Security update for glibc

Announcement ID: SUSE-SU-2017:1621-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-1000366 ( SUSE ): 8.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-1000366 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for glibc fixes the following issues:

  • CVE-2017-1000366: Fix a potential privilege escalation vulnerability that allowed unprivileged system users to manipulate the stack of setuid binaries to gain special privileges. [bsc#1039357]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-glibc-13158=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-glibc-13158=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-glibc-13158=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-glibc-13158=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-glibc-13158=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (nosrc i686 i586)
    • glibc-2.11.3-17.109.1
  • SUSE Linux Enterprise Point of Service 11 SP3 (i686 i586)
    • glibc-devel-2.11.3-17.109.1
  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • glibc-locale-2.11.3-17.109.1
    • nscd-2.11.3-17.109.1
    • glibc-i18ndata-2.11.3-17.109.1
    • glibc-profile-2.11.3-17.109.1
    • glibc-html-2.11.3-17.109.1
    • glibc-info-2.11.3-17.109.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (x86_64 i586)
    • glibc-html-2.11.3-17.109.1
    • glibc-info-2.11.3-17.109.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586 i686 nosrc)
    • glibc-2.11.3-17.109.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (x86_64 s390x i686 i586)
    • glibc-devel-2.11.3-17.109.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • glibc-locale-2.11.3-17.109.1
    • nscd-2.11.3-17.109.1
    • glibc-i18ndata-2.11.3-17.109.1
    • glibc-profile-2.11.3-17.109.1
    • glibc-html-2.11.3-17.109.1
    • glibc-info-2.11.3-17.109.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64)
    • glibc-devel-32bit-2.11.3-17.109.1
    • glibc-32bit-2.11.3-17.109.1
    • glibc-locale-32bit-2.11.3-17.109.1
    • glibc-profile-32bit-2.11.3-17.109.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64 i686 nosrc)
    • glibc-2.11.3-17.109.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64 i686)
    • glibc-devel-2.11.3-17.109.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • glibc-locale-2.11.3-17.109.1
    • nscd-2.11.3-17.109.1
    • glibc-i18ndata-2.11.3-17.109.1
    • glibc-profile-2.11.3-17.109.1
    • glibc-html-2.11.3-17.109.1
    • glibc-info-2.11.3-17.109.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • glibc-profile-x86-2.11.3-17.109.1
    • glibc-locale-x86-2.11.3-17.109.1
    • glibc-x86-2.11.3-17.109.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • glibc-devel-32bit-2.11.3-17.109.1
    • glibc-32bit-2.11.3-17.109.1
    • glibc-locale-32bit-2.11.3-17.109.1
    • glibc-profile-32bit-2.11.3-17.109.1
  • SLES for SAP Applications 11-SP4 (ppc64 nosrc x86_64)
    • glibc-2.11.3-17.109.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • glibc-locale-2.11.3-17.109.1
    • glibc-32bit-2.11.3-17.109.1
    • nscd-2.11.3-17.109.1
    • glibc-i18ndata-2.11.3-17.109.1
    • glibc-profile-32bit-2.11.3-17.109.1
    • glibc-devel-2.11.3-17.109.1
    • glibc-locale-32bit-2.11.3-17.109.1
    • glibc-profile-2.11.3-17.109.1
    • glibc-devel-32bit-2.11.3-17.109.1
    • glibc-html-2.11.3-17.109.1
    • glibc-info-2.11.3-17.109.1

References: