suse-su-2016:1721-1
Vulnerability from csaf_suse
Published
2016-06-30 19:23
Modified
2016-06-30 19:23
Summary
Security update for glibc
Notes
Title of the patch
Security update for glibc
Description of the patch
This update for glibc provides the following fixes:
- Increase DTV_SURPLUS limit. (bsc#968787)
- Do not copy d_name field of struct dirent. (CVE-2016-1234, bsc#969727)
- Fix memory leak in _nss_dns_gethostbyname4_r. (bsc#973010)
- Fix stack overflow in _nss_dns_getnetbyname_r. (CVE-2016-3075, bsc#973164)
- Fix malloc performance regression from SLE 11. (bsc#975930)
- Fix getaddrinfo stack overflow in hostent conversion. (CVE-2016-3706, bsc#980483)
- Do not use alloca in clntudp_call (CVE-2016-4429, bsc#980854)
Patchnames
SUSE-SLE-DESKTOP-12-2016-1015,SUSE-SLE-SDK-12-2016-1015,SUSE-SLE-SERVER-12-2016-1015
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for glibc", "title": "Title of the patch" }, { "category": "description", "text": "\nThis update for glibc provides the following fixes:\n\n- Increase DTV_SURPLUS limit. (bsc#968787)\n- Do not copy d_name field of struct dirent. (CVE-2016-1234, bsc#969727)\n- Fix memory leak in _nss_dns_gethostbyname4_r. (bsc#973010)\n- Fix stack overflow in _nss_dns_getnetbyname_r. (CVE-2016-3075, bsc#973164)\n- Fix malloc performance regression from SLE 11. (bsc#975930)\n- Fix getaddrinfo stack overflow in hostent conversion. (CVE-2016-3706, bsc#980483)\n- Do not use alloca in clntudp_call (CVE-2016-4429, bsc#980854)\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-SLE-DESKTOP-12-2016-1015,SUSE-SLE-SDK-12-2016-1015,SUSE-SLE-SERVER-12-2016-1015", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2016_1721-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2016:1721-1", "url": "https://www.suse.com/support/update/announcement/2016/suse-su-20161721-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2016:1721-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2016-June/002145.html" }, { "category": "self", "summary": "SUSE Bug 968787", "url": "https://bugzilla.suse.com/968787" }, { "category": "self", "summary": "SUSE Bug 969727", "url": "https://bugzilla.suse.com/969727" }, { "category": "self", "summary": "SUSE Bug 973010", "url": "https://bugzilla.suse.com/973010" }, { "category": "self", "summary": "SUSE Bug 973164", "url": "https://bugzilla.suse.com/973164" }, { "category": "self", "summary": "SUSE Bug 975930", "url": "https://bugzilla.suse.com/975930" }, { "category": "self", "summary": "SUSE Bug 980483", "url": "https://bugzilla.suse.com/980483" }, { "category": "self", "summary": "SUSE Bug 980854", "url": "https://bugzilla.suse.com/980854" }, { "category": "self", "summary": "SUSE CVE CVE-2016-1234 page", "url": "https://www.suse.com/security/cve/CVE-2016-1234/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3075 page", "url": "https://www.suse.com/security/cve/CVE-2016-3075/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-3706 page", "url": "https://www.suse.com/security/cve/CVE-2016-3706/" }, { "category": "self", "summary": "SUSE CVE CVE-2016-4429 page", "url": "https://www.suse.com/security/cve/CVE-2016-4429/" } ], "title": "Security update for glibc", "tracking": { "current_release_date": "2016-06-30T19:23:48Z", "generator": { "date": "2016-06-30T19:23:48Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2016:1721-1", "initial_release_date": "2016-06-30T19:23:48Z", "revision_history": [ { "date": "2016-06-30T19:23:48Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "glibc-i18ndata-2.19-22.16.2.noarch", "product": { "name": "glibc-i18ndata-2.19-22.16.2.noarch", "product_id": "glibc-i18ndata-2.19-22.16.2.noarch" } }, { "category": "product_version", "name": "glibc-html-2.19-22.16.2.noarch", "product": { "name": "glibc-html-2.19-22.16.2.noarch", "product_id": "glibc-html-2.19-22.16.2.noarch" } }, { "category": "product_version", "name": "glibc-info-2.19-22.16.2.noarch", "product": { "name": "glibc-info-2.19-22.16.2.noarch", "product_id": "glibc-info-2.19-22.16.2.noarch" } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "glibc-devel-static-2.19-22.16.2.ppc64le", "product": { "name": "glibc-devel-static-2.19-22.16.2.ppc64le", "product_id": "glibc-devel-static-2.19-22.16.2.ppc64le" } }, { "category": "product_version", "name": "glibc-2.19-22.16.2.ppc64le", "product": { "name": "glibc-2.19-22.16.2.ppc64le", "product_id": "glibc-2.19-22.16.2.ppc64le" } }, { "category": "product_version", "name": "glibc-devel-2.19-22.16.2.ppc64le", "product": { "name": "glibc-devel-2.19-22.16.2.ppc64le", "product_id": "glibc-devel-2.19-22.16.2.ppc64le" } }, { "category": "product_version", "name": "glibc-locale-2.19-22.16.2.ppc64le", "product": { "name": "glibc-locale-2.19-22.16.2.ppc64le", "product_id": "glibc-locale-2.19-22.16.2.ppc64le" } }, { "category": "product_version", "name": "glibc-profile-2.19-22.16.2.ppc64le", "product": { "name": "glibc-profile-2.19-22.16.2.ppc64le", "product_id": "glibc-profile-2.19-22.16.2.ppc64le" } }, { "category": "product_version", "name": "nscd-2.19-22.16.2.ppc64le", "product": { "name": "nscd-2.19-22.16.2.ppc64le", "product_id": "nscd-2.19-22.16.