-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.1190
               SUSE-SU-2019:0903-1 Security update for glibc
                               9 April 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glibc
Publisher:         SUSE
Operating System:  SUSE
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Reduced Security -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-10739  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20190903-1.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than SUSE. It is recommended that administrators 
         running glibc check for an updated version of the software for their
         operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for glibc

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:0903-1
Rating:            moderate
References:        #1100396 #1122729 #1130045
Cross-References:  CVE-2016-10739
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for glibc fixes the following issues:
Security issue fixed:

  o CVE-2016-10739: Fixed an improper implementation of getaddrinfo function
    which could allow applications to incorrectly assume that had parsed a
    valid string, without the possibility of embedded HTTP headers or other
    potentially dangerous substrings (bsc#1122729).


Other issue fixed:

  o Fixed an issue where pthread_mutex_trylock did not use a correct order of
    instructions while maintained the robust mutex list due to missing compiler
    barriers (bsc#1130045).
  o Added new Japanese Era name support (bsc#1100396).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-903=1
  o SUSE Linux Enterprise Module for Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-903=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-903=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (noarch):
       glibc-html-2.26-13.19.1
  o SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le
    s390x x86_64):
       glibc-debuginfo-2.26-13.19.1
       glibc-debugsource-2.26-13.19.1
       glibc-devel-static-2.26-13.19.1
       glibc-utils-2.26-13.19.1
       glibc-utils-debuginfo-2.26-13.19.1
       glibc-utils-src-debugsource-2.26-13.19.1
  o SUSE Linux Enterprise Module for Development Tools 15 (x86_64):
       glibc-32bit-debuginfo-2.26-13.19.1
       glibc-devel-32bit-2.26-13.19.1
       glibc-devel-32bit-debuginfo-2.26-13.19.1
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       glibc-2.26-13.19.1
       glibc-debuginfo-2.26-13.19.1
       glibc-debugsource-2.26-13.19.1
       glibc-devel-2.26-13.19.1
       glibc-devel-debuginfo-2.26-13.19.1
       glibc-extra-2.26-13.19.1
       glibc-extra-debuginfo-2.26-13.19.1
       glibc-locale-2.26-13.19.1
       glibc-locale-base-2.26-13.19.1
       glibc-locale-base-debuginfo-2.26-13.19.1
       glibc-profile-2.26-13.19.1
       nscd-2.26-13.19.1
       nscd-debuginfo-2.26-13.19.1
  o SUSE Linux Enterprise Module for Basesystem 15 (x86_64):
       glibc-32bit-2.26-13.19.1
       glibc-32bit-debuginfo-2.26-13.19.1
  o SUSE Linux Enterprise Module for Basesystem 15 (noarch):
       glibc-i18ndata-2.26-13.19.1
       glibc-info-2.26-13.19.1


References:

  o https://www.suse.com/security/cve/CVE-2016-10739.html
  o https://bugzilla.suse.com/1100396
  o https://bugzilla.suse.com/1122729
  o https://bugzilla.suse.com/1130045

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=HmWY
-----END PGP SIGNATURE-----