Security update for glibc

Announcement ID: SUSE-SU-2019:1877-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2009-5155 ( SUSE ): 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2009-5155 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-9169 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2019-9169 ( SUSE ): 5.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2019-9169 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-9169 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP1
  • Basesystem Module 15
  • Development Tools Module 15-SP1
  • Development Tools Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves two vulnerabilities and has three security fixes can now be installed.

Description:

This update for glibc fixes the following issues:

Security issues fixed:

  • CVE-2019-9169: Fixed a heap-based buffer over-read via an attempted case-insensitive regular-expression match (bsc#1127308).
  • CVE-2009-5155: Fixed a denial of service in parse_reg_exp() (bsc#1127223).

Non-security issues fixed:

  • Does no longer compress debug sections in crt*.o files (bsc#1123710)
  • Fixes a concurrency problem in ldconfig (bsc#1117993)
  • Fixes a race condition in pthread_mutex_lock while promoting to PTHREAD_MUTEX_ELISION_NP (bsc#1131330)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-1877=1
  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-1877=1
  • Development Tools Module 15
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-1877=1
  • Development Tools Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2019-1877=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • glibc-devel-2.26-13.24.1
    • glibc-locale-base-2.26-13.24.1
    • glibc-2.26-13.24.1
    • glibc-debugsource-2.26-13.24.1
    • glibc-devel-debuginfo-2.26-13.24.1
    • glibc-locale-base-debuginfo-2.26-13.24.1
    • glibc-extra-2.26-13.24.1
    • glibc-locale-2.26-13.24.1
    • glibc-debuginfo-2.26-13.24.1
    • glibc-profile-2.26-13.24.1
    • nscd-2.26-13.24.1
    • nscd-debuginfo-2.26-13.24.1
    • glibc-extra-debuginfo-2.26-13.24.1
  • Basesystem Module 15 (noarch)
    • glibc-i18ndata-2.26-13.24.1
    • glibc-info-2.26-13.24.1
  • Basesystem Module 15 (x86_64)
    • glibc-32bit-debuginfo-2.26-13.24.1
    • glibc-32bit-2.26-13.24.1
  • Basesystem Module 15-SP1 (noarch)
    • glibc-i18ndata-2.26-13.24.1
    • glibc-info-2.26-13.24.1
  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • glibc-devel-2.26-13.24.1
    • glibc-locale-base-2.26-13.24.1
    • glibc-2.26-13.24.1
    • glibc-debugsource-2.26-13.24.1
    • glibc-devel-debuginfo-2.26-13.24.1
    • glibc-locale-base-debuginfo-2.26-13.24.1
    • glibc-profile-2.26-13.24.1
    • glibc-locale-2.26-13.24.1
    • nscd-2.26-13.24.1
    • glibc-debuginfo-2.26-13.24.1
    • glibc-extra-2.26-13.24.1
    • nscd-debuginfo-2.26-13.24.1
    • glibc-extra-debuginfo-2.26-13.24.1
  • Basesystem Module 15-SP1 (x86_64)
    • glibc-32bit-debuginfo-2.26-13.24.1
    • glibc-32bit-2.26-13.24.1
  • Development Tools Module 15 (aarch64 ppc64le s390x x86_64)
    • glibc-devel-static-2.26-13.24.1
    • glibc-debugsource-2.26-13.24.1
    • glibc-utils-debuginfo-2.26-13.24.1
    • glibc-utils-2.26-13.24.1
    • glibc-debuginfo-2.26-13.24.1
    • glibc-utils-src-debugsource-2.26-13.24.1
  • Development Tools Module 15 (nosrc)
    • glibc-utils-src-2.26-13.24.1
  • Development Tools Module 15 (x86_64)
    • glibc-devel-32bit-2.26-13.24.1
    • glibc-devel-32bit-debuginfo-2.26-13.24.1
    • glibc-32bit-debuginfo-2.26-13.24.1
  • Development Tools Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • glibc-devel-static-2.26-13.24.1
    • glibc-debugsource-2.26-13.24.1
    • glibc-utils-debuginfo-2.26-13.24.1
    • glibc-utils-2.26-13.24.1
    • glibc-debuginfo-2.26-13.24.1
    • glibc-utils-src-debugsource-2.26-13.24.1
  • Development Tools Module 15-SP1 (nosrc)
    • glibc-utils-src-2.26-13.24.1
  • Development Tools Module 15-SP1 (x86_64)
    • glibc-devel-32bit-2.26-13.24.1
    • glibc-devel-32bit-debuginfo-2.26-13.24.1
    • glibc-32bit-debuginfo-2.26-13.24.1

References: