SUSE-RU-2023:4063-1: moderate: Recommended update for glibc

SLE-UPDATES null at suse.de
Mon Feb 19 11:22:51 UTC 2024



# Recommended update for glibc

Announcement ID: SUSE-RU-2023:4063-1  
Rating: moderate  
References:

  * bsc#1215286
  * bsc#1215504
  * jsc#PED-4908

  
Cross-References:

  * CVE-2023-4813

  
CVSS scores:

  * CVE-2023-4813 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-4813 ( NVD ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability, contains one feature and has one fix
can now be installed.

## Description:

This update of glibc fixes the following issues:

Security issue fixed:

  * CVE-2023-4813: Fixed a potential use-after-free in gaih_inet() (bsc#1215286,
    BZ #28931)

Other issues fixed:

  * S390: Fix relocation of _nl_current_LC_CATETORY_used in static build
    (bsc#1215504, BZ #19860)
  * added GB18030-2022 charmap (jsc#PED-4908, BZ #30243)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4063=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4063=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4063=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4063=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * glibc-debugsource-2.22-114.31.1
    * glibc-debuginfo-2.22-114.31.1
    * glibc-devel-static-2.22-114.31.1
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    * glibc-info-2.22-114.31.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * glibc-profile-2.22-114.31.1
    * glibc-locale-debuginfo-2.22-114.31.1
    * nscd-debuginfo-2.22-114.31.1
    * glibc-2.22-114.31.1
    * glibc-devel-debuginfo-2.22-114.31.1
    * glibc-debuginfo-2.22-114.31.1
    * glibc-devel-2.22-114.31.1
    * nscd-2.22-114.31.1
    * glibc-debugsource-2.22-114.31.1
    * glibc-locale-2.22-114.31.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * glibc-i18ndata-2.22-114.31.1
    * glibc-info-2.22-114.31.1
    * glibc-html-2.22-114.31.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * glibc-locale-32bit-2.22-114.31.1
    * glibc-profile-32bit-2.22-114.31.1
    * glibc-debuginfo-32bit-2.22-114.31.1
    * glibc-locale-debuginfo-32bit-2.22-114.31.1
    * glibc-devel-32bit-2.22-114.31.1
    * glibc-devel-debuginfo-32bit-2.22-114.31.1
    * glibc-32bit-2.22-114.31.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * glibc-profile-2.22-114.31.1
    * glibc-locale-debuginfo-2.22-114.31.1
    * nscd-debuginfo-2.22-114.31.1
    * glibc-2.22-114.31.1
    * glibc-devel-debuginfo-2.22-114.31.1
    * glibc-debuginfo-2.22-114.31.1
    * glibc-devel-2.22-114.31.1
    * nscd-2.22-114.31.1
    * glibc-debugsource-2.22-114.31.1
    * glibc-locale-2.22-114.31.1
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * glibc-i18ndata-2.22-114.31.1
    * glibc-info-2.22-114.31.1
    * glibc-html-2.22-114.31.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * glibc-locale-32bit-2.22-114.31.1
    * glibc-profile-32bit-2.22-114.31.1
    * glibc-debuginfo-32bit-2.22-114.31.1
    * glibc-locale-debuginfo-32bit-2.22-114.31.1
    * glibc-devel-32bit-2.22-114.31.1
    * glibc-devel-debuginfo-32bit-2.22-114.31.1
    * glibc-32bit-2.22-114.31.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * glibc-profile-2.22-114.31.1
    * glibc-locale-debuginfo-2.22-114.31.1
    * nscd-debuginfo-2.22-114.31.1
    * glibc-2.22-114.31.1
    * glibc-devel-debuginfo-2.22-114.31.1
    * glibc-debuginfo-2.22-114.31.1
    * glibc-devel-2.22-114.31.1
    * nscd-2.22-114.31.1
    * glibc-debugsource-2.22-114.31.1
    * glibc-locale-2.22-114.31.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * glibc-i18ndata-2.22-114.31.1
    * glibc-info-2.22-114.31.1
    * glibc-html-2.22-114.31.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * glibc-locale-32bit-2.22-114.31.1
    * glibc-profile-32bit-2.22-114.31.1
    * glibc-debuginfo-32bit-2.22-114.31.1
    * glibc-locale-debuginfo-32bit-2.22-114.31.1
    * glibc-devel-32bit-2.22-114.31.1
    * glibc-devel-debuginfo-32bit-2.22-114.31.1
    * glibc-32bit-2.22-114.31.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-4813.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1215286
  * https://bugzilla.suse.com/show_bug.cgi?id=1215504
  * https://jira.suse.com/browse/PED-4908

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240219/b69b69b9/attachment.htm>


More information about the sle-updates mailing list