Security update for glibc

Announcement ID: SUSE-SU-2018:1991-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-18269 ( SUSE ): 5.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2017-18269 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-11236 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-11236 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-11237 ( SUSE ): 5.6 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:L
  • CVE-2018-11237 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2018-11237 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15
  • Development Tools Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves three vulnerabilities and has two security fixes can now be installed.

Description:

This update for glibc fixes the following security issues:

  • CVE-2017-18269: An SSE2-optimized memmove implementation for i386 did not correctly perform the overlapping memory check if the source memory range spaned the middle of the address space, resulting in corrupt data being produced by the copy operation. This may have disclosed information to context-dependent attackers, resulted in a denial of service or code execution (bsc#1094150).
  • CVE-2018-11236: Prevent integer overflow on 32-bit architectures when processing very long pathname arguments to the realpath function, leading to a stack-based buffer overflow (bsc#1094161).
  • CVE-2018-11237: An AVX-512-optimized implementation of the mempcpy function may have writen data beyond the target buffer, leading to a buffer overflow in __mempcpy_avx512_no_vzeroupper (bsc#1092877, bsc#1094154).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-1346=1
  • Development Tools Module 15
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2018-1346=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • glibc-profile-2.26-13.3.1
    • glibc-debuginfo-2.26-13.3.1
    • glibc-locale-debuginfo-2.26-13.3.1
    • glibc-2.26-13.3.1
    • glibc-debugsource-2.26-13.3.1
    • glibc-extra-debuginfo-2.26-13.3.1
    • glibc-devel-2.26-13.3.1
    • glibc-locale-2.26-13.3.1
    • glibc-devel-debuginfo-2.26-13.3.1
    • nscd-debuginfo-2.26-13.3.1
    • nscd-2.26-13.3.1
    • glibc-extra-2.26-13.3.1
  • Basesystem Module 15 (noarch)
    • glibc-i18ndata-2.26-13.3.1
    • glibc-info-2.26-13.3.1
  • Basesystem Module 15 (x86_64)
    • glibc-locale-32bit-debuginfo-2.26-13.3.1
    • glibc-locale-32bit-2.26-13.3.1
    • glibc-32bit-2.26-13.3.1
    • glibc-32bit-debuginfo-2.26-13.3.1
  • Development Tools Module 15 (aarch64 ppc64le s390x x86_64)
    • glibc-debuginfo-2.26-13.3.1
    • glibc-utils-src-debugsource-2.26-13.3.1
    • glibc-utils-debuginfo-2.26-13.3.1
    • glibc-debugsource-2.26-13.3.1
    • glibc-utils-2.26-13.3.1
    • glibc-devel-static-2.26-13.3.1
  • Development Tools Module 15 (nosrc)
    • glibc-utils-src-2.26-13.3.1
  • Development Tools Module 15 (x86_64)
    • glibc-devel-32bit-2.26-13.3.1
    • glibc-devel-32bit-debuginfo-2.26-13.3.1
    • glibc-32bit-debuginfo-2.26-13.3.1

References: