SUSE-SU-2016:0472-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:0472-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:0472-1
Related
Published
2016-02-16T15:39:44Z
Modified
2016-02-16T15:39:44Z
Summary
Security update for glibc
Details

This update for glibc fixes the following issues:

  • CVE-2015-7547: A stack-based buffer overflow in getaddrinfo allowed remote attackers to cause a crash or execute arbitrary code via crafted and timed DNS responses (bsc#961721)
  • CVE-2015-8777: Insufficient checking of LDPOINTERGUARD environment variable allowed local attackers to bypass the pointer guarding protection of the dynamic loader on set-user-ID and set-group-ID programs (bsc#950944)
  • CVE-2015-8776: Out-of-range time values passed to the strftime function may cause it to crash, leading to a denial of service, or potentially disclosure information (bsc#962736)
  • CVE-2015-8778: Integer overflow in hcreate and hcreate_r could have caused an out-of-bound memory access. leading to application crashes or, potentially, arbitrary code execution (bsc#962737)
  • CVE-2014-9761: A stack overflow (unbounded alloca) could have caused applications which process long strings with the nan function to crash or, potentially, execute arbitrary code. (bsc#962738)
  • CVE-2015-8779: A stack overflow (unbounded alloca) in the catopen function could have caused applications which pass long strings to the catopen function to crash or, potentially execute arbitrary code. (bsc#962739)

The following non-security bugs were fixed:

  • bsc#930721: Accept leading and trailing spaces in getdate input string
  • bsc#942317: Recognize power8 platform
  • bsc#950944: Always enable pointer guard
  • bsc#956988: Fix deadlock in _dliterate_phdr
References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP3 / glibc

Package

Name
glibc
Purl
purl:rpm/suse/glibc&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.11.3-17.95.2

Ecosystem specific

{
    "binaries": [
        {
            "glibc-html": "2.11.3-17.95.2",
            "glibc-info": "2.11.3-17.95.2"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 11 SP4 / glibc

Package

Name
glibc
Purl
purl:rpm/suse/glibc&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.11.3-17.95.2

Ecosystem specific

{
    "binaries": [
        {
            "glibc-html": "2.11.3-17.95.2",
            "glibc-info": "2.11.3-17.95.2"
        }
    ]
}

SUSE:Linux Enterprise Desktop 11 SP3 / glibc

Package

Name
glibc
Purl
purl:rpm/suse/glibc&distro=SUSE%20Linux%20Enterprise%20Desktop%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.11.3-17.95.2

Ecosystem specific

{
    "binaries": [
        {
            "glibc-locale-32bit": "2.11.3-17.95.2",
            "glibc-devel": "2.11.3-17.95.2",
            "glibc-i18ndata": "2.11.3-17.95.2",
            "nscd": "2.11.3-17.95.2",
            "glibc-locale": "2.11.3-17.95.2",
            "glibc-32bit": "2.11.3-17.95.2",
            "glibc-devel-32bit": "2.11.3-17.95.2",
            "glibc": "2.11.3-17.95.2"
        }
    ]
}

SUSE:Linux Enterprise Desktop 11 SP4 / glibc

Package

Name
glibc
Purl
purl:rpm/suse/glibc&distro=SUSE%20Linux%20Enterprise%20Desktop%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.11.3-17.95.2

Ecosystem specific

{
    "binaries": [
        {
            "glibc-locale-32bit": "2.11.3-17.95.2",
            "glibc-devel": "2.11.3-17.95.2",
            "glibc-i18ndata": "2.11.3-17.95.2",
            "nscd": "2.11.3-17.95.2",
            "glibc-locale": "2.11.3-17.95.2",
            "glibc-32bit": "2.11.3-17.95.2",
            "glibc-devel-32bit": "2.11.3-17.95.2",
            "glibc": "2.11.3-17.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3 / glibc

Package

Name
glibc
Purl
purl:rpm/suse/glibc&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.11.3-17.95.2

Ecosystem specific

{
    "binaries": [
        {
            "glibc-profile-x86": "2.11.3-17.95.2",
            "glibc-info": "2.11.3-17.95.2",
            "glibc-i18ndata": "2.11.3-17.95.2",
            "glibc-locale": "2.11.3-17.95.2",
            "glibc-32bit": "2.11.3-17.95.2",
            "glibc-devel-32bit": "2.11.3-17.95.2",
            "glibc": "2.11.3-17.95.2",
            "glibc-x86": "2.11.3-17.95.2",
            "glibc-locale-32bit": "2.11.3-17.95.2",
            "glibc-devel": "2.11.3-17.95.2",
            "glibc-profile": "2.11.3-17.95.2",
            "nscd": "2.11.3-17.95.2",
            "glibc-locale-x86": "2.11.3-17.95.2",
            "glibc-html": "2.11.3-17.95.2",
            "glibc-profile-32bit": "2.11.3-17.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-TERADATA / glibc