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "glibc-devel-static-2.19-22.16.2.s390x", "product": { "name": "glibc-devel-static-2.19-22.16.2.s390x", "product_id": "glibc-devel-static-2.19-22.16.2.s390x" } }, { "category": "product_version", "name": "glibc-2.19-22.16.2.s390x", "product": { "name": "glibc-2.19-22.16.2.s390x", "product_id": "glibc-2.19-22.16.2.s390x" } }, { "category": "product_version", "name": "glibc-32bit-2.19-22.16.2.s390x", "product": { "name": "glibc-32bit-2.19-22.16.2.s390x", "product_id": "glibc-32bit-2.19-22.16.2.s390x" } }, { "category": "product_version", "name": "glibc-devel-2.19-22.16.2.s390x", "product": { "name": "glibc-devel-2.19-22.16.2.s390x", "product_id": "glibc-devel-2.19-22.16.2.s390x" } }, { "category": "product_version", "name": "glibc-devel-32bit-2.19-22.16.2.s390x", "product": { "name": "glibc-devel-32bit-2.19-22.16.2.s390x", "product_id": "glibc-devel-32bit-2.19-22.16.2.s390x" } }, { "category": "product_version", "name": "glibc-locale-2.19-22.16.2.s390x", "product": { "name": "glibc-locale-2.19-22.16.2.s390x", "product_id": "glibc-locale-2.19-22.16.2.s390x" } }, { "category": "product_version", "name": "glibc-locale-32bit-2.19-22.16.2.s390x", "product": { "name": "glibc-locale-32bit-2.19-22.16.2.s390x", "product_id": "glibc-locale-32bit-2.19-22.16.2.s390x" } }, { "category": "product_version", "name": "glibc-profile-2.19-22.16.2.s390x", "product": { "name": "glibc-profile-2.19-22.16.2.s390x", "product_id": "glibc-profile-2.19-22.16.2.s390x" } }, { "category": "product_version", "name": "glibc-profile-32bit-2.19-22.16.2.s390x", "product": { "name": "glibc-profile-32bit-2.19-22.16.2.s390x", "product_id": "glibc-profile-32bit-2.19-22.16.2.s390x" } }, { "category": "product_version", "name": "nscd-2.19-22.16.2.s390x", "product": { "name": "nscd-2.19-22.16.2.s390x", "product_id": "nscd-2.19-22.16.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "glibc-2.19-22.16.2.x86_64", "product": { "name": "glibc-2.19-22.16.2.x86_64", "product_id": "glibc-2.19-22.16.2.x86_64" } }, { "category": "product_version", "name": "glibc-32bit-2.19-22.16.2.x86_64", "product": { "name": "glibc-32bit-2.19-22.16.2.x86_64", "product_id": "glibc-32bit-2.19-22.16.2.x86_64" } }, { "category": "product_version", "name": "glibc-devel-2.19-22.16.2.x86_64", "product": { "name": "glibc-devel-2.19-22.16.2.x86_64", "product_id": "glibc-devel-2.19-22.16.2.x86_64" } }, { "category": "product_version", "name": "glibc-devel-32bit-2.19-22.16.2.x86_64", "product": { "name": "glibc-devel-32bit-2.19-22.16.2.x86_64", "product_id": "glibc-devel-32bit-2.19-22.16.2.x86_64" } }, { "category": "product_version", "name": "glibc-locale-2.19-22.16.2.x86_64", "product": { "name": "glibc-locale-2.19-22.16.2.x86_64", "product_id": "glibc-locale-2.19-22.16.2.x86_64" } }, { "category": "product_version", "name": "glibc-locale-32bit-2.19-22.16.2.x86_64", "product": { "name": "glibc-locale-32bit-2.19-22.16.2.x86_64", "product_id": "glibc-locale-32bit-2.19-22.16.2.x86_64" } }, { "category": "product_version", "name": "nscd-2.19-22.16.2.x86_64", "product": { "name": "nscd-2.19-22.16.2.x86_64", "product_id": "nscd-2.19-22.16.2.x86_64" } }, { "category": "product_version", "name": "glibc-devel-static-2.19-22.16.2.x86_64", "product": { "name": "glibc-devel-static-2.19-22.16.2.x86_64", "product_id": "glibc-devel-static-2.19-22.16.2.x86_64" } }, { "category": "product_version", "name": "glibc-profile-2.19-22.16.2.x86_64", "product": { "name": "glibc-profile-2.19-22.16.2.x86_64", "product_id": "glibc-profile-2.19-22.16.2.x86_64" } }, { "category": "product_version", "name": "glibc-profile-32bit-2.19-22.16.2.x86_64", "product": { "name": "glibc-profile-32bit-2.19-22.16.2.x86_64", "product_id": "glibc-profile-32bit-2.19-22.16.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12", "product": { "name": "SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12", "product": { "name": "SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "glibc-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:glibc-2.19-22.16.2.x86_64" }, "product_reference": "glibc-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-32bit-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:glibc-32bit-2.19-22.16.2.x86_64" }, "product_reference": "glibc-32bit-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:glibc-devel-2.19-22.16.2.x86_64" }, "product_reference": "glibc-devel-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-32bit-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:glibc-devel-32bit-2.19-22.16.2.x86_64" }, "product_reference": "glibc-devel-32bit-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-i18ndata-2.19-22.16.2.noarch as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:glibc-i18ndata-2.19-22.16.2.noarch" }, "product_reference": "glibc-i18ndata-2.19-22.16.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-locale-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:glibc-locale-2.19-22.16.2.x86_64" }, "product_reference": "glibc-locale-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-locale-32bit-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:glibc-locale-32bit-2.19-22.16.2.x86_64" }, "product_reference": "glibc-locale-32bit-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Desktop 12", "product_id": "SUSE Linux Enterprise Desktop 12:nscd-2.19-22.16.2.x86_64" }, "product_reference": "nscd-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-static-2.19-22.16.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.ppc64le" }, "product_reference": "glibc-devel-static-2.19-22.16.