SUSE-SU-2024:0759-1: important: Security update for glibc

SLE-SECURITY-UPDATES null at suse.de
Tue Mar 5 12:30:04 UTC 2024



# Security update for glibc

Announcement ID: SUSE-SU-2024:0759-1  
Rating: important  
References:

  * bsc#1018158
  * bsc#1178386
  * bsc#1179694
  * bsc#1179721
  * bsc#1181505
  * bsc#1182117

  
Cross-References:

  * CVE-2019-25013
  * CVE-2020-27618
  * CVE-2020-29562
  * CVE-2020-29573
  * CVE-2021-3326

  
CVSS scores:

  * CVE-2019-25013 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2019-25013 ( NVD ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2020-27618 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2020-27618 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2020-29562 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  * CVE-2020-29562 ( NVD ):  4.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
  * CVE-2020-29573 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2020-29573 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-3326 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2021-3326 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise Server 11 SP4
  * SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4

  
  
An update that solves five vulnerabilities and has one security fix can now be
installed.

## Description:

This update for glibc fixes the following issues:

Security issues fixed:

  * CVE-2020-29573: x86: printf was hardened against non-normal long double
    values (bsc#1179721, BZ #26649)
  * CVE-2021-3326: Fix assertion failure in gconv ISO-2022-JP-3 module
    (bsc#1181505, BZ #27256)
  * CVE-2019-25013: Fix buffer overrun in EUC-KR conversion module (bsc#1182117,
    BZ #24973)
  * CVE-2020-27618: Accept redundant shift sequences in IBM1364 iconv
    (bsc#1178386, BZ #26224)
  * CVE-2020-29562: Fix incorrect UCS4 inner loop bounds in iconv (bsc#1179694,
    BZ #26923)

  * Schedule nscd cache pruning more accurately from re-added values
    (bsc#1018158)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4  
    zypper in -t patch SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2024-759=1

  * SUSE Linux Enterprise Server 11 SP4  
    zypper in -t patch SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2024-759=1

## Package List:

  * SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4 (x86_64)
    * glibc-debuginfo-32bit-2.11.3-17.110.43.1
    * glibc-html-2.11.3-17.110.43.1
    * nscd-2.11.3-17.110.43.1
    * glibc-profile-2.11.3-17.110.43.1
    * glibc-debugsource-2.11.3-17.110.43.1
    * glibc-locale-2.11.3-17.110.43.1
    * glibc-profile-32bit-2.11.3-17.110.43.1
    * glibc-debuginfo-2.11.3-17.110.43.1
    * glibc-32bit-2.11.3-17.110.43.1
    * glibc-i18ndata-2.11.3-17.110.43.1
    * glibc-devel-2.11.3-17.110.43.1
    * glibc-2.11.3-17.110.43.1
    * glibc-info-2.11.3-17.110.43.1
    * glibc-locale-32bit-2.11.3-17.110.43.1
    * glibc-devel-32bit-2.11.3-17.110.43.1
  * SUSE Linux Enterprise Server 11 SP4 (x86_64)
    * glibc-debuginfo-32bit-2.11.3-17.110.43.1
    * glibc-html-2.11.3-17.110.43.1
    * nscd-2.11.3-17.110.43.1
    * glibc-profile-2.11.3-17.110.43.1
    * glibc-debugsource-2.11.3-17.110.43.1
    * glibc-locale-2.11.3-17.110.43.1
    * glibc-profile-32bit-2.11.3-17.110.43.1
    * glibc-debuginfo-2.11.3-17.110.43.1
    * glibc-32bit-2.11.3-17.110.43.1
    * glibc-i18ndata-2.11.3-17.110.43.1
    * glibc-devel-2.11.3-17.110.43.1
    * glibc-2.11.3-17.110.43.1
    * glibc-info-2.11.3-17.110.43.1
    * glibc-locale-32bit-2.11.3-17.110.43.1
    * glibc-devel-32bit-2.11.3-17.110.43.1

## References:

  * https://www.suse.com/security/cve/CVE-2019-25013.html
  * https://www.suse.com/security/cve/CVE-2020-27618.html
  * https://www.suse.com/security/cve/CVE-2020-29562.html
  * https://www.suse.com/security/cve/CVE-2020-29573.html
  * https://www.suse.com/security/cve/CVE-2021-3326.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1018158
  * https://bugzilla.suse.com/show_bug.cgi?id=1178386
  * https://bugzilla.suse.com/show_bug.cgi?id=1179694
  * https://bugzilla.suse.com/show_bug.cgi?id=1179721
  * https://bugzilla.suse.com/show_bug.cgi?id=1181505
  * https://bugzilla.suse.com/show_bug.cgi?id=1182117

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240305/fa4d073d/attachment.htm>


More information about the sle-security-updates mailing list