Security update for glibc

Announcement ID: SUSE-SU-2020:0262-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-19126 ( SUSE ): 2.9 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2019-19126 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • Basesystem Module 15-SP1
  • Basesystem Module 15
  • Development Tools Module 15-SP1
  • Development Tools Module 15
  • SUSE Linux Enterprise Desktop 15
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability, contains one feature and has four security fixes can now be installed.

Description:

This update for glibc fixes the following issues:

Security issue fixed:

  • CVE-2019-19126: Fixed to ignore the LD_PREFER_MAP_32BIT_EXEC environment variable during program execution after a security transition (bsc#1157292).

Bug fixes:

  • Fixed z15 (s390x) strstr implementation that can return incorrect results if search string cross page boundary (bsc#1157893).
  • Fixed Hardware support in toolchain (bsc#1151582).
  • Fixed syscalls during early process initialization (SLE-8348).
  • Fixed an array overflow in backtrace for PowerPC (bsc#1158996).
  • Moved to posix_spawn on popen (bsc#1149332).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2020-262=1
  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-262=1
  • Development Tools Module 15
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2020-262=1
  • Development Tools Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-262=1

Package List:

  • Basesystem Module 15 (aarch64 ppc64le s390x x86_64)
    • glibc-devel-debuginfo-2.26-13.36.1
    • glibc-debuginfo-2.26-13.36.1
    • glibc-debugsource-2.26-13.36.1
    • glibc-extra-2.26-13.36.1
    • glibc-extra-debuginfo-2.26-13.36.1
    • glibc-profile-2.26-13.36.1
    • nscd-debuginfo-2.26-13.36.1
    • glibc-locale-base-2.26-13.36.1
    • nscd-2.26-13.36.1
    • glibc-devel-2.26-13.36.1
    • glibc-locale-2.26-13.36.1
    • glibc-locale-base-debuginfo-2.26-13.36.1
    • glibc-2.26-13.36.1
  • Basesystem Module 15 (noarch)
    • glibc-info-2.26-13.36.1
    • glibc-i18ndata-2.26-13.36.1
  • Basesystem Module 15 (x86_64)
    • glibc-locale-base-32bit-2.26-13.36.1
    • glibc-locale-base-32bit-debuginfo-2.26-13.36.1
    • glibc-32bit-debuginfo-2.26-13.36.1
    • glibc-32bit-2.26-13.36.1
  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • glibc-devel-debuginfo-2.26-13.36.1
    • glibc-debuginfo-2.26-13.36.1
    • glibc-debugsource-2.26-13.36.1
    • glibc-extra-2.26-13.36.1
    • glibc-extra-debuginfo-2.26-13.36.1
    • glibc-profile-2.26-13.36.1
    • nscd-debuginfo-2.26-13.36.1
    • glibc-locale-base-2.26-13.36.1
    • nscd-2.26-13.36.1
    • glibc-devel-2.26-13.36.1
    • glibc-locale-2.26-13.36.1
    • glibc-locale-base-debuginfo-2.26-13.36.1
    • glibc-2.26-13.36.1
  • Basesystem Module 15-SP1 (noarch)
    • glibc-info-2.26-13.36.1
    • glibc-i18ndata-2.26-13.36.1
  • Basesystem Module 15-SP1 (x86_64)
    • glibc-locale-base-32bit-2.26-13.36.1
    • glibc-locale-base-32bit-debuginfo-2.26-13.36.1
    • glibc-32bit-debuginfo-2.26-13.36.1
    • glibc-32bit-2.26-13.36.1
  • Development Tools Module 15 (aarch64 ppc64le s390x x86_64)
    • glibc-debuginfo-2.26-13.36.1
    • glibc-debugsource-2.26-13.36.1
    • glibc-utils-2.26-13.36.1
    • glibc-utils-src-debugsource-2.26-13.36.1
    • glibc-utils-debuginfo-2.26-13.36.1
    • glibc-devel-static-2.26-13.36.1
  • Development Tools Module 15 (nosrc)
    • glibc-utils-src-2.26-13.36.1
  • Development Tools Module 15 (x86_64)
    • glibc-devel-32bit-debuginfo-2.26-13.36.1
    • glibc-devel-32bit-2.26-13.36.1
    • glibc-32bit-debuginfo-2.26-13.36.1
  • Development Tools Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • glibc-debuginfo-2.26-13.36.1
    • glibc-debugsource-2.26-13.36.1
    • glibc-utils-2.26-13.36.1
    • glibc-utils-src-debugsource-2.26-13.36.1
    • glibc-utils-debuginfo-2.26-13.36.1
    • glibc-devel-static-2.26-13.36.1
  • Development Tools Module 15-SP1 (nosrc)
    • glibc-utils-src-2.26-13.36.1
  • Development Tools Module 15-SP1 (x86_64)
    • glibc-devel-32bit-debuginfo-2.26-13.36.1
    • glibc-devel-32bit-2.26-13.36.1
    • glibc-32bit-debuginfo-2.26-13.36.1

References: