-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.0157
             SUSE Security Update: Security updates for glibc
                              15 January 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glibc
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Root Compromise   -- Existing Account
                   Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-1000001 CVE-2017-1000409 CVE-2017-1000408
                   CVE-2017-16997 CVE-2017-15804 CVE-2017-15671
                   CVE-2017-15670 CVE-2014-9984 

Reference:         ESB-2017.2987

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20180071-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20180074-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20180075-1/
   https://www.suse.com/support/update/announcement/2018/suse-su-20180076-1/

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running glibc check for an updated version of the software for their
         operating system.
         
         This bulletin contains four (4) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0071-1
Rating:             important
References:         #1074293 
Cross-References:   CVE-2018-1000001
Affected Products:
                    SUSE OpenStack Cloud 6
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for glibc fixes the following issues:

   - A privilege escalation bug in the realpath() function has been fixed.
     [CVE-2018-1000001, bsc#1074293]


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 6:

      zypper in -t patch SUSE-OpenStack-Cloud-6-2018-56=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-56=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-56=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 6 (noarch):

      glibc-html-2.19-40.9.5
      glibc-i18ndata-2.19-40.9.5
      glibc-info-2.19-40.9.5

   - SUSE OpenStack Cloud 6 (x86_64):

      glibc-2.19-40.9.5
      glibc-32bit-2.19-40.9.5
      glibc-debuginfo-2.19-40.9.5
      glibc-debuginfo-32bit-2.19-40.9.5
      glibc-debugsource-2.19-40.9.5
      glibc-devel-2.19-40.9.5
      glibc-devel-32bit-2.19-40.9.5
      glibc-devel-debuginfo-2.19-40.9.5
      glibc-devel-debuginfo-32bit-2.19-40.9.5
      glibc-locale-2.19-40.9.5
      glibc-locale-32bit-2.19-40.9.5
      glibc-locale-debuginfo-2.19-40.9.5
      glibc-locale-debuginfo-32bit-2.19-40.9.5
      glibc-profile-2.19-40.9.5
      glibc-profile-32bit-2.19-40.9.5
      nscd-2.19-40.9.5
      nscd-debuginfo-2.19-40.9.5

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      glibc-2.19-40.9.5
      glibc-debuginfo-2.19-40.9.5
      glibc-debugsource-2.19-40.9.5
      glibc-devel-2.19-40.9.5
      glibc-devel-debuginfo-2.19-40.9.5
      glibc-locale-2.19-40.9.5
      glibc-locale-debuginfo-2.19-40.9.5
      glibc-profile-2.19-40.9.5
      nscd-2.19-40.9.5
      nscd-debuginfo-2.19-40.9.5

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      glibc-32bit-2.19-40.9.5
      glibc-debuginfo-32bit-2.19-40.9.5
      glibc-devel-32bit-2.19-40.9.5
      glibc-devel-debuginfo-32bit-2.19-40.9.5
      glibc-locale-32bit-2.19-40.9.5
      glibc-locale-debuginfo-32bit-2.19-40.9.5
      glibc-profile-32bit-2.19-40.9.5

   - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

      glibc-html-2.19-40.9.5
      glibc-i18ndata-2.19-40.9.5
      glibc-info-2.19-40.9.5

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      glibc-2.19-40.9.5
      glibc-debuginfo-2.19-40.9.5
      glibc-debugsource-2.19-40.9.5
      glibc-devel-2.19-40.9.5
      glibc-devel-debuginfo-2.19-40.9.5
      glibc-locale-2.19-40.9.5
      glibc-locale-debuginfo-2.19-40.9.5
      glibc-profile-2.19-40.9.5
      nscd-2.19-40.9.5
      nscd-debuginfo-2.19-40.9.5

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

      glibc-32bit-2.19-40.9.5
      glibc-debuginfo-32bit-2.19-40.9.5
      glibc-devel-32bit-2.19-40.9.5
      glibc-devel-debuginfo-32bit-2.19-40.9.5
      glibc-locale-32bit-2.19-40.9.5
      glibc-locale-debuginfo-32bit-2.19-40.9.5
      glibc-profile-32bit-2.19-40.9.5

   - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

      glibc-html-2.19-40.9.5
      glibc-i18ndata-2.19-40.9.5
      glibc-info-2.19-40.9.5


References:

   https://www.suse.com/security/cve/CVE-2018-1000001.html
   https://bugzilla.suse.com/1074293   


SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0074-1
Rating:             important
References:         #1051042 #1053188 #1063675 #1064569 #1064580 
                    #1064583 #1070905 #1071319 #1073231 #1074293 
                    
Cross-References:   CVE-2017-1000408 CVE-2017-1000409 CVE-2017-15670
                    CVE-2017-15671 CVE-2017-15804 CVE-2017-16997
                    CVE-2018-1000001
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
                    SUSE CaaS Platform ALL
                    OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

   An update that solves 7 vulnerabilities and has three fixes
   is now available.

