SUSE-SU-2021:1165-1: important: Security update for glibc

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Apr 13 16:25:22 UTC 2021


   SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:1165-1
Rating:             important
References:         #1178386 #1179694 #1179721 #1184034 
Cross-References:   CVE-2020-27618 CVE-2020-29562 CVE-2020-29573
                   
CVSS scores:
                    CVE-2020-27618 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-27618 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2020-29562 (NVD) : 4.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-29562 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-29573 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-29573 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud 9
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for glibc fixes the following issues:

   - CVE-2020-27618: Accept redundant shift sequences in IBM1364 (bsc#1178386)
   - CVE-2020-29562: Fix incorrect UCS4 inner loop bounds (bsc#1179694)
   - CVE-2020-29573: Harden printf against non-normal long double values
     (bsc#1179721)
   - Check vector support in memmove ifunc-selector (bsc#1184034)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-1165=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2021-1165=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-1165=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-1165=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1165=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-1165=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      glibc-2.22-114.8.3
      glibc-32bit-2.22-114.8.3
      glibc-debuginfo-2.22-114.8.3
      glibc-debuginfo-32bit-2.22-114.8.3
      glibc-debugsource-2.22-114.8.3
      glibc-devel-2.22-114.8.3
      glibc-devel-32bit-2.22-114.8.3
      glibc-devel-debuginfo-2.22-114.8.3
      glibc-devel-debuginfo-32bit-2.22-114.8.3
      glibc-locale-2.22-114.8.3
      glibc-locale-32bit-2.22-114.8.3
      glibc-locale-debuginfo-2.22-114.8.3
      glibc-locale-debuginfo-32bit-2.22-114.8.3
      glibc-profile-2.22-114.8.3
      glibc-profile-32bit-2.22-114.8.3
      nscd-2.22-114.8.3
      nscd-debuginfo-2.22-114.8.3

   - SUSE OpenStack Cloud Crowbar 9 (noarch):

      glibc-html-2.22-114.8.3
      glibc-i18ndata-2.22-114.8.3
      glibc-info-2.22-114.8.3

   - SUSE OpenStack Cloud 9 (x86_64):

      glibc-2.22-114.8.3
      glibc-32bit-2.22-114.8.3
      glibc-debuginfo-2.22-114.8.3
      glibc-debuginfo-32bit-2.22-114.8.3
      glibc-debugsource-2.22-114.8.3
      glibc-devel-2.22-114.8.3
      glibc-devel-32bit-2.22-114.8.3
      glibc-devel-debuginfo-2.22-114.8.3
      glibc-devel-debuginfo-32bit-2.22-114.8.3
      glibc-locale-2.22-114.8.3
      glibc-locale-32bit-2.22-114.8.3
      glibc-locale-debuginfo-2.22-114.8.3
      glibc-locale-debuginfo-32bit-2.22-114.8.3
      glibc-profile-2.22-114.8.3
      glibc-profile-32bit-2.22-114.8.3
      nscd-2.22-114.8.3
      nscd-debuginfo-2.22-114.8.3

   - SUSE OpenStack Cloud 9 (noarch):

      glibc-html-2.22-114.8.3
      glibc-i18ndata-2.22-114.8.3
      glibc-info-2.22-114.8.3

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      glibc-debuginfo-2.22-114.8.3
      glibc-debugsource-2.22-114.8.3
      glibc-devel-static-2.22-114.8.3

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (noarch):

      glibc-info-2.22-114.8.3

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      glibc-2.22-114.8.3
      glibc-debuginfo-2.22-114.8.3
      glibc-debugsource-2.22-114.8.3
      glibc-devel-2.22-114.8.3
      glibc-devel-debuginfo-2.22-114.8.3
      glibc-locale-2.22-114.8.3
      glibc-locale-debuginfo-2.22-114.8.3
      glibc-profile-2.22-114.8.3
      nscd-2.22-114.8.3
      nscd-debuginfo-2.22-114.8.3

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      glibc-32bit-2.22-114.8.3
      glibc-debuginfo-32bit-2.22-114.8.3
      glibc-devel-32bit-2.22-114.8.3
      glibc-devel-debuginfo-32bit-2.22-114.8.3
      glibc-locale-32bit-2.22-114.8.3
      glibc-locale-debuginfo-32bit-2.22-114.8.3
      glibc-profile-32bit-2.22-114.8.3

   - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

      glibc-html-2.22-114.8.3
      glibc-i18ndata-2.22-114.8.3
      glibc-info-2.22-114.8.3

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      glibc-2.22-114.8.3
      glibc-debuginfo-2.22-114.8.3
      glibc-debugsource-2.22-114.8.3
      glibc-devel-2.22-114.8.3
      glibc-devel-debuginfo-2.22-114.8.3
      glibc-locale-2.22-114.8.3
      glibc-locale-debuginfo-2.22-114.8.3
      glibc-profile-2.22-114.8.3
      nscd-2.22-114.8.3
      nscd-debuginfo-2.22-114.8.3

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      glibc-32bit-2.22-114.8.3
      glibc-debuginfo-32bit-2.22-114.8.3
      glibc-devel-32bit-2.22-114.8.3
      glibc-devel-debuginfo-32bit-2.22-114.8.3
      glibc-locale-32bit-2.22-114.8.3
      glibc-locale-debuginfo-32bit-2.22-114.8.3
      glibc-profile-32bit-2.22-114.8.3

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      glibc-html-2.22-114.8.3
      glibc-i18ndata-2.22-114.8.3
      glibc-info-2.22-114.8.3

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      glibc-2.22-114.8.3
      glibc-debuginfo-2.22-114.8.3
      glibc-debugsource-2.22-114.8.3
      glibc-devel-2.22-114.8.3
      glibc-devel-debuginfo-2.22-114.8.3
      glibc-locale-2.22-114.8.3
      glibc-locale-debuginfo-2.22-114.8.3
      glibc-profile-2.22-114.8.3
      nscd-2.22-114.8.3
      nscd-debuginfo-2.22-114.8.3

   - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

      glibc-32bit-2.22-114.8.3
      glibc-debuginfo-32bit-2.22-114.8.3
      glibc-devel-32bit-2.22-114.8.3
      glibc-devel-debuginfo-32bit-2.22-114.8.3
      glibc-locale-32bit-2.22-114.8.3
      glibc-locale-debuginfo-32bit-2.22-114.8.3
      glibc-profile-32bit-2.22-114.8.3

   - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

      glibc-html-2.22-114.8.3
      glibc-i18ndata-2.22-114.8.3
      glibc-info-2.22-114.8.3


References:

   https://www.suse.com/security/cve/CVE-2020-27618.html
   https://www.suse.com/security/cve/CVE-2020-29562.html
   https://www.suse.com/security/cve/CVE-2020-29573.html
   https://bugzilla.suse.com/1178386
   https://bugzilla.suse.com/1179694
   https://bugzilla.suse.com/1179721
   https://bugzilla.suse.com/1184034



More information about the sle-security-updates mailing list