SUSE-SU-2021:3290-1: moderate: Security update for glibc

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Oct 6 19:58:55 UTC 2021


   SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:3290-1
Rating:             moderate
References:         #1186489 
Cross-References:   CVE-2021-33574
CVSS scores:
                    CVE-2021-33574 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-33574 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE OpenStack Cloud Crowbar 9
                    SUSE OpenStack Cloud 9
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4-LTSS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for glibc fixes the following issues:

   - CVE-2021-33574: Fixed a use-after-free possibility in mq_notify()
     (bsc#1186489)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-3290=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2021-3290=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-3290=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-3290=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3290=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-3290=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      glibc-2.22-114.15.1
      glibc-32bit-2.22-114.15.1
      glibc-debuginfo-2.22-114.15.1
      glibc-debuginfo-32bit-2.22-114.15.1
      glibc-debugsource-2.22-114.15.1
      glibc-devel-2.22-114.15.1
      glibc-devel-32bit-2.22-114.15.1
      glibc-devel-debuginfo-2.22-114.15.1
      glibc-devel-debuginfo-32bit-2.22-114.15.1
      glibc-locale-2.22-114.15.1
      glibc-locale-32bit-2.22-114.15.1
      glibc-locale-debuginfo-2.22-114.15.1
      glibc-locale-debuginfo-32bit-2.22-114.15.1
      glibc-profile-2.22-114.15.1
      glibc-profile-32bit-2.22-114.15.1
      nscd-2.22-114.15.1
      nscd-debuginfo-2.22-114.15.1

   - SUSE OpenStack Cloud Crowbar 9 (noarch):

      glibc-html-2.22-114.15.1
      glibc-i18ndata-2.22-114.15.1
      glibc-info-2.22-114.15.1

   - SUSE OpenStack Cloud 9 (x86_64):

      glibc-2.22-114.15.1
      glibc-32bit-2.22-114.15.1
      glibc-debuginfo-2.22-114.15.1
      glibc-debuginfo-32bit-2.22-114.15.1
      glibc-debugsource-2.22-114.15.1
      glibc-devel-2.22-114.15.1
      glibc-devel-32bit-2.22-114.15.1
      glibc-devel-debuginfo-2.22-114.15.1
      glibc-devel-debuginfo-32bit-2.22-114.15.1
      glibc-locale-2.22-114.15.1
      glibc-locale-32bit-2.22-114.15.1
      glibc-locale-debuginfo-2.22-114.15.1
      glibc-locale-debuginfo-32bit-2.22-114.15.1
      glibc-profile-2.22-114.15.1
      glibc-profile-32bit-2.22-114.15.1
      nscd-2.22-114.15.1
      nscd-debuginfo-2.22-114.15.1

   - SUSE OpenStack Cloud 9 (noarch):

      glibc-html-2.22-114.15.1
      glibc-i18ndata-2.22-114.15.1
      glibc-info-2.22-114.15.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      glibc-debuginfo-2.22-114.15.1
      glibc-debugsource-2.22-114.15.1
      glibc-devel-static-2.22-114.15.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (noarch):

      glibc-info-2.22-114.15.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      glibc-2.22-114.15.1
      glibc-debuginfo-2.22-114.15.1
      glibc-debugsource-2.22-114.15.1
      glibc-devel-2.22-114.15.1
      glibc-devel-debuginfo-2.22-114.15.1
      glibc-locale-2.22-114.15.1
      glibc-locale-debuginfo-2.22-114.15.1
      glibc-profile-2.22-114.15.1
      nscd-2.22-114.15.1
      nscd-debuginfo-2.22-114.15.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      glibc-32bit-2.22-114.15.1
      glibc-debuginfo-32bit-2.22-114.15.1
      glibc-devel-32bit-2.22-114.15.1
      glibc-devel-debuginfo-32bit-2.22-114.15.1
      glibc-locale-32bit-2.22-114.15.1
      glibc-locale-debuginfo-32bit-2.22-114.15.1
      glibc-profile-32bit-2.22-114.15.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

      glibc-html-2.22-114.15.1
      glibc-i18ndata-2.22-114.15.1
      glibc-info-2.22-114.15.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      glibc-2.22-114.15.1
      glibc-debuginfo-2.22-114.15.1
      glibc-debugsource-2.22-114.15.1
      glibc-devel-2.22-114.15.1
      glibc-devel-debuginfo-2.22-114.15.1
      glibc-locale-2.22-114.15.1
      glibc-locale-debuginfo-2.22-114.15.1
      glibc-profile-2.22-114.15.1
      nscd-2.22-114.15.1
      nscd-debuginfo-2.22-114.15.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      glibc-32bit-2.22-114.15.1
      glibc-debuginfo-32bit-2.22-114.15.1
      glibc-devel-32bit-2.22-114.15.1
      glibc-devel-debuginfo-32bit-2.22-114.15.1
      glibc-locale-32bit-2.22-114.15.1
      glibc-locale-debuginfo-32bit-2.22-114.15.1
      glibc-profile-32bit-2.22-114.15.1

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      glibc-html-2.22-114.15.1
      glibc-i18ndata-2.22-114.15.1
      glibc-info-2.22-114.15.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      glibc-2.22-114.15.1
      glibc-debuginfo-2.22-114.15.1
      glibc-debugsource-2.22-114.15.1
      glibc-devel-2.22-114.15.1
      glibc-devel-debuginfo-2.22-114.15.1
      glibc-locale-2.22-114.15.1
      glibc-locale-debuginfo-2.22-114.15.1
      glibc-profile-2.22-114.15.1
      nscd-2.22-114.15.1
      nscd-debuginfo-2.22-114.15.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

      glibc-32bit-2.22-114.15.1
      glibc-debuginfo-32bit-2.22-114.15.1
      glibc-devel-32bit-2.22-114.15.1
      glibc-devel-debuginfo-32bit-2.22-114.15.1
      glibc-locale-32bit-2.22-114.15.1
      glibc-locale-debuginfo-32bit-2.22-114.15.1
      glibc-profile-32bit-2.22-114.15.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

      glibc-html-2.22-114.15.1
      glibc-i18ndata-2.22-114.15.1
      glibc-info-2.22-114.15.1


References:

   https://www.suse.com/security/cve/CVE-2021-33574.html
   https://bugzilla.suse.com/1186489



More information about the sle-updates mailing list