Package

Name
glibc
Purl
purl:rpm/suse/glibc&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-TERADATA

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.11.3-17.95.2

Ecosystem specific

{
    "binaries": [
        {
            "glibc-profile-x86": "2.11.3-17.95.2",
            "glibc-info": "2.11.3-17.95.2",
            "glibc-i18ndata": "2.11.3-17.95.2",
            "glibc-locale": "2.11.3-17.95.2",
            "glibc-32bit": "2.11.3-17.95.2",
            "glibc-devel-32bit": "2.11.3-17.95.2",
            "glibc": "2.11.3-17.95.2",
            "glibc-x86": "2.11.3-17.95.2",
            "glibc-locale-32bit": "2.11.3-17.95.2",
            "glibc-devel": "2.11.3-17.95.2",
            "glibc-profile": "2.11.3-17.95.2",
            "nscd": "2.11.3-17.95.2",
            "glibc-locale-x86": "2.11.3-17.95.2",
            "glibc-html": "2.11.3-17.95.2",
            "glibc-profile-32bit": "2.11.3-17.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP3 / glibc

Package

Name
glibc
Purl
purl:rpm/suse/glibc&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.11.3-17.95.2

Ecosystem specific

{
    "binaries": [
        {
            "glibc-profile-x86": "2.11.3-17.95.2",
            "glibc-info": "2.11.3-17.95.2",
            "glibc-i18ndata": "2.11.3-17.95.2",
            "glibc-locale": "2.11.3-17.95.2",
            "glibc-32bit": "2.11.3-17.95.2",
            "glibc-devel-32bit": "2.11.3-17.95.2",
            "glibc": "2.11.3-17.95.2",
            "glibc-x86": "2.11.3-17.95.2",
            "glibc-locale-32bit": "2.11.3-17.95.2",
            "glibc-devel": "2.11.3-17.95.2",
            "glibc-profile": "2.11.3-17.95.2",
            "nscd": "2.11.3-17.95.2",
            "glibc-locale-x86": "2.11.3-17.95.2",
            "glibc-html": "2.11.3-17.95.2",
            "glibc-profile-32bit": "2.11.3-17.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / glibc

Package

Name
glibc
Purl
purl:rpm/suse/glibc&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.11.3-17.95.2

Ecosystem specific

{
    "binaries": [
        {
            "glibc-profile-x86": "2.11.3-17.95.2",
            "glibc-info": "2.11.3-17.95.2",
            "glibc-i18ndata": "2.11.3-17.95.2",
            "glibc-locale": "2.11.3-17.95.2",
            "glibc-32bit": "2.11.3-17.95.2",
            "glibc-devel-32bit": "2.11.3-17.95.2",
            "glibc": "2.11.3-17.95.2",
            "glibc-x86": "2.11.3-17.95.2",
            "glibc-locale-32bit": "2.11.3-17.95.2",
            "glibc-devel": "2.11.3-17.95.2",
            "glibc-profile": "2.11.3-17.95.2",
            "nscd": "2.11.3-17.95.2",
            "glibc-locale-x86": "2.11.3-17.95.2",
            "glibc-html": "2.11.3-17.95.2",
            "glibc-profile-32bit": "2.11.3-17.95.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / glibc

Package

Name
glibc
Purl
purl:rpm/suse/glibc&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.11.3-17.95.2

Ecosystem specific

{
    "binaries": [
        {
            "glibc-profile-x86": "2.11.3-17.95.2",
            "glibc-info": "2.11.3-17.95.2",
            "glibc-i18ndata": "2.11.3-17.95.2",
            "glibc-locale": "2.11.3-17.95.2",
            "glibc-32bit": "2.11.3-17.95.2",
            "glibc-devel-32bit": "2.11.3-17.95.2",
            "glibc": "2.11.3-17.95.2",
            "glibc-x86": "2.11.3-17.95.2",
            "glibc-locale-32bit": "2.11.3-17.95.2",
            "glibc-devel": "2.11.3-17.95.2",
            "glibc-profile": "2.11.3-17.95.2",
            "nscd": "2.11.3-17.95.2",
            "glibc-locale-x86": "2.11.3-17.95.2",
            "glibc-html": "2.11.3-17.95.2",
            "glibc-profile-32bit": "2.11.3-17.95.2"
        }
    ]
}