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-static-2.19-22.16.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.s390x" }, "product_reference": "glibc-devel-static-2.19-22.16.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-static-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12", "product_id": "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.x86_64" }, "product_reference": "glibc-devel-static-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-2.19-22.16.2.ppc64le as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.ppc64le" }, "product_reference": "glibc-2.19-22.16.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-2.19-22.16.2.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.s390x" }, "product_reference": "glibc-2.19-22.16.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.x86_64" }, "product_reference": "glibc-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-32bit-2.19-22.16.2.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.s390x" }, "product_reference": "glibc-32bit-2.19-22.16.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-32bit-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.x86_64" }, "product_reference": "glibc-32bit-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-2.19-22.16.2.ppc64le as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.ppc64le" }, "product_reference": "glibc-devel-2.19-22.16.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-2.19-22.16.2.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.s390x" }, "product_reference": "glibc-devel-2.19-22.16.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.x86_64" }, "product_reference": "glibc-devel-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-32bit-2.19-22.16.2.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.s390x" }, "product_reference": "glibc-devel-32bit-2.19-22.16.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-32bit-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.x86_64" }, "product_reference": "glibc-devel-32bit-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-html-2.19-22.16.2.noarch as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-html-2.19-22.16.2.noarch" }, "product_reference": "glibc-html-2.19-22.16.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-i18ndata-2.19-22.16.2.noarch as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-i18ndata-2.19-22.16.2.noarch" }, "product_reference": "glibc-i18ndata-2.19-22.16.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-info-2.19-22.16.2.noarch as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-info-2.19-22.16.2.noarch" }, "product_reference": "glibc-info-2.19-22.16.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-locale-2.19-22.16.2.ppc64le as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.ppc64le" }, "product_reference": "glibc-locale-2.19-22.16.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-locale-2.19-22.16.2.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.s390x" }, "product_reference": "glibc-locale-2.19-22.16.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-locale-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.x86_64" }, "product_reference": "glibc-locale-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-locale-32bit-2.19-22.16.2.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.s390x" }, "product_reference": "glibc-locale-32bit-2.19-22.16.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-locale-32bit-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.x86_64" }, "product_reference": "glibc-locale-32bit-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-2.19-22.16.2.ppc64le as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.ppc64le" }, "product_reference": "glibc-profile-2.19-22.16.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-2.19-22.16.2.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.s390x" }, "product_reference": "glibc-profile-2.19-22.16.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.x86_64" }, "product_reference": "glibc-profile-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-32bit-2.19-22.16.2.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.s390x" }, "product_reference": "glibc-profile-32bit-2.19-22.16.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-32bit-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.x86_64" }, "product_reference": "glibc-profile-32bit-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-2.19-22.16.2.ppc64le as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.ppc64le" }, "product_reference": "nscd-2.19-22.16.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-2.19-22.16.2.s390x as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.s390x" }, "product_reference": "nscd-2.19-22.16.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Server 12", "product_id": "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.x86_64" }, "product_reference": "nscd-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-2.19-22.16.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.ppc64le" }, "product_reference": "glibc-2.19-22.16.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-2.19-22.16.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.s390x" }, "product_reference": "glibc-2.19-22.16.