Description:

   This update for glibc fixes the following issues:

   - A privilege escalation bug in the realpath() function has been fixed.
     [CVE-2018-1000001, bsc#1074293]

   - A memory leak and a buffer overflow in the dynamic ELF loader has been
     fixed. [CVE-2017-1000408, CVE-2017-1000409, bsc#1071319]

   - An issue in the code handling RPATHs was fixed that could have been
     exploited by an attacker to execute code loaded from arbitrary
     libraries. [CVE-2017-16997, bsc#1073231]

   - A potential crash caused by a use-after-free bug in pthread_create() has
     been fixed. [bsc#1053188]

   - A bug that prevented users to build shared objects which use the
     optimized libmvec.so API has been fixed. [bsc#1070905]

   - A memory leak in the glob() function has been fixed. [CVE-2017-15670,
     CVE-2017-15671, CVE-2017-15804, bsc#1064569, bsc#1064580, bsc#1064583]

   - A bug that would lose the syscall error code value in case of crashes
     has been fixed. [bsc#1063675]


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-55=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-55=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-55=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-55=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-55=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-55=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-55=1

   - SUSE CaaS Platform ALL:

      zypper in -t patch SUSE-CAASP-ALL-2018-55=1

   - OpenStack Cloud Magnum Orchestration 7:

      zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-55=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      glibc-debuginfo-2.22-62.3.4
      glibc-debugsource-2.22-62.3.4
      glibc-devel-static-2.22-62.3.4

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (noarch):

      glibc-info-2.22-62.3.4

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      glibc-debuginfo-2.22-62.3.4
      glibc-debugsource-2.22-62.3.4
      glibc-devel-static-2.22-62.3.4

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (noarch):

      glibc-info-2.22-62.3.4

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      glibc-2.22-62.3.4
      glibc-debuginfo-2.22-62.3.4
      glibc-debugsource-2.22-62.3.4
      glibc-devel-2.22-62.3.4
      glibc-devel-debuginfo-2.22-62.3.4
      glibc-locale-2.22-62.3.4
      glibc-locale-debuginfo-2.22-62.3.4
      glibc-profile-2.22-62.3.4
      nscd-2.22-62.3.4
      nscd-debuginfo-2.22-62.3.4

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch):

      glibc-html-2.22-62.3.4
      glibc-i18ndata-2.22-62.3.4
      glibc-info-2.22-62.3.4

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      glibc-2.22-62.3.4
      glibc-debuginfo-2.22-62.3.4
      glibc-debugsource-2.22-62.3.4
      glibc-devel-2.22-62.3.4
      glibc-devel-debuginfo-2.22-62.3.4
      glibc-locale-2.22-62.3.4
      glibc-locale-debuginfo-2.22-62.3.4
      glibc-profile-2.22-62.3.4
      nscd-2.22-62.3.4
      nscd-debuginfo-2.22-62.3.4

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      glibc-32bit-2.22-62.3.4
      glibc-debuginfo-32bit-2.22-62.3.4
      glibc-devel-32bit-2.22-62.3.4
      glibc-devel-debuginfo-32bit-2.22-62.3.4
      glibc-locale-32bit-2.22-62.3.4
      glibc-locale-debuginfo-32bit-2.22-62.3.4
      glibc-profile-32bit-2.22-62.3.4

   - SUSE Linux Enterprise Server 12-SP3 (noarch):

      glibc-html-2.22-62.3.4
      glibc-i18ndata-2.22-62.3.4
      glibc-info-2.22-62.3.4

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      glibc-2.22-62.3.4
      glibc-debuginfo-2.22-62.3.4
      glibc-debugsource-2.22-62.3.4
      glibc-devel-2.22-62.3.4
      glibc-devel-debuginfo-2.22-62.3.4
      glibc-locale-2.22-62.3.4
      glibc-locale-debuginfo-2.22-62.3.4
      glibc-profile-2.22-62.3.4
      nscd-2.22-62.3.4
      nscd-debuginfo-2.22-62.3.4

