19-22.21.1
glibc-info-2.19-22.21.1

References:

https://www.suse.com/security/cve/CVE-2017-1000366.html
https://bugzilla.suse.com/1038690
https://bugzilla.suse.com/1039357
https://bugzilla.suse.com/987216


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorDanijel Kozinovic
Cert idNCERT-REF-2017-06-0114-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
Izvorhttp://www.adobe.com/
Top
More in Preporuke
Sigurnosni nedostatak programske biblioteke eglibc

Otkriven je sigurnosni nedostatak u programskoj biblioteci eglibc za operacijski sustav Ubuntu. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje uvećanih ovlasti....

Close