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.x86_64" }, "product_reference": "glibc-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-32bit-2.19-22.16.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.s390x" }, "product_reference": "glibc-32bit-2.19-22.16.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-32bit-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.x86_64" }, "product_reference": "glibc-32bit-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-2.19-22.16.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.ppc64le" }, "product_reference": "glibc-devel-2.19-22.16.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-2.19-22.16.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.s390x" }, "product_reference": "glibc-devel-2.19-22.16.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.x86_64" }, "product_reference": "glibc-devel-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-32bit-2.19-22.16.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.s390x" }, "product_reference": "glibc-devel-32bit-2.19-22.16.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-devel-32bit-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.x86_64" }, "product_reference": "glibc-devel-32bit-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-html-2.19-22.16.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-html-2.19-22.16.2.noarch" }, "product_reference": "glibc-html-2.19-22.16.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-i18ndata-2.19-22.16.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-i18ndata-2.19-22.16.2.noarch" }, "product_reference": "glibc-i18ndata-2.19-22.16.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-info-2.19-22.16.2.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-info-2.19-22.16.2.noarch" }, "product_reference": "glibc-info-2.19-22.16.2.noarch", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-locale-2.19-22.16.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.ppc64le" }, "product_reference": "glibc-locale-2.19-22.16.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-locale-2.19-22.16.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.s390x" }, "product_reference": "glibc-locale-2.19-22.16.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-locale-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.x86_64" }, "product_reference": "glibc-locale-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-locale-32bit-2.19-22.16.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.s390x" }, "product_reference": "glibc-locale-32bit-2.19-22.16.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-locale-32bit-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.x86_64" }, "product_reference": "glibc-locale-32bit-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-2.19-22.16.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.ppc64le" }, "product_reference": "glibc-profile-2.19-22.16.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-2.19-22.16.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.s390x" }, "product_reference": "glibc-profile-2.19-22.16.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.x86_64" }, "product_reference": "glibc-profile-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-32bit-2.19-22.16.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.s390x" }, "product_reference": "glibc-profile-32bit-2.19-22.16.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "glibc-profile-32bit-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.x86_64" }, "product_reference": "glibc-profile-32bit-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-2.19-22.16.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.ppc64le" }, "product_reference": "nscd-2.19-22.16.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-2.19-22.16.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.s390x" }, "product_reference": "nscd-2.19-22.16.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" }, { "category": "default_component_of", "full_product_name": { "name": "nscd-2.19-22.16.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.x86_64" }, "product_reference": "nscd-2.19-22.16.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12" } ] }, "vulnerabilities": [ { "cve": "CVE-2016-1234", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-1234" } ], "notes": [ { "category": "general", "text": "Stack-based buffer overflow in the glob implementation in GNU C Library (aka glibc) before 2.24, when GLOB_ALTDIRFUNC is used, allows context-dependent attackers to cause a denial of service (crash) via a long name.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Desktop 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.s390x", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-1234", "url": "https://www.suse.com/security/cve/CVE-2016-1234" }, { "category": "external", "summary": "SUSE Bug 1020940 for CVE-2016-1234", "url": "https://bugzilla.suse.com/1020940" }, { "category": "external", "summary": "SUSE Bug 969727 for CVE-2016-1234", "url": "https://bugzilla.suse.com/969727" }, { "category": "external", "summary": "SUSE Bug 988770 for CVE-2016-1234", "url": "https://bugzilla.suse.com/988770" }, { "category": "external", "summary": "SUSE Bug 988782 for CVE-2016-1234", "url": "https://bugzilla.suse.com/988782" }, { "category": "external", "summary": "SUSE Bug 989127 for CVE-2016-1234", "url": "https://bugzilla.suse.com/989127" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Desktop 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.s390x", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Desktop 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.s390x", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-06-30T19:23:48Z", "details": "moderate" } ], "title": "CVE-2016-1234" }, { "cve": "CVE-2016-3075", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3075" } ], "notes": [ { "category": "general", "text": "Stack-based buffer overflow in the nss_dns implementation of the getnetbyname function in GNU C Library (aka glibc) before 2.24 allows context-dependent attackers to cause a denial of service (stack consumption and application crash) via a long name.