-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3777
              SUSE Security Update: Security update for glib2
                              6 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glib2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16429  

Reference:         ESB-2018.3659

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183966-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for glib2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3966-1
Rating:             moderate
References:         #1107116 #1111499 
Cross-References:   CVE-2018-16429
Affected Products:
                    SUSE Studio Onsite 1.3
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:

   This update for glib2 fixes the following issues:

   Security issues fixed:

   - CVE-2018-16429: Fixed out-of-bounds read vulnerability
     ing_markup_parse_context_parse() (bsc#1107116).
   - Fixing potentially exploitable bugs in UTF-8 validation in Variant and
     DBUS message parsing (bsc#1111499).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Studio Onsite 1.3:

      zypper in -t patch slestso13-glib2-13889=1

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-glib2-13889=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-glib2-13889=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-glib2-13889=1



Package List:

   - SUSE Studio Onsite 1.3 (x86_64):

      glib2-branding-upstream-2.22.5-0.8.36.1
      glib2-devel-2.22.5-0.8.36.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      glib2-devel-2.22.5-0.8.36.1
      libgio-fam-2.22.5-0.8.36.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64):

      glib2-devel-32bit-2.22.5-0.8.36.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 x86_64):

      glib2-doc-2.22.5-0.8.36.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      glib2-2.22.5-0.8.36.1
      glib2-doc-2.22.5-0.8.36.1
      glib2-lang-2.22.5-0.8.36.1
      libgio-2_0-0-2.22.5-0.8.36.1
      libglib-2_0-0-2.22.5-0.8.36.1
      libgmodule-2_0-0-2.22.5-0.8.36.1
      libgobject-2_0-0-2.22.5-0.8.36.1
      libgthread-2_0-0-2.22.5-0.8.36.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libgio-2_0-0-32bit-2.22.5-0.8.36.1
      libglib-2_0-0-32bit-2.22.5-0.8.36.1
      libgmodule-2_0-0-32bit-2.22.5-0.8.36.1
      libgobject-2_0-0-32bit-2.22.5-0.8.36.1
      libgthread-2_0-0-32bit-2.22.5-0.8.36.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      libgio-2_0-0-x86-2.22.5-0.8.36.1
      libglib-2_0-0-x86-2.22.5-0.8.36.1
      libgmodule-2_0-0-x86-2.22.5-0.8.36.1
      libgobject-2_0-0-x86-2.22.5-0.8.36.1
      libgthread-2_0-0-x86-2.22.5-0.8.36.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      glib2-debuginfo-2.22.5-0.8.36.1
      glib2-debugsource-2.22.5-0.8.36.1


References:

   https://www.suse.com/security/cve/CVE-2018-16429.html
   https://bugzilla.suse.com/1107116
   https://bugzilla.suse.com/1111499

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Q9CO
-----END PGP SIGNATURE-----