-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                              ESB-2019.2756.2
               SUSE-SU-2019:1958-1 Security update for glibc
                              19 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glibc
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Access Privileged Data          -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-9169 CVE-2009-5155 

Reference:         ASB-2019.0104
                   ESB-2019.2690
                   ESB-2019.2146
                   ESB-2019.1471

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191958-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20191958-2.html

Comment: This bulletin contains two (2) SUSE security advisories.

Revision History:  August 19 2019: Added SUSE-SU-2019:1958-2
                   July   24 2019: Initial Release

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for glibc

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1958-2
Rating:            moderate
References:        #1127223 #1127308 #1128574
Cross-References:  CVE-2009-5155 CVE-2019-9169
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that solves two vulnerabilities and has one errata is now available.

Description:

This update for glibc fixes the following issues:
Security issues fixed:

  o CVE-2019-9169: Fixed a heap-based buffer over-read via an attempted
    case-insensitive regular-expression match (bsc#1127308).
  o CVE-2009-5155: Fixed a denial of service in parse_reg_exp() (bsc#1127223).


Non-security issues fixed:

  o Added cfi information for start routines in order to stop unwinding on S390
    (bsc#1128574).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-1958=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1958=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-1958=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2019-1958=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2019-1958=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       glibc-2.22-62.22.5
       glibc-32bit-2.22-62.22.5
       glibc-debuginfo-2.22-62.22.5
       glibc-debuginfo-32bit-2.22-62.22.5
       glibc-debugsource-2.22-62.22.5
       glibc-devel-2.22-62.22.5
       glibc-devel-32bit-2.22-62.22.5
       glibc-devel-debuginfo-2.22-62.22.5
       glibc-devel-debuginfo-32bit-2.22-62.22.5
       glibc-locale-2.22-62.22.5
       glibc-locale-32bit-2.22-62.22.5
       glibc-locale-debuginfo-2.22-62.22.5
       glibc-locale-debuginfo-32bit-2.22-62.22.5
       glibc-profile-2.22-62.22.5
       glibc-profile-32bit-2.22-62.22.5
       nscd-2.22-62.22.5
       nscd-debuginfo-2.22-62.22.5
  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       glibc-html-2.22-62.22.5
       glibc-i18ndata-2.22-62.22.5
       glibc-info-2.22-62.22.5
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64):
       glibc-2.22-62.22.5
       glibc-debuginfo-2.22-62.22.5
       glibc-debugsource-2.22-62.22.5
       glibc-devel-2.22-62.22.5
       glibc-devel-debuginfo-2.22-62.22.5
       glibc-locale-2.22-62.22.5
       glibc-locale-debuginfo-2.22-62.22.5
       glibc-profile-2.22-62.22.5
       nscd-2.22-62.22.5
       nscd-debuginfo-2.22-62.22.5
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       glibc-html-2.22-62.22.5
       glibc-i18ndata-2.22-62.22.5
       glibc-info-2.22-62.22.5
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       glibc-2.22-62.22.5
       glibc-32bit-2.22-62.22.5
       glibc-debuginfo-2.22-62.22.5
       glibc-debuginfo-32bit-2.22-62.22.5
       glibc-debugsource-2.22-62.22.5
       glibc-devel-2.22-62.22.5
       glibc-devel-32bit-2.22-62.22.5
       glibc-devel-debuginfo-2.22-62.22.5
       glibc-devel-debuginfo-32bit-2.22-62.22.5
       glibc-locale-2.22-62.22.5
       glibc-locale-32bit-2.22-62.22.5
       glibc-locale-debuginfo-2.22-62.22.5
       glibc-locale-debuginfo-32bit-2.22-62.22.5
       glibc-profile-2.22-62.22.5
       glibc-profile-32bit-2.22-62.22.5
       nscd-2.22-62.22.5
       nscd-debuginfo-2.22-62.22.5
  o SUSE Linux Enterprise Server 12-SP3-BCL (noarch):
       glibc-html-2.22-62.22.5
       glibc-i18ndata-2.22-62.22.5
       glibc-info-2.22-62.22.5
  o SUSE Enterprise Storage 5 (aarch64):
       glibc-2.22-62.22.5
       glibc-debuginfo-2.22-62.22.5
       glibc-debugsource-2.22-62.22.5
       glibc-devel-2.22-62.22.5
       glibc-devel-debuginfo-2.22-62.22.5
       glibc-locale-2.22-62.22.5
       glibc-locale-debuginfo-2.22-62.22.5
       glibc-profile-2.22-62.22.5
       nscd-2.22-62.22.5
       nscd-debuginfo-2.22-62.22.5
  o SUSE Enterprise Storage 5 (noarch):
       glibc-html-2.22-62.22.5
       glibc-i18ndata-2.22-62.22.5
       glibc-info-2.22-62.22.5
  o HPE Helion Openstack 8 (noarch):
       glibc-html-2.22-62.22.5
       glibc-i18ndata-2.22-62.22.5
       glibc-info-2.22-62.22.5
  o HPE Helion Openstack 8 (x86_64):
       glibc-2.22-62.22.5
       glibc-32bit-2.22-62.22.5
       glibc-debuginfo-2.22-62.22.5
       glibc-debuginfo-32bit-2.22-62.22.5
       glibc-debugsource-2.22-62.22.5
       glibc-devel-2.22-62.22.5
       glibc-devel-32bit-2.22-62.22.5
       glibc-devel-debuginfo-2.22-62.22.5
       glibc-devel-debuginfo-32bit-2.22-62.22.5
       glibc-locale-2.22-62.22.5
       glibc-locale-32bit-2.22-62.22.5
       glibc-locale-debuginfo-2.22-62.22.5
       glibc-locale-debuginfo-32bit-2.22-62.22.5
       glibc-profile-2.22-62.22.5
       glibc-profile-32bit-2.22-62.22.5
       nscd-2.22-62.22.5
       nscd-debuginfo-2.22-62.22.5


