SUSE-SU-2022:0330-1: important: Security update for glibc

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Feb 4 14:29:42 UTC 2022


   SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:0330-1
Rating:             important
References:         #1194640 #1194768 #1194770 #1194785 SLE-18195 
                    
Cross-References:   CVE-2021-3999 CVE-2022-23218 CVE-2022-23219
                   
CVSS scores:
                    CVE-2021-3999 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-23218 (SUSE): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
                    CVE-2022-23219 (SUSE): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Affected Products:
                    SUSE Linux Enterprise Module for Development Tools 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Development Tools 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Manager Server 4.2
                    SUSE Manager Proxy 4.2
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Manager Server 4.2
                    SUSE Manager Proxy 4.2
                    SUSE Linux Enterprise Micro 5.1
______________________________________________________________________________

   An update that solves three vulnerabilities, contains one
   feature and has one errata is now available.

Description:


   This update for glibc fixes the following issues:

   - CVE-2021-3999: Fixed incorrect errno in getcwd (bsc#1194640)
   - CVE-2022-23219: Fixed buffer overflow in sunrpc clnt_create for "unix"
     (bsc#1194768)
   - CVE-2022-23218: Fixed buffer overflow in sunrpc svcunix_create
     (bsc#1194770)

   Features added:

   - IBM Power 10 string operation improvements (bsc#1194785, jsc#SLE-18195)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Development Tools 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2022-330=1

   - SUSE Linux Enterprise Module for Development Tools 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2022-330=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-330=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-330=1

   - SUSE Linux Enterprise Micro 5.1:

      zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-330=1



Package List:

   - SUSE Linux Enterprise Module for Development Tools 15-SP4 (aarch64 ppc64le s390x x86_64):

      glibc-debuginfo-2.31-150300.9.12.1
      glibc-debugsource-2.31-150300.9.12.1
      glibc-devel-static-2.31-150300.9.12.1
      glibc-utils-2.31-150300.9.12.1
      glibc-utils-debuginfo-2.31-150300.9.12.1
      glibc-utils-src-debugsource-2.31-150300.9.12.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP4 (x86_64):

      glibc-32bit-debuginfo-2.31-150300.9.12.1
      glibc-devel-32bit-2.31-150300.9.12.1
      glibc-devel-32bit-debuginfo-2.31-150300.9.12.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP3 (aarch64 ppc64le s390x x86_64):

      glibc-debuginfo-2.31-150300.9.12.1
      glibc-debugsource-2.31-150300.9.12.1
      glibc-devel-static-2.31-150300.9.12.1
      glibc-utils-2.31-150300.9.12.1
      glibc-utils-debuginfo-2.31-150300.9.12.1
      glibc-utils-src-debugsource-2.31-150300.9.12.1

   - SUSE Linux Enterprise Module for Development Tools 15-SP3 (x86_64):

      glibc-32bit-debuginfo-2.31-150300.9.12.1
      glibc-devel-32bit-2.31-150300.9.12.1
      glibc-devel-32bit-debuginfo-2.31-150300.9.12.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      glibc-2.31-150300.9.12.1
      glibc-debuginfo-2.31-150300.9.12.1
      glibc-debugsource-2.31-150300.9.12.1
      glibc-devel-2.31-150300.9.12.1
      glibc-devel-debuginfo-2.31-150300.9.12.1
      glibc-extra-2.31-150300.9.12.1
      glibc-extra-debuginfo-2.31-150300.9.12.1
      glibc-locale-2.31-150300.9.12.1
      glibc-locale-base-2.31-150300.9.12.1
      glibc-locale-base-debuginfo-2.31-150300.9.12.1
      glibc-profile-2.31-150300.9.12.1
      nscd-2.31-150300.9.12.1
      nscd-debuginfo-2.31-150300.9.12.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (noarch):

      glibc-i18ndata-2.31-150300.9.12.1
      glibc-info-2.31-150300.9.12.1
      glibc-lang-2.31-150300.9.12.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (x86_64):

      glibc-32bit-2.31-150300.9.12.1
      glibc-32bit-debuginfo-2.31-150300.9.12.1
      glibc-locale-base-32bit-2.31-150300.9.12.1
      glibc-locale-base-32bit-debuginfo-2.31-150300.9.12.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      glibc-2.31-150300.9.12.1
      glibc-debuginfo-2.31-150300.9.12.1
      glibc-debugsource-2.31-150300.9.12.1
      glibc-devel-2.31-150300.9.12.1
      glibc-devel-debuginfo-2.31-150300.9.12.1
      glibc-extra-2.31-150300.9.12.1
      glibc-extra-debuginfo-2.31-150300.9.12.1
      glibc-locale-2.31-150300.9.12.1
      glibc-locale-base-2.31-150300.9.12.1
      glibc-locale-base-debuginfo-2.31-150300.9.12.1
      glibc-profile-2.31-150300.9.12.1
      nscd-2.31-150300.9.12.1
      nscd-debuginfo-2.31-150300.9.12.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):

      glibc-32bit-2.31-150300.9.12.1
      glibc-32bit-debuginfo-2.31-150300.9.12.1
      glibc-locale-base-32bit-2.31-150300.9.12.1
      glibc-locale-base-32bit-debuginfo-2.31-150300.9.12.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):

      glibc-i18ndata-2.31-150300.9.12.1
      glibc-info-2.31-150300.9.12.1
      glibc-lang-2.31-150300.9.12.1

   - SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):

      glibc-2.31-150300.9.12.1
      glibc-debuginfo-2.31-150300.9.12.1
      glibc-debugsource-2.31-150300.9.12.1
      glibc-locale-2.31-150300.9.12.1
      glibc-locale-base-2.31-150300.9.12.1
      glibc-locale-base-debuginfo-2.31-150300.9.12.1


References:

   https://www.suse.com/security/cve/CVE-2021-3999.html
   https://www.suse.com/security/cve/CVE-2022-23218.html
   https://www.suse.com/security/cve/CVE-2022-23219.html
   https://bugzilla.suse.com/1194640
   https://bugzilla.suse.com/1194768
   https://bugzilla.suse.com/1194770
   https://bugzilla.suse.com/1194785



More information about the sle-updates mailing list