--------------------------------------------------------------------------------Fedora Update Notification
FEDORA-2017-828f8a8fc6
2018-01-02 14:45:21.623235
--------------------------------------------------------------------------------Name        : glibc
Product     : Fedora 27
Version     : 2.26
Release     : 21.fc27
URL         : http://www.gnu.org/software/glibc/
Summary     : The GNU libc libraries
Description :
The glibc package contains standard libraries which are used by
multiple programs on the system. In order to save disk space and
memory, as well as to make upgrading easier, common system code is
kept in one place and shared between programs. This particular package
contains the most important sets of shared libraries: the standard C
library and the standard math library. Without these two libraries, a
Linux system will not function.

--------------------------------------------------------------------------------Update Information:

This update addresses RHBZ#1468837, which caused bash to lack job control in
mock chroots. (Note that glibc inside the chroot needs to be upgraded for the
fix to be effective.)  In additon, two dynamic linker issues where fixed which
are not security bugs, but received CVE IDs nevertheless (RHBZ#1524867,
CVE-2017-1000408, CVE-2017-1000409).
--------------------------------------------------------------------------------References:

  [ 1 ] Bug #1468837 - glibc: bash no longer has job control under systemd-nspawn (via mock)
        https://bugzilla.redhat.com/show_bug.cgi?id=1468837
  [ 2 ] Bug #1524867 - CVE-2017-1000408 CVE-2017-1000409 glibc: various flaws [fedora-all]
        https://bugzilla.redhat.com/show_bug.cgi?id=1524867
--------------------------------------------------------------------------------This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade glibc' at the command line.
For more information, refer to the dnf documentation available at
https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
https://fedoraproject.org/security/
--------------------------------------------------------------------------------
_______________________________________________
package-announce mailing list -- package-announce@lists.fedoraproject.org
To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Fedora 27: glibc Security Update 2017-828f8a8fc6

January 2, 2018
This update addresses RHBZ#1468837, which caused bash to lack job control in mock chroots

Summary

The glibc package contains standard libraries which are used by

multiple programs on the system. In order to save disk space and

memory, as well as to make upgrading easier, common system code is

kept in one place and shared between programs. This particular package

contains the most important sets of shared libraries: the standard C

library and the standard math library. Without these two libraries, a

Linux system will not function.

This update addresses RHBZ#1468837, which caused bash to lack job control in

mock chroots. (Note that glibc inside the chroot needs to be upgraded for the

fix to be effective.) In additon, two dynamic linker issues where fixed which

are not security bugs, but received CVE IDs nevertheless (RHBZ#1524867,

CVE-2017-1000408, CVE-2017-1000409).

[ 1 ] Bug #1468837 - glibc: bash no longer has job control under systemd-nspawn (via mock)

https://bugzilla.redhat.com/show_bug.cgi?id=1468837

[ 2 ] Bug #1524867 - CVE-2017-1000408 CVE-2017-1000409 glibc: various flaws [fedora-all]

https://bugzilla.redhat.com/show_bug.cgi?id=1524867

su -c 'dnf upgrade glibc' at the command line.

For more information, refer to the dnf documentation available at

https://dnf.readthedocs.io/en/latest/command_ref.html

All packages are signed with the Fedora Project GPG key. More details on the

GPG keys used by the Fedora Project can be found at

https://fedoraproject.org/security/

package-announce mailing list -- package-announce@lists.fedoraproject.org

To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

FEDORA-2017-828f8a8fc6 2018-01-02 14:45:21.623235 Product : Fedora 27 Version : 2.26 Release : 21.fc27 URL : http://www.gnu.org/software/glibc/ Summary : The GNU libc libraries Description : The glibc package contains standard libraries which are used by multiple programs on the system. In order to save disk space and memory, as well as to make upgrading easier, common system code is kept in one place and shared between programs. This particular package contains the most important sets of shared libraries: the standard C library and the standard math library. Without these two libraries, a Linux system will not function. This update addresses RHBZ#1468837, which caused bash to lack job control in mock chroots. (Note that glibc inside the chroot needs to be upgraded for the fix to be effective.) In additon, two dynamic linker issues where fixed which are not security bugs, but received CVE IDs nevertheless (RHBZ#1524867, CVE-2017-1000408, CVE-2017-1000409). [ 1 ] Bug #1468837 - glibc: bash no longer has job control under systemd-nspawn (via mock) https://bugzilla.redhat.com/show_bug.cgi?id=1468837 [ 2 ] Bug #1524867 - CVE-2017-1000408 CVE-2017-1000409 glibc: various flaws [fedora-all] https://bugzilla.redhat.com/show_bug.cgi?id=1524867 su -c 'dnf upgrade glibc' at the command line. For more information, refer to the dnf documentation available at https://dnf.readthedocs.io/en/latest/command_ref.html All packages are signed with the Fedora Project GPG key. More details on the GPG keys used by the Fedora Project can be found at https://fedoraproject.org/security/ package-announce mailing list -- package-announce@lists.fedoraproject.org To unsubscribe send an email to package-announce-leave@lists.fedoraproject.org

Change Log

References

Update Instructions

Severity
Product : Fedora 27
Version : 2.26
Release : 21.fc27
URL : http://www.gnu.org/software/glibc/
Summary : The GNU libc libraries

Related News