SUSE-SU-2024:1675-1: important: Security update for glibc

SLE-SECURITY-UPDATES null at suse.de
Fri May 17 08:30:03 UTC 2024



# Security update for glibc

Announcement ID: SUSE-SU-2024:1675-1  
Rating: important  
References:

  * bsc#1222992
  * bsc#1223423
  * bsc#1223424
  * bsc#1223425

  
Cross-References:

  * CVE-2024-2961
  * CVE-2024-33599
  * CVE-2024-33600
  * CVE-2024-33601
  * CVE-2024-33602

  
CVSS scores:

  * CVE-2024-2961 ( SUSE ):  8.2 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H
  * CVE-2024-33599 ( SUSE ):  7.6 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H
  * CVE-2024-33600 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-33601 ( SUSE ):  6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-33602 ( SUSE ):  4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves five vulnerabilities can now be installed.

## Description:

This update for glibc fixes the following issues:

  * nscd: Fixed use-after-free in addgetnetgrentX (BZ #23520)
  * CVE-2024-33599: nscd: Fixed Stack-based buffer overflow in netgroup cache
    (bsc#1223423, BZ #31677)
  * CVE-2024-33600: nscd: Avoid null pointer crashes after notfound response
    (bsc#1223424, BZ #31678)
  * CVE-2024-33600: nscd: Do not send missing not-found response in
    addgetnetgrentX (bsc#1223424, BZ #31678)
  * CVE-2024-33602: netgroup: Use two buffers in addgetnetgrentX
    (CVE-2024-33601, bsc#1223425, BZ #31680)
  * CVE-2024-33602; Use time_t for return type of addgetnetgrentX (bsc#1223425)
  * CVE-2024-2961: iconv: ISO-2022-CN-EXT: Fixed out-of-bound writes when
    writing escape sequence (bsc#1222992)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1675=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1675=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1675=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1675=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * glibc-debuginfo-2.22-114.34.1
    * glibc-debugsource-2.22-114.34.1
    * glibc-devel-static-2.22-114.34.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    * glibc-info-2.22-114.34.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * glibc-devel-2.22-114.34.1
    * glibc-locale-debuginfo-2.22-114.34.1
    * glibc-2.22-114.34.1
    * glibc-profile-2.22-114.34.1
    * glibc-debuginfo-2.22-114.34.1
    * glibc-debugsource-2.22-114.34.1
    * nscd-debuginfo-2.22-114.34.1
    * nscd-2.22-114.34.1
    * glibc-devel-debuginfo-2.22-114.34.1
    * glibc-locale-2.22-114.34.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * glibc-i18ndata-2.22-114.34.1
    * glibc-info-2.22-114.34.1
    * glibc-html-2.22-114.34.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * glibc-locale-debuginfo-32bit-2.22-114.34.1
    * glibc-devel-32bit-2.22-114.34.1
    * glibc-profile-32bit-2.22-114.34.1
    * glibc-devel-debuginfo-32bit-2.22-114.34.1
    * glibc-debuginfo-32bit-2.22-114.34.1
    * glibc-locale-32bit-2.22-114.34.1
    * glibc-32bit-2.22-114.34.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * glibc-devel-2.22-114.34.1
    * glibc-locale-debuginfo-2.22-114.34.1
    * glibc-2.22-114.34.1
    * glibc-profile-2.22-114.34.1
    * glibc-debuginfo-2.22-114.34.1
    * glibc-debugsource-2.22-114.34.1
    * nscd-debuginfo-2.22-114.34.1
    * nscd-2.22-114.34.1
    * glibc-devel-debuginfo-2.22-114.34.1
    * glibc-locale-2.22-114.34.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * glibc-i18ndata-2.22-114.34.1
    * glibc-info-2.22-114.34.1
    * glibc-html-2.22-114.34.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * glibc-locale-debuginfo-32bit-2.22-114.34.1
    * glibc-devel-32bit-2.22-114.34.1
    * glibc-profile-32bit-2.22-114.34.1
    * glibc-devel-debuginfo-32bit-2.22-114.34.1
    * glibc-debuginfo-32bit-2.22-114.34.1
    * glibc-locale-32bit-2.22-114.34.1
    * glibc-32bit-2.22-114.34.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * glibc-devel-2.22-114.34.1
    * glibc-locale-debuginfo-2.22-114.34.1
    * glibc-2.22-114.34.1
    * glibc-profile-2.22-114.34.1
    * glibc-debuginfo-2.22-114.34.1
    * glibc-debugsource-2.22-114.34.1
    * nscd-debuginfo-2.22-114.34.1
    * nscd-2.22-114.34.1
    * glibc-devel-debuginfo-2.22-114.34.1
    * glibc-locale-2.22-114.34.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * glibc-i18ndata-2.22-114.34.1
    * glibc-info-2.22-114.34.1
    * glibc-html-2.22-114.34.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * glibc-locale-debuginfo-32bit-2.22-114.34.1
    * glibc-devel-32bit-2.22-114.34.1
    * glibc-profile-32bit-2.22-114.34.1
    * glibc-devel-debuginfo-32bit-2.22-114.34.1
    * glibc-debuginfo-32bit-2.22-114.34.1
    * glibc-locale-32bit-2.22-114.34.1
    * glibc-32bit-2.22-114.34.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-2961.html
  * https://www.suse.com/security/cve/CVE-2024-33599.html
  * https://www.suse.com/security/cve/CVE-2024-33600.html
  * https://www.suse.com/security/cve/CVE-2024-33601.html
  * https://www.suse.com/security/cve/CVE-2024-33602.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1222992
  * https://bugzilla.suse.com/show_bug.cgi?id=1223423
  * https://bugzilla.suse.com/show_bug.cgi?id=1223424
  * https://bugzilla.suse.com/show_bug.cgi?id=1223425

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240517/d6b3e5de/attachment.htm>


More information about the sle-security-updates mailing list