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Desktop 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.s390x", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3075", "url": "https://www.suse.com/security/cve/CVE-2016-3075" }, { "category": "external", "summary": "SUSE Bug 1123874 for CVE-2016-3075", "url": "https://bugzilla.suse.com/1123874" }, { "category": "external", "summary": "SUSE Bug 973164 for CVE-2016-3075", "url": "https://bugzilla.suse.com/973164" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Desktop 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.s390x", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Desktop 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.s390x", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-06-30T19:23:48Z", "details": "low" } ], "title": "CVE-2016-3075" }, { "cve": "CVE-2016-3706", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-3706" } ], "notes": [ { "category": "general", "text": "Stack-based buffer overflow in the getaddrinfo function in sysdeps/posix/getaddrinfo.c in the GNU C Library (aka glibc or libc6) allows remote attackers to cause a denial of service (crash) via vectors involving hostent conversion. NOTE: this vulnerability exists because of an incomplete fix for CVE-2013-4458.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Desktop 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.s390x", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-3706", "url": "https://www.suse.com/security/cve/CVE-2016-3706" }, { "category": "external", "summary": "SUSE Bug 1123874 for CVE-2016-3706", "url": "https://bugzilla.suse.com/1123874" }, { "category": "external", "summary": "SUSE Bug 980483 for CVE-2016-3706", "url": "https://bugzilla.suse.com/980483" }, { "category": "external", "summary": "SUSE Bug 997423 for CVE-2016-3706", "url": "https://bugzilla.suse.com/997423" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Desktop 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.s390x", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.5, "baseSeverity": "HIGH", "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Desktop 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.s390x", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-06-30T19:23:48Z", "details": "moderate" } ], "title": "CVE-2016-3706" }, { "cve": "CVE-2016-4429", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2016-4429" } ], "notes": [ { "category": "general", "text": "Stack-based buffer overflow in the clntudp_call function in sunrpc/clnt_udp.c in the GNU C Library (aka glibc or libc6) allows remote servers to cause a denial of service (crash) or possibly unspecified other impact via a flood of crafted ICMP and UDP packets.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Desktop 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.s390x", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2016-4429", "url": "https://www.suse.com/security/cve/CVE-2016-4429" }, { "category": "external", "summary": "SUSE Bug 1081556 for CVE-2016-4429", "url": "https://bugzilla.suse.com/1081556" }, { "category": "external", "summary": "SUSE Bug 1123874 for CVE-2016-4429", "url": "https://bugzilla.suse.com/1123874" }, { "category": "external", "summary": "SUSE Bug 980854 for CVE-2016-4429", "url": "https://bugzilla.suse.com/980854" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Desktop 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.s390x", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 5.9, "baseSeverity": "MEDIUM", "vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", "version": "3.1" }, "products": [ "SUSE Linux Enterprise Desktop 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Desktop 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Desktop 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-devel-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-html-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-i18ndata-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-info-2.19-22.16.2.noarch", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-locale-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:glibc-profile-32bit-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12:nscd-2.19-22.16.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.s390x", "SUSE Linux Enterprise Software Development Kit 12:glibc-devel-static-2.19-22.16.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2016-06-30T19:23:48Z", "details": "low" } ], "title": "CVE-2016-4429" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…