openSUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2019:1250-1
Rating:             moderate
References:         #1100396 #1122729 #1130045 
Cross-References:   CVE-2016-10739
Affected Products:
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that solves one vulnerability and has two fixes
   is now available.

Description:

   This update for glibc fixes the following issues:

   Security issue fixed:

   - CVE-2016-10739: Fixed an improper implementation of getaddrinfo function
     which could allow applications to incorrectly assume that had parsed a
     valid string, without the possibility of embedded HTTP headers or other
     potentially dangerous substrings (bsc#1122729).

   Other issue fixed:

   - Fixed an issue where pthread_mutex_trylock did not use a correct order
     of instructions while maintained the robust mutex list due to missing
     compiler barriers (bsc#1130045).
   - Added new Japanese Era name support (bsc#1100396).

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2019-1250=1



Package List:

   - openSUSE Leap 15.0 (i586 i686 x86_64):

      glibc-2.26-lp150.11.17.1
      glibc-debuginfo-2.26-lp150.11.17.1
      glibc-debugsource-2.26-lp150.11.17.1
      glibc-devel-2.26-lp150.11.17.1
      glibc-devel-debuginfo-2.26-lp150.11.17.1
      glibc-devel-static-2.26-lp150.11.17.1
      glibc-locale-2.26-lp150.11.17.1
      glibc-locale-base-2.26-lp150.11.17.1
      glibc-locale-base-debuginfo-2.26-lp150.11.17.1
      glibc-profile-2.26-lp150.11.17.1

   - openSUSE Leap 15.0 (i586 x86_64):

      glibc-extra-2.26-lp150.11.17.1
      glibc-extra-debuginfo-2.26-lp150.11.17.1
      glibc-utils-2.26-lp150.11.17.1
      glibc-utils-debuginfo-2.26-lp150.11.17.1
      glibc-utils-src-debugsource-2.26-lp150.11.17.1
      nscd-2.26-lp150.11.17.1
      nscd-debuginfo-2.26-lp150.11.17.1

   - openSUSE Leap 15.0 (noarch):

      glibc-html-2.26-lp150.11.17.1
      glibc-i18ndata-2.26-lp150.11.17.1
      glibc-info-2.26-lp150.11.17.1

   - openSUSE Leap 15.0 (x86_64):

      glibc-32bit-2.26-lp150.11.17.1
      glibc-32bit-debuginfo-2.26-lp150.11.17.1
      glibc-devel-32bit-2.26-lp150.11.17.1
      glibc-devel-32bit-debuginfo-2.26-lp150.11.17.1
      glibc-devel-static-32bit-2.26-lp150.11.17.1
      glibc-locale-base-32bit-2.26-lp150.11.17.1
      glibc-locale-base-32bit-debuginfo-2.26-lp150.11.17.1
      glibc-profile-32bit-2.26-lp150.11.17.1
      glibc-utils-32bit-2.26-lp150.11.17.1
      glibc-utils-32bit-debuginfo-2.26-lp150.11.17.1


References:

   https://www.suse.com/security/cve/CVE-2016-10739.html
   https://bugzilla.suse.com/1100396
   https://bugzilla.suse.com/1122729
   https://bugzilla.suse.com/1130045

-- 

openSUSE: 2019:1250-1: moderate: glibc

April 20, 2019
An update that solves one vulnerability and has two fixes is now available.

Description

This update for glibc fixes the following issues: Security issue fixed: - CVE-2016-10739: Fixed an improper implementation of getaddrinfo function which could allow applications to incorrectly assume that had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings (bsc#1122729). Other issue fixed: - Fixed an issue where pthread_mutex_trylock did not use a correct order of instructions while maintained the robust mutex list due to missing compiler barriers (bsc#1130045). - Added new Japanese Era name support (bsc#1100396). This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.0: zypper in -t patch openSUSE-2019-1250=1


Package List

- openSUSE Leap 15.0 (i586 i686 x86_64): glibc-2.26-lp150.11.17.1 glibc-debuginfo-2.26-lp150.11.17.1 glibc-debugsource-2.26-lp150.11.17.1 glibc-devel-2.26-lp150.11.17.1 glibc-devel-debuginfo-2.26-lp150.11.17.1 glibc-devel-static-2.26-lp150.11.17.1 glibc-locale-2.26-lp150.11.17.1 glibc-locale-base-2.26-lp150.11.17.1 glibc-locale-base-debuginfo-2.26-lp150.11.17.1 glibc-profile-2.26-lp150.11.17.1 - openSUSE Leap 15.0 (i586 x86_64): glibc-extra-2.26-lp150.11.17.1 glibc-extra-debuginfo-2.26-lp150.11.17.1 glibc-utils-2.26-lp150.11.17.1 glibc-utils-debuginfo-2.26-lp150.11.17.1 glibc-utils-src-debugsource-2.26-lp150.11.17.1 nscd-2.26-lp150.11.17.1 nscd-debuginfo-2.26-lp150.11.17.1 - openSUSE Leap 15.0 (noarch): glibc-html-2.26-lp150.11.17.1 glibc-i18ndata-2.26-lp150.11.17.1 glibc-info-2.26-lp150.11.17.1 - openSUSE Leap 15.0 (x86_64): glibc-32bit-2.26-lp150.11.17.1 glibc-32bit-debuginfo-2.26-lp150.11.17.1 glibc-devel-32bit-2.26-lp150.11.17.1 glibc-devel-32bit-debuginfo-2.26-lp150.11.17.1 glibc-devel-static-32bit-2.26-lp150.11.17.1 glibc-locale-base-32bit-2.26-lp150.11.17.1 glibc-locale-base-32bit-debuginfo-2.26-lp150.11.17.1 glibc-profile-32bit-2.26-lp150.11.17.1 glibc-utils-32bit-2.26-lp150.11.17.1 glibc-utils-32bit-debuginfo-2.26-lp150.11.17.1


References

https://www.suse.com/security/cve/CVE-2016-10739.html https://bugzilla.suse.com/1100396 https://bugzilla.suse.com/1122729 https://bugzilla.suse.com/1130045--


Severity
Announcement ID: openSUSE-SU-2019:1250-1
Rating: moderate
Affected Products: openSUSE Leap 15.0 le.

Related News