SUSE-SU-2022:2886-1: important: Security update for glibc

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Aug 24 16:16:44 UTC 2022


   SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2886-1
Rating:             important
References:         #1027496 #1178386 #1179694 #1179721 #1181505 
                    #1182117 #941234 
Cross-References:   CVE-2015-5180 CVE-2016-10228 CVE-2019-25013
                    CVE-2020-27618 CVE-2020-29562 CVE-2020-29573
                    CVE-2021-3326
CVSS scores:
                    CVE-2016-10228 (NVD) : 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2016-10228 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2019-25013 (NVD) : 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2019-25013 (SUSE): 5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-27618 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-27618 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2020-29562 (NVD) : 4.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-29562 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-29573 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-29573 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-3326 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-3326 (SUSE): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3-BCL
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for glibc fixes the following issues:

   Security issues fixed:

   - CVE-2015-5180: Fix crash with internal QTYPE in resolv (bsc#941234, BZ
     #18784)
   - CVE-2016-10228: Rewrite iconv option parsing (bsc#1027496, BZ #19519)
   - CVE-2019-25013: Fix buffer overrun in EUC-KR conversion module
     (bsc#1182117, BZ #24973)
   - CVE-2020-27618: Accept redundant shift sequences in IBM1364 iconv module
     (bsc#1178386, BZ #26224)
   - CVE-2020-29562: Fix incorrect UCS4 inner loop bounds in iconv
     (bsc#1179694, BZ #26923)
   - CVE-2020-29573: Hardened printf against non-normal long double values
     (bsc#1179721, BZ #26649)
   - CVE-2021-3326: Fix assertion failure in ISO-2022-JP-3 gconv module
     (bsc#1181505, BZ #27256)

   - Recognize ppc64p7 arch to build for power7


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2886=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-2886=1



Package List:

   - SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

      glibc-html-2.22-126.1
      glibc-i18ndata-2.22-126.1
      glibc-info-2.22-126.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      glibc-2.22-126.1
      glibc-32bit-2.22-126.1
      glibc-debuginfo-2.22-126.1
      glibc-debuginfo-32bit-2.22-126.1
      glibc-debugsource-2.22-126.1
      glibc-devel-2.22-126.1
      glibc-devel-32bit-2.22-126.1
      glibc-devel-debuginfo-2.22-126.1
      glibc-devel-debuginfo-32bit-2.22-126.1
      glibc-locale-2.22-126.1
      glibc-locale-32bit-2.22-126.1
      glibc-locale-debuginfo-2.22-126.1
      glibc-locale-debuginfo-32bit-2.22-126.1
      glibc-profile-2.22-126.1
      glibc-profile-32bit-2.22-126.1
      nscd-2.22-126.1
      nscd-debuginfo-2.22-126.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      glibc-2.22-126.1
      glibc-32bit-2.22-126.1
      glibc-debuginfo-2.22-126.1
      glibc-debuginfo-32bit-2.22-126.1
      glibc-debugsource-2.22-126.1
      glibc-devel-2.22-126.1
      glibc-devel-32bit-2.22-126.1
      glibc-devel-debuginfo-2.22-126.1
      glibc-devel-debuginfo-32bit-2.22-126.1
      glibc-locale-2.22-126.1
      glibc-locale-32bit-2.22-126.1
      glibc-locale-debuginfo-2.22-126.1
      glibc-locale-debuginfo-32bit-2.22-126.1
      glibc-profile-2.22-126.1
      glibc-profile-32bit-2.22-126.1
      nscd-2.22-126.1
      nscd-debuginfo-2.22-126.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      glibc-html-2.22-126.1
      glibc-i18ndata-2.22-126.1
      glibc-info-2.22-126.1


References:

   https://www.suse.com/security/cve/CVE-2015-5180.html
   https://www.suse.com/security/cve/CVE-2016-10228.html
   https://www.suse.com/security/cve/CVE-2019-25013.html
   https://www.suse.com/security/cve/CVE-2020-27618.html
   https://www.suse.com/security/cve/CVE-2020-29562.html
   https://www.suse.com/security/cve/CVE-2020-29573.html
   https://www.suse.com/security/cve/CVE-2021-3326.html
   https://bugzilla.suse.com/1027496
   https://bugzilla.suse.com/1178386
   https://bugzilla.suse.com/1179694
   https://bugzilla.suse.com/1179721
   https://bugzilla.suse.com/1181505
   https://bugzilla.suse.com/1182117
   https://bugzilla.suse.com/941234



More information about the sle-security-updates mailing list