References:

  o https://www.suse.com/security/cve/CVE-2009-5155.html
  o https://www.suse.com/security/cve/CVE-2019-9169.html
  o https://bugzilla.suse.com/1127223
  o https://bugzilla.suse.com/1127308
  o https://bugzilla.suse.com/1128574

- ------------------------------------------------------------------------------

SUSE Security Update: Security update for glibc

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1958-1
Rating:            moderate
References:        #1127223 #1127308 #1128574
Cross-References:  CVE-2009-5155 CVE-2019-9169
Affected Products:
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   SUSE Enterprise Storage 4
                   SUSE CaaS Platform 3.0
______________________________________________________________________________

An update that solves two vulnerabilities and has one errata is now available.

Description:

This update for glibc fixes the following issues:
Security issues fixed:

  o CVE-2019-9169: Fixed a heap-based buffer over-read via an attempted
    case-insensitive regular-expression match (bsc#1127308).
  o CVE-2009-5155: Fixed a denial of service in parse_reg_exp() (bsc#1127223).


Non-security issues fixed:

  o Added cfi information for start routines in order to stop unwinding on S390
    (bsc#1128574).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-1958=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-1958=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-1958=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1958=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1958=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1958=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-1958=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2019-1958=1
  o SUSE Enterprise Storage 4:
    zypper in -t patch SUSE-Storage-4-2019-1958=1
  o SUSE CaaS Platform 3.0:
    To install this update, use the SUSE CaaS Platform Velum dashboard. It will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE OpenStack Cloud 8 (noarch):
       glibc-html-2.22-62.22.5
       glibc-i18ndata-2.22-62.22.5
       glibc-info-2.22-62.22.5
  o SUSE OpenStack Cloud 8 (x86_64):
       glibc-2.22-62.22.5
       glibc-32bit-2.22-62.22.5
       glibc-debuginfo-2.22-62.22.5
       glibc-debuginfo-32bit-2.22-62.22.5
       glibc-debugsource-2.22-62.22.5
       glibc-devel-2.22-62.22.5
       glibc-devel-32bit-2.22-62.22.5
       glibc-devel-debuginfo-2.22-62.22.5
       glibc-devel-debuginfo-32bit-2.22-62.22.5
       glibc-locale-2.22-62.22.5
       glibc-locale-32bit-2.22-62.22.5
       glibc-locale-debuginfo-2.22-62.22.5
       glibc-locale-debuginfo-32bit-2.22-62.22.5
       glibc-profile-2.22-62.22.5
       glibc-profile-32bit-2.22-62.22.5
       nscd-2.22-62.22.5
       nscd-debuginfo-2.22-62.22.5
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       glibc-2.22-62.22.5
       glibc-32bit-2.22-62.22.5
       glibc-debuginfo-2.22-62.22.5
       glibc-debuginfo-32bit-2.22-62.22.5
       glibc-debugsource-2.22-62.22.5
       glibc-devel-2.22-62.22.5
       glibc-devel-32bit-2.22-62.22.5
       glibc-devel-debuginfo-2.22-62.22.5
       glibc-devel-debuginfo-32bit-2.22-62.22.5
       glibc-locale-2.22-62.22.5
       glibc-locale-32bit-2.22-62.22.5
       glibc-locale-debuginfo-2.22-62.22.5
       glibc-locale-debuginfo-32bit-2.22-62.22.5
       glibc-profile-2.22-62.22.5
