[prev in list] [next in list] [prev in thread] [next in thread] 

List:       opensuse-security
Subject:    [opensuse-security] Re: openSUSE-SU-2015:0351-1: moderate: Security update for glibc
From:       Christoph Feck <christoph () maxiom ! de>
Date:       2015-02-24 10:16:51
Message-ID: 201502241116.51463.christoph () maxiom ! de
[Download RAW message or body]

On Monday 23 February 2015 15:04:55 opensuse-
security@opensuse.org wrote:
>    openSUSE Security Update: Security update for glibc

Could you please include "i686" architecture for this update? (13.1 
for me, but I guess 13.2 also offers i686 packages for glibc).

> 
___________________________________________________________________
> ___________
> 
> Announcement ID:    openSUSE-SU-2015:0351-1
> Rating:             moderate
> References:         #906371 #910599 #915526 #916222
> Cross-References:   CVE-2013-7423 CVE-2014-7817 CVE-2014-9402
>                     CVE-2015-1472
> Affected Products:
>                     openSUSE 13.2
>                     openSUSE 13.1
> 
___________________________________________________________________
> ___________
> 
>    An update that fixes four vulnerabilities is now available.
> 
> Description:
> 
> 
>    Glibc was updated to fix several security issues.
> 
>    - Avoid infinite loop in nss_dns getnetbyname (CVE-2014-9402,
> bsc#910599, BZ #17630)
>    - wordexp fails to honour WRDE_NOCMD (CVE-2014-7817, 
bsc#906371,
> BZ #17625) - Fix invalid file descriptor reuse while sending DNS
> query (CVE-2013-7423, bsc#915526, BZ #15946)
>    - Fix buffer overflow in wscanf (CVE-2015-1472, bsc#916222, BZ
> #16618)
> 
> 
> Patch Instructions:
> 
>    To install this openSUSE Security Update use YaST online_update.
>    Alternatively you can run the command listed for your product:
> 
>    - openSUSE 13.2:
> 
>       zypper in -t patch openSUSE-2015-173=1
> 
>    - openSUSE 13.1:
> 
>       zypper in -t patch openSUSE-2015-173=1
> 
>    To bring your system up-to-date, use "zypper patch".
> 
> 
> Package List:
> 
>    - openSUSE 13.2 (i586 i686 x86_64):
> 
>       glibc-2.19-16.5.1
>       glibc-debuginfo-2.19-16.5.1
>       glibc-debugsource-2.19-16.5.1
>       glibc-devel-2.19-16.5.1
>       glibc-devel-debuginfo-2.19-16.5.1
>       glibc-devel-static-2.19-16.5.1
>       glibc-locale-2.19-16.5.1
>       glibc-locale-debuginfo-2.19-16.5.1
>       glibc-profile-2.19-16.5.1
> 
>    - openSUSE 13.2 (i586 x86_64):
> 
>       glibc-extra-2.19-16.5.1
>       glibc-extra-debuginfo-2.19-16.5.1
>       glibc-utils-2.19-16.5.1
>       glibc-utils-debuginfo-2.19-16.5.1
>       glibc-utils-debugsource-2.19-16.5.1
>       nscd-2.19-16.5.1
>       nscd-debuginfo-2.19-16.5.1
> 
>    - openSUSE 13.2 (x86_64):
> 
>       glibc-32bit-2.19-16.5.1
>       glibc-debuginfo-32bit-2.19-16.5.1
>       glibc-devel-32bit-2.19-16.5.1
>       glibc-devel-debuginfo-32bit-2.19-16.5.1
>       glibc-devel-static-32bit-2.19-16.5.1
>       glibc-locale-32bit-2.19-16.5.1
>       glibc-locale-debuginfo-32bit-2.19-16.5.1
>       glibc-profile-32bit-2.19-16.5.1
>       glibc-utils-32bit-2.19-16.5.1
>       glibc-utils-debuginfo-32bit-2.19-16.5.1
> 
>    - openSUSE 13.2 (noarch):
> 
>       glibc-html-2.19-16.5.1
>       glibc-i18ndata-2.19-16.5.1
>       glibc-info-2.19-16.5.1
> 
>    - openSUSE 13.2 (i586):
> 
>       glibc-obsolete-2.19-16.5.1
>       glibc-obsolete-debuginfo-2.19-16.5.1
> 
>    - openSUSE 13.1 (i586 x86_64):
> 
>       glibc-2.18-4.25.1
>       glibc-debuginfo-2.18-4.25.1
>       glibc-debugsource-2.18-4.25.1
>       glibc-devel-2.18-4.25.1
>       glibc-devel-debuginfo-2.18-4.25.1
>       glibc-devel-static-2.18-4.25.1
>       glibc-extra-2.18-4.25.1
>       glibc-extra-debuginfo-2.18-4.25.1
>       glibc-locale-2.18-4.25.1
>       glibc-locale-debuginfo-2.18-4.25.1
>       glibc-profile-2.18-4.25.1
>       glibc-utils-2.18-4.25.1
>       glibc-utils-debuginfo-2.18-4.25.1
>       glibc-utils-debugsource-2.18-4.25.1
>       nscd-2.18-4.25.1
>       nscd-debuginfo-2.18-4.25.1
> 
>    - openSUSE 13.1 (x86_64):
> 
>       glibc-utils-32bit-2.18-4.25.1
>       glibc-utils-debuginfo-32bit-2.18-4.25.1
> 
>    - openSUSE 13.1 (noarch):
> 
>       glibc-html-2.18-4.25.1
>       glibc-i18ndata-2.18-4.25.1
>       glibc-info-2.18-4.25.1
> 
>    - openSUSE 13.1 (i586):
> 
>       glibc-obsolete-2.18-4.25.1
>       glibc-obsolete-debuginfo-2.18-4.25.1
> 
> 
> References:
> 
>    http://support.novell.com/security/cve/CVE-2013-7423.html
>    http://support.novell.com/security/cve/CVE-2014-7817.html
>    http://support.novell.com/security/cve/CVE-2014-9402.html
>    http://support.novell.com/security/cve/CVE-2015-1472.html
>    https://bugzilla.suse.com/906371
>    https://bugzilla.suse.com/910599
>    https://bugzilla.suse.com/915526
>    https://bugzilla.suse.com/916222
-- 
To unsubscribe, e-mail: opensuse-security+unsubscribe@opensuse.org
To contact the owner, e-mail: opensuse-security+owner@opensuse.org

[prev in list] [next in list] [prev in thread] [next in thread] 

Configure | About | News | Add a list | Sponsored by KoreLogic