<div class="container">
    <h1>Security update for glibc</h1>

    <table class="table table-striped table-bordered">
        <tbody>
        <tr>
            <th>Announcement ID:</th>
            <td>SUSE-SU-2024:1977-1</td>
        </tr>
        
        <tr>
            <th>Rating:</th>
            <td>important</td>
        </tr>
        <tr>
            <th>References:</th>
            <td>
                <ul>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222992">bsc#1222992</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223423">bsc#1223423</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223424">bsc#1223424</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223425">bsc#1223425</a>
                        </li>
                    
                    
                </ul>
            </td>
        </tr>
        
            <tr>
                <th>
                    Cross-References:
                </th>
                <td>
                    <ul>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-2961.html">CVE-2024-2961</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-33599.html">CVE-2024-33599</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-33600.html">CVE-2024-33600</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-33601.html">CVE-2024-33601</a>
                        </li>
                    
                        <li style="display: inline;">
                            <a href="https://www.suse.com/security/cve/CVE-2024-33602.html">CVE-2024-33602</a>
                        </li>
                    
                    </ul>
                </td>
            </tr>
            <tr>
                <th>CVSS scores:</th>
                <td>
                    <ul class="list-group">
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-2961</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">8.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-33599</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.6</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-33600</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">7.5</span>
                                <span class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-33601</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">6.2</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
                            </li>
                        
                            <li class="list-group-item">
                                <span class="cvss-reference">CVE-2024-33602</span>
                                <span class="cvss-source">
                                    (
                                    
                                        SUSE
                                    
                                    ):
                                </span>
                                <span class="cvss-score">4.0</span>
                                <span class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L</span>
                            </li>
                        
                    </ul>
                </td>
            </tr>
        
        <tr>
            <th>Affected Products:</th>
            <td>
                <ul class="list-group">
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2</li>
                    
                        <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 15 SP2</li>
                    
                </ul>
            </td>
        </tr>
        </tbody>
    </table>

    <p>An update that solves five vulnerabilities can now be installed.</p>

    


    
        <h2>Description:</h2>
    
    <p>This update for glibc fixes the following issues:</p>
<ul>
<li>nscd: Release read lock after resetting timeout</li>
<li>nscd: Fix use-after-free in addgetnetgrentX (BZ #23520)</li>
<li>CVE-2024-33599; nscd: Stack-based buffer overflow in netgroup cache (bsc#1223423, BZ #31677)</li>
<li>CVE-2024-33600; nscd: Avoid null pointer crashes after notfound response (bsc#1223424, BZ #31678)</li>
<li>CVE-2024-33600: nscd: Do not send missing not-found response in addgetnetgrentX (bsc#1223424, BZ #31678)</li>
<li>CVE-2024-33601, CVE-2024-33602: netgroup: Use two buffers in addgetnetgrentX (bsc#1223425, BZ #31680)</li>
<li>CVE-2024-33602: Use time_t for return type of addgetnetgrentX (bsc#1223425)</li>
<li>CVE-2024-2961: iconv: ISO-2022-CN-EXT: fix out-of-bound writes when writing escape sequence (bsc#1222992)</li>
</ul>



    

    <h2>Patch Instructions:</h2>
    <p>
        To install this SUSE  update use the SUSE recommended
        installation methods like YaST online_update or "zypper patch".<br/>

        Alternatively you can run the command listed for your product:
    </p>
    <ul class="list-group">
        
            <li class="list-group-item">
                SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-1977=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-1977=1</code>
                    
                    
                
            </li>
        
            <li class="list-group-item">
                SUSE Linux Enterprise Server for SAP Applications 15 SP2
                
                    
                        <br/>
                        <code>zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-1977=1</code>
                    
                    
                
            </li>
        
    </ul>

    <h2>Package List:</h2>
    <ul>
        
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
                    <ul>
                        
                            <li>glibc-debugsource-2.26-150000.13.73.1</li>
                        
                            <li>glibc-utils-2.26-150000.13.73.1</li>
                        
                            <li>glibc-profile-2.26-150000.13.73.1</li>
                        
                            <li>glibc-devel-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-extra-2.26-150000.13.73.1</li>
                        
                            <li>glibc-2.26-150000.13.73.1</li>
                        
                            <li>glibc-devel-2.26-150000.13.73.1</li>
                        
                            <li>glibc-extra-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-locale-base-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-locale-base-2.26-150000.13.73.1</li>
                        
                            <li>glibc-utils-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-locale-2.26-150000.13.73.1</li>
                        
                            <li>glibc-utils-src-debugsource-2.26-150000.13.73.1</li>
                        
                            <li>nscd-2.26-150000.13.73.1</li>
                        
                            <li>nscd-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-devel-static-2.26-150000.13.73.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
                    <ul>
                        
                            <li>glibc-info-2.26-150000.13.73.1</li>
                        
                            <li>glibc-i18ndata-2.26-150000.13.73.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (nosrc)
                    <ul>
                        