       glibc-profile-32bit-2.22-62.22.5
       nscd-2.22-62.22.5
       nscd-debuginfo-2.22-62.22.5
  o SUSE OpenStack Cloud 7 (noarch):
       glibc-html-2.22-62.22.5
       glibc-i18ndata-2.22-62.22.5
       glibc-info-2.22-62.22.5
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       glibc-2.22-62.22.5
       glibc-debuginfo-2.22-62.22.5
       glibc-debugsource-2.22-62.22.5
       glibc-devel-2.22-62.22.5
       glibc-devel-debuginfo-2.22-62.22.5
       glibc-locale-2.22-62.22.5
       glibc-locale-debuginfo-2.22-62.22.5
       glibc-profile-2.22-62.22.5
       nscd-2.22-62.22.5
       nscd-debuginfo-2.22-62.22.5
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       glibc-32bit-2.22-62.22.5
       glibc-debuginfo-32bit-2.22-62.22.5
       glibc-devel-32bit-2.22-62.22.5
       glibc-devel-debuginfo-32bit-2.22-62.22.5
       glibc-locale-32bit-2.22-62.22.5
       glibc-locale-debuginfo-32bit-2.22-62.22.5
       glibc-profile-32bit-2.22-62.22.5
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       glibc-html-2.22-62.22.5
       glibc-i18ndata-2.22-62.22.5
       glibc-info-2.22-62.22.5
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       glibc-2.22-62.22.5
       glibc-debuginfo-2.22-62.22.5
       glibc-debugsource-2.22-62.22.5
       glibc-devel-2.22-62.22.5
       glibc-devel-debuginfo-2.22-62.22.5
       glibc-locale-2.22-62.22.5
       glibc-locale-debuginfo-2.22-62.22.5
       glibc-profile-2.22-62.22.5
       nscd-2.22-62.22.5
       nscd-debuginfo-2.22-62.22.5
  o SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):
       glibc-html-2.22-62.22.5
       glibc-i18ndata-2.22-62.22.5
       glibc-info-2.22-62.22.5
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       glibc-32bit-2.22-62.22.5
       glibc-debuginfo-32bit-2.22-62.22.5
       glibc-devel-32bit-2.22-62.22.5
       glibc-devel-debuginfo-32bit-2.22-62.22.5
       glibc-locale-32bit-2.22-62.22.5
       glibc-locale-debuginfo-32bit-2.22-62.22.5
       glibc-profile-32bit-2.22-62.22.5
  o SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le s390x x86_64):
       glibc-2.22-62.22.5
       glibc-debuginfo-2.22-62.22.5
       glibc-debugsource-2.22-62.22.5
       glibc-devel-2.22-62.22.5
       glibc-devel-debuginfo-2.22-62.22.5
       glibc-locale-2.22-62.22.5
       glibc-locale-debuginfo-2.22-62.22.5
       glibc-profile-2.22-62.22.5
       nscd-2.22-62.22.5
       nscd-debuginfo-2.22-62.22.5
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       glibc-32bit-2.22-62.22.5
       glibc-debuginfo-32bit-2.22-62.22.5
       glibc-devel-32bit-2.22-62.22.5
       glibc-devel-debuginfo-32bit-2.22-62.22.5
       glibc-locale-32bit-2.22-62.22.5
       glibc-locale-debuginfo-32bit-2.22-62.22.5
       glibc-profile-32bit-2.22-62.22.5
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       glibc-html-2.22-62.22.5
       glibc-i18ndata-2.22-62.22.5
       glibc-info-2.22-62.22.5
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       glibc-2.22-62.22.5
       glibc-debuginfo-2.22-62.22.5
       glibc-debugsource-2.22-62.22.5
       glibc-devel-2.22-62.22.5
       glibc-devel-debuginfo-2.22-62.22.5
       glibc-locale-2.22-62.22.5
       glibc-locale-debuginfo-2.22-62.22.5
       glibc-profile-2.22-62.22.5
       nscd-2.22-62.22.5
       nscd-debuginfo-2.22-62.22.5
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):
       glibc-32bit-2.22-62.22.5