   - SUSE Linux Enterprise Server 12-SP2 (s390x x86_64):

      glibc-32bit-2.22-62.3.4
      glibc-debuginfo-32bit-2.22-62.3.4
      glibc-devel-32bit-2.22-62.3.4
      glibc-devel-debuginfo-32bit-2.22-62.3.4
      glibc-locale-32bit-2.22-62.3.4
      glibc-locale-debuginfo-32bit-2.22-62.3.4
      glibc-profile-32bit-2.22-62.3.4

   - SUSE Linux Enterprise Server 12-SP2 (noarch):

      glibc-html-2.22-62.3.4
      glibc-i18ndata-2.22-62.3.4
      glibc-info-2.22-62.3.4

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      glibc-2.22-62.3.4
      glibc-32bit-2.22-62.3.4
      glibc-debuginfo-2.22-62.3.4
      glibc-debuginfo-32bit-2.22-62.3.4
      glibc-debugsource-2.22-62.3.4
      glibc-devel-2.22-62.3.4
      glibc-devel-32bit-2.22-62.3.4
      glibc-devel-debuginfo-2.22-62.3.4
      glibc-devel-debuginfo-32bit-2.22-62.3.4
      glibc-locale-2.22-62.3.4
      glibc-locale-32bit-2.22-62.3.4
      glibc-locale-debuginfo-2.22-62.3.4
      glibc-locale-debuginfo-32bit-2.22-62.3.4
      nscd-2.22-62.3.4
      nscd-debuginfo-2.22-62.3.4

   - SUSE Linux Enterprise Desktop 12-SP3 (noarch):

      glibc-i18ndata-2.22-62.3.4

   - SUSE Linux Enterprise Desktop 12-SP2 (noarch):

      glibc-i18ndata-2.22-62.3.4

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      glibc-2.22-62.3.4
      glibc-32bit-2.22-62.3.4
      glibc-debuginfo-2.22-62.3.4
      glibc-debuginfo-32bit-2.22-62.3.4
      glibc-debugsource-2.22-62.3.4
      glibc-devel-2.22-62.3.4
      glibc-devel-32bit-2.22-62.3.4
      glibc-devel-debuginfo-2.22-62.3.4
      glibc-devel-debuginfo-32bit-2.22-62.3.4
      glibc-locale-2.22-62.3.4
      glibc-locale-32bit-2.22-62.3.4
      glibc-locale-debuginfo-2.22-62.3.4
      glibc-locale-debuginfo-32bit-2.22-62.3.4
      nscd-2.22-62.3.4
      nscd-debuginfo-2.22-62.3.4

   - SUSE CaaS Platform ALL (x86_64):

      glibc-2.22-62.3.4
      glibc-debuginfo-2.22-62.3.4
      glibc-debugsource-2.22-62.3.4
      glibc-locale-2.22-62.3.4
      glibc-locale-debuginfo-2.22-62.3.4

   - OpenStack Cloud Magnum Orchestration 7 (x86_64):

      glibc-2.22-62.3.4
      glibc-debuginfo-2.22-62.3.4
      glibc-debugsource-2.22-62.3.4
      glibc-locale-2.22-62.3.4
      glibc-locale-debuginfo-2.22-62.3.4


References:

   https://www.suse.com/security/cve/CVE-2017-1000408.html
   https://www.suse.com/security/cve/CVE-2017-1000409.html
   https://www.suse.com/security/cve/CVE-2017-15670.html
   https://www.suse.com/security/cve/CVE-2017-15671.html
   https://www.suse.com/security/cve/CVE-2017-15804.html
   https://www.suse.com/security/cve/CVE-2017-16997.html
   https://www.suse.com/security/cve/CVE-2018-1000001.html
   https://bugzilla.suse.com/1051042
   https://bugzilla.suse.com/1053188
   https://bugzilla.suse.com/1063675
   https://bugzilla.suse.com/1064569
   https://bugzilla.suse.com/1064580
   https://bugzilla.suse.com/1064583
   https://bugzilla.suse.com/1070905
   https://bugzilla.suse.com/1071319
   https://bugzilla.suse.com/1073231
   https://bugzilla.suse.com/1074293

- ---

   SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0075-1
Rating:             important
References:         #1074293 
Cross-References:   CVE-2018-1000001
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for glibc fixes the following issues:

   - A privilege escalation bug in the realpath() function has been fixed.
     [CVE-2018-1000001, bsc#1074293]