                            <li>glibc-utils-src-2.26-150000.13.73.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64)
                    <ul>
                        
                            <li>glibc-32bit-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-locale-base-32bit-2.26-150000.13.73.1</li>
                        
                            <li>glibc-32bit-2.26-150000.13.73.1</li>
                        
                            <li>glibc-devel-32bit-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-locale-base-32bit-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-devel-32bit-2.26-150000.13.73.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
                    <ul>
                        
                            <li>glibc-debugsource-2.26-150000.13.73.1</li>
                        
                            <li>glibc-utils-2.26-150000.13.73.1</li>
                        
                            <li>glibc-profile-2.26-150000.13.73.1</li>
                        
                            <li>glibc-devel-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-extra-2.26-150000.13.73.1</li>
                        
                            <li>glibc-2.26-150000.13.73.1</li>
                        
                            <li>glibc-devel-2.26-150000.13.73.1</li>
                        
                            <li>glibc-extra-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-locale-base-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-locale-base-2.26-150000.13.73.1</li>
                        
                            <li>glibc-utils-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-locale-2.26-150000.13.73.1</li>
                        
                            <li>glibc-utils-src-debugsource-2.26-150000.13.73.1</li>
                        
                            <li>nscd-2.26-150000.13.73.1</li>
                        
                            <li>nscd-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-devel-static-2.26-150000.13.73.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
                    <ul>
                        
                            <li>glibc-info-2.26-150000.13.73.1</li>
                        
                            <li>glibc-i18ndata-2.26-150000.13.73.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (nosrc)
                    <ul>
                        
                            <li>glibc-utils-src-2.26-150000.13.73.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
                    <ul>
                        
                            <li>glibc-32bit-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-locale-base-32bit-2.26-150000.13.73.1</li>
                        
                            <li>glibc-32bit-2.26-150000.13.73.1</li>
                        
                            <li>glibc-devel-32bit-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-locale-base-32bit-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-devel-32bit-2.26-150000.13.73.1</li>
                        
                    </ul>
                </li>
            
        
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
                    <ul>
                        
                            <li>glibc-debugsource-2.26-150000.13.73.1</li>
                        
                            <li>glibc-utils-2.26-150000.13.73.1</li>
                        
                            <li>glibc-profile-2.26-150000.13.73.1</li>
                        
                            <li>glibc-devel-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-extra-2.26-150000.13.73.1</li>
                        
                            <li>glibc-2.26-150000.13.73.1</li>
                        
                            <li>glibc-devel-2.26-150000.13.73.1</li>
                        
                            <li>glibc-extra-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-locale-base-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-locale-base-2.26-150000.13.73.1</li>
                        
                            <li>glibc-utils-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-locale-2.26-150000.13.73.1</li>
                        
                            <li>glibc-utils-src-debugsource-2.26-150000.13.73.1</li>
                        
                            <li>nscd-2.26-150000.13.73.1</li>
                        
                            <li>nscd-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-devel-static-2.26-150000.13.73.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
                    <ul>
                        
                            <li>glibc-info-2.26-150000.13.73.1</li>
                        
                            <li>glibc-i18ndata-2.26-150000.13.73.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (nosrc)
                    <ul>
                        
                            <li>glibc-utils-src-2.26-150000.13.73.1</li>
                        
                    </ul>
                </li>
            
                <li>
                    SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
                    <ul>
                        
                            <li>glibc-32bit-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-locale-base-32bit-2.26-150000.13.73.1</li>
                        
                            <li>glibc-32bit-2.26-150000.13.73.1</li>
                        
                            <li>glibc-devel-32bit-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-locale-base-32bit-debuginfo-2.26-150000.13.73.1</li>
                        
                            <li>glibc-devel-32bit-2.26-150000.13.73.1</li>
                        
                    </ul>
                </li>
            
        
    </ul>

    
        <h2>References:</h2>
        <ul>
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-2961.html">https://www.suse.com/security/cve/CVE-2024-2961.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-33599.html">https://www.suse.com/security/cve/CVE-2024-33599.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-33600.html">https://www.suse.com/security/cve/CVE-2024-33600.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-33601.html">https://www.suse.com/security/cve/CVE-2024-33601.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://www.suse.com/security/cve/CVE-2024-33602.html">https://www.suse.com/security/cve/CVE-2024-33602.html</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1222992">https://bugzilla.suse.com/show_bug.cgi?id=1222992</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223423">https://bugzilla.suse.com/show_bug.cgi?id=1223423</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223424">https://bugzilla.suse.com/show_bug.cgi?id=1223424</a>
                    </li>
                
            
                
                    <li>
                        <a href="https://bugzilla.suse.com/show_bug.cgi?id=1223425">https://bugzilla.suse.com/show_bug.cgi?id=1223425</a>
                    </li>
                
            
        </ul>
    
</div>