       glibc-debuginfo-32bit-2.22-62.22.5
       glibc-devel-32bit-2.22-62.22.5
       glibc-devel-debuginfo-32bit-2.22-62.22.5
       glibc-locale-32bit-2.22-62.22.5
       glibc-locale-debuginfo-32bit-2.22-62.22.5
       glibc-profile-32bit-2.22-62.22.5
  o SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):
       glibc-html-2.22-62.22.5
       glibc-i18ndata-2.22-62.22.5
       glibc-info-2.22-62.22.5
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       glibc-2.22-62.22.5
       glibc-32bit-2.22-62.22.5
       glibc-debuginfo-2.22-62.22.5
       glibc-debuginfo-32bit-2.22-62.22.5
       glibc-debugsource-2.22-62.22.5
       glibc-devel-2.22-62.22.5
       glibc-devel-32bit-2.22-62.22.5
       glibc-devel-debuginfo-2.22-62.22.5
       glibc-devel-debuginfo-32bit-2.22-62.22.5
       glibc-locale-2.22-62.22.5
       glibc-locale-32bit-2.22-62.22.5
       glibc-locale-debuginfo-2.22-62.22.5
       glibc-locale-debuginfo-32bit-2.22-62.22.5
       glibc-profile-2.22-62.22.5
       glibc-profile-32bit-2.22-62.22.5
       nscd-2.22-62.22.5
       nscd-debuginfo-2.22-62.22.5
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       glibc-html-2.22-62.22.5
       glibc-i18ndata-2.22-62.22.5
       glibc-info-2.22-62.22.5
  o SUSE Enterprise Storage 5 (noarch):
       glibc-html-2.22-62.22.5
       glibc-i18ndata-2.22-62.22.5
       glibc-info-2.22-62.22.5
  o SUSE Enterprise Storage 5 (x86_64):
       glibc-2.22-62.22.5
       glibc-32bit-2.22-62.22.5
       glibc-debuginfo-2.22-62.22.5
       glibc-debuginfo-32bit-2.22-62.22.5
       glibc-debugsource-2.22-62.22.5
       glibc-devel-2.22-62.22.5
       glibc-devel-32bit-2.22-62.22.5
       glibc-devel-debuginfo-2.22-62.22.5
       glibc-devel-debuginfo-32bit-2.22-62.22.5
       glibc-locale-2.22-62.22.5
       glibc-locale-32bit-2.22-62.22.5
       glibc-locale-debuginfo-2.22-62.22.5
       glibc-locale-debuginfo-32bit-2.22-62.22.5
       glibc-profile-2.22-62.22.5
       glibc-profile-32bit-2.22-62.22.5
       nscd-2.22-62.22.5
       nscd-debuginfo-2.22-62.22.5
  o SUSE Enterprise Storage 4 (x86_64):
       glibc-2.22-62.22.5
       glibc-32bit-2.22-62.22.5
       glibc-debuginfo-2.22-62.22.5
       glibc-debuginfo-32bit-2.22-62.22.5
       glibc-debugsource-2.22-62.22.5
       glibc-devel-2.22-62.22.5
       glibc-devel-32bit-2.22-62.22.5
       glibc-devel-debuginfo-2.22-62.22.5
       glibc-devel-debuginfo-32bit-2.22-62.22.5
       glibc-locale-2.22-62.22.5
       glibc-locale-32bit-2.22-62.22.5
       glibc-locale-debuginfo-2.22-62.22.5
       glibc-locale-debuginfo-32bit-2.22-62.22.5
       glibc-profile-2.22-62.22.5
       glibc-profile-32bit-2.22-62.22.5
       nscd-2.22-62.22.5
       nscd-debuginfo-2.22-62.22.5
  o SUSE Enterprise Storage 4 (noarch):
       glibc-html-2.22-62.22.5
       glibc-i18ndata-2.22-62.22.5
       glibc-info-2.22-62.22.5
  o SUSE CaaS Platform 3.0 (x86_64):
       glibc-2.22-62.22.5
       glibc-debuginfo-2.22-62.22.5
       glibc-debugsource-2.22-62.22.5
       glibc-locale-2.22-62.22.5
       glibc-locale-debuginfo-2.22-62.22.5


References:

  o https://www.suse.com/security/cve/CVE-2009-5155.html
  o https://www.suse.com/security/cve/CVE-2019-9169.html
  o https://bugzilla.suse.com/1127223
  o https://bugzilla.suse.com/1127308
  o https://bugzilla.suse.com/1128574

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=R1FE
-----END PGP SIGNATURE-----