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-glibc-13409=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-glibc-13409=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-glibc-13409=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-glibc-13409=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-glibc-13409=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-glibc-13409=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):

      glibc-html-2.11.3-17.110.3.1
      glibc-info-2.11.3-17.110.3.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 i686 ia64 ppc64 s390x x86_64):

      glibc-2.11.3-17.110.3.1
      glibc-devel-2.11.3-17.110.3.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      glibc-html-2.11.3-17.110.3.1
      glibc-i18ndata-2.11.3-17.110.3.1
      glibc-info-2.11.3-17.110.3.1
      glibc-locale-2.11.3-17.110.3.1
      glibc-profile-2.11.3-17.110.3.1
      nscd-2.11.3-17.110.3.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      glibc-32bit-2.11.3-17.110.3.1
      glibc-devel-32bit-2.11.3-17.110.3.1
      glibc-locale-32bit-2.11.3-17.110.3.1
      glibc-profile-32bit-2.11.3-17.110.3.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      glibc-locale-x86-2.11.3-17.110.3.1
      glibc-profile-x86-2.11.3-17.110.3.1
      glibc-x86-2.11.3-17.110.3.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 i686 s390x x86_64):

      glibc-2.11.3-17.110.3.1
      glibc-devel-2.11.3-17.110.3.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      glibc-html-2.11.3-17.110.3.1
      glibc-i18ndata-2.11.3-17.110.3.1
      glibc-info-2.11.3-17.110.3.1
      glibc-locale-2.11.3-17.110.3.1
      glibc-profile-2.11.3-17.110.3.1
      nscd-2.11.3-17.110.3.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64):

      glibc-32bit-2.11.3-17.110.3.1
      glibc-devel-32bit-2.11.3-17.110.3.1
      glibc-locale-32bit-2.11.3-17.110.3.1
      glibc-profile-32bit-2.11.3-17.110.3.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586 i686):

      glibc-2.11.3-17.110.3.1
      glibc-devel-2.11.3-17.110.3.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      glibc-html-2.11.3-17.110.3.1
      glibc-i18ndata-2.11.3-17.110.3.1
      glibc-info-2.11.3-17.110.3.1
      glibc-locale-2.11.3-17.110.3.1
      glibc-profile-2.11.3-17.110.3.1
      nscd-2.11.3-17.110.3.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 i686 ia64 ppc64 s390x x86_64):

      glibc-debuginfo-2.11.3-17.110.3.1
      glibc-debugsource-2.11.3-17.110.3.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64):

      glibc-debuginfo-32bit-2.11.3-17.110.3.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (ia64):

      glibc-debuginfo-x86-2.11.3-17.110.3.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 i686 s390x x86_64):

      glibc-debuginfo-2.11.3-17.110.3.1
      glibc-debugsource-2.11.3-17.110.3.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (s390x x86_64):

      glibc-debuginfo-32bit-2.11.3-17.110.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-1000001.html
   https://bugzilla.suse.com/1074293

- ---

   SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0076-1
Rating:             important
References:         #1043984 #1074293 
Cross-References:   CVE-2014-9984 CVE-2018-1000001
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for glibc fixes the following issues:

   - A privilege escalation bug in the realpath() function has been fixed.
     [CVE-2018-1000001, bsc#1074293]

   - A buffer manipulation vulnerability in nscd has been fixed that could
     possibly have lead to an nscd daemon crash or code execution as the user
     running nscd. [CVE-2014-9984, bsc#1043984]


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-54=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      glibc-2.19-22.24.5
      glibc-debuginfo-2.19-22.24.5
      glibc-debugsource-2.19-22.24.5
      glibc-devel-2.19-22.24.5
      glibc-devel-debuginfo-2.19-22.24.5
      glibc-locale-2.19-22.24.5
      glibc-locale-debuginfo-2.19-22.24.5
      glibc-profile-2.19-22.24.5
      nscd-2.19-22.24.5
      nscd-debuginfo-2.19-22.24.5

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      glibc-32bit-2.19-22.24.5
      glibc-debuginfo-32bit-2.19-22.24.5
      glibc-devel-32bit-2.19-22.24.5
      glibc-devel-debuginfo-32bit-2.19-22.24.5
      glibc-locale-32bit-2.19-22.24.5
      glibc-locale-debuginfo-32bit-2.19-22.24.5
      glibc-profile-32bit-2.19-22.24.5

   - SUSE Linux Enterprise Server 12-LTSS (noarch):

      glibc-html-2.19-22.24.5
      glibc-i18ndata-2.19-22.24.5
      glibc-info-2.19-22.24.5


References:

   https://www.suse.com/security/cve/CVE-2014-9984.html
   https://www.suse.com/security/cve/CVE-2018-1000001.html
   https://bugzilla.suse.com/1043984
   https://bugzilla.suse.com/1074293

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=XdXJ
-----END PGP SIGNATURE-----