Fedora Linux 8569 Published by

A glibc security update has been released for Fedora 32.



SECURITY: Fedora 32 Update: glibc-2.31-2.fc32


--------------------------------------------------------------------------------
Fedora Update Notification
FEDORA-2020-444c372453
2020-03-31 00:15:07.171430
--------------------------------------------------------------------------------

Name : glibc
Product : Fedora 32
Version : 2.31
Release : 2.fc32
URL :   http://www.gnu.org/software/glibc/
Summary : The GNU libc libraries
Description :
The glibc package contains standard libraries which are used by
multiple programs on the system. In order to save disk space and
memory, as well as to make upgrading easier, common system code is
kept in one place and shared between programs. This particular package
contains the most important sets of shared libraries: the standard C
library and the standard math library. Without these two libraries, a
Linux system will not function.

--------------------------------------------------------------------------------
Update Information:

This update incorporates fixes from the upstream glibc 2.31 stable release
branch, including 2 fixes for medium severity security vulnerabilities.
(CVE-2020-10029, CVE-2020-1752)
--------------------------------------------------------------------------------
ChangeLog:

* Thu Mar 19 2020 Patsy Griffin - 2.31-2
- Auto-sync with upstream branch release/2.31/master,
commit ab029a2801d4ddfeade8f64a6e46ee7e47fde710.
- Fix use-after-free in glob when expanding ~user (bug 25414)
- Update syscall lists for Linux 5.5.
- NEWS: update list of bugs fixed on the 2.31 branch
- Add NEWS entry for CVE-2020-10029 (bug 25487)
- math/test-sinl-pseudo: Use stack protector only if available
- sparc: Move sigreturn stub to assembly
- arm: Fix softp-fp Implies (BZ #25635)
- linux/sysipc: Include linux/posix_types.h for __kernel_mode_t
- linux: Clear mode_t padding bits (BZ#25623)
- i386: Use comdat instead of .gnu.linkonce for i386 setup pic register (BZ #20543)
- Improve IFUNC check [BZ #25506]
- Avoid ldbl-96 stack corruption from range reduction of pseudo-zero (bug 25487).
- malloc/tst-mallocfork2: Kill lingering process for unexpected failures
- riscv: Avoid clobbering register parameters in syscall
- microblaze: Avoid clobbering register parameters in syscall
- mips: Fix argument passing for inlined syscalls on Linux [BZ #25523]
- mips: Use 'long int' and 'long long int' in linux syscall code
--------------------------------------------------------------------------------
References:

[ 1 ] Bug #1810671 - CVE-2020-10029 glibc: stack corruption from crafted input in cosl, sinl, sincosl, and tanl functions [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1810671
[ 2 ] Bug #1811586 - CVE-2020-1752 glibc: use-after-free in glob() function when expanding ~user [fedora-all]
  https://bugzilla.redhat.com/show_bug.cgi?id=1811586
--------------------------------------------------------------------------------

This update can be installed with the "dnf" update program. Use
su -c 'dnf upgrade --advisory FEDORA-2020-444c372453' at the command
line. For more information, refer to the dnf documentation available at
  http://dnf.readthedocs.io/en/latest/command_ref.html#upgrade-command-label

All packages are signed with the Fedora Project GPG key. More details on the
GPG keys used by the Fedora Project can be found at
  https://fedoraproject.org/keys