Security update for glibc

Announcement ID: SUSE-SU-2021:0608-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-25013 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-25013 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-3326 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-3326 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves two vulnerabilities and has two security fixes can now be installed.

Description:

This update for glibc fixes the following issues:

  • Fix buffer overrun in EUC-KR conversion module (CVE-2019-25013, bsc#1182117, BZ #24973)
  • gconv: Fix assertion failure in ISO-2022-JP-3 module (CVE-2021-3326, bsc#1181505, BZ #27256)
  • Fix parsing of /sys/devices/system/cpu/online (bsc#1180038, BZ #25859)
  • powerpc: Add support for POWER10 (bsc#1181365)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-608=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-608=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-608=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-608=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • glibc-debuginfo-2.22-114.5.1
    • glibc-debugsource-2.22-114.5.1
    • glibc-devel-static-2.22-114.5.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    • glibc-info-2.22-114.5.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • glibc-2.22-114.5.1
    • glibc-debuginfo-2.22-114.5.1
    • glibc-debugsource-2.22-114.5.1
    • nscd-2.22-114.5.1
    • glibc-locale-debuginfo-2.22-114.5.1
    • glibc-devel-debuginfo-2.22-114.5.1
    • nscd-debuginfo-2.22-114.5.1
    • glibc-locale-2.22-114.5.1
    • glibc-profile-2.22-114.5.1
    • glibc-devel-2.22-114.5.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • glibc-info-2.22-114.5.1
    • glibc-i18ndata-2.22-114.5.1
    • glibc-html-2.22-114.5.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • glibc-debuginfo-32bit-2.22-114.5.1
    • glibc-profile-32bit-2.22-114.5.1
    • glibc-32bit-2.22-114.5.1
    • glibc-devel-debuginfo-32bit-2.22-114.5.1
    • glibc-devel-32bit-2.22-114.5.1
    • glibc-locale-debuginfo-32bit-2.22-114.5.1
    • glibc-locale-32bit-2.22-114.5.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • glibc-2.22-114.5.1
    • glibc-debuginfo-2.22-114.5.1
    • glibc-debugsource-2.22-114.5.1
    • nscd-2.22-114.5.1
    • glibc-locale-debuginfo-2.22-114.5.1
    • glibc-devel-debuginfo-2.22-114.5.1
    • nscd-debuginfo-2.22-114.5.1
    • glibc-locale-2.22-114.5.1
    • glibc-profile-2.22-114.5.1
    • glibc-devel-2.22-114.5.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • glibc-info-2.22-114.5.1
    • glibc-i18ndata-2.22-114.5.1
    • glibc-html-2.22-114.5.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • glibc-debuginfo-32bit-2.22-114.5.1
    • glibc-profile-32bit-2.22-114.5.1
    • glibc-32bit-2.22-114.5.1
    • glibc-devel-debuginfo-32bit-2.22-114.5.1
    • glibc-devel-32bit-2.22-114.5.1
    • glibc-locale-debuginfo-32bit-2.22-114.5.1
    • glibc-locale-32bit-2.22-114.5.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • glibc-2.22-114.5.1
    • glibc-debuginfo-2.22-114.5.1
    • glibc-debugsource-2.22-114.5.1
    • nscd-2.22-114.5.1
    • glibc-locale-debuginfo-2.22-114.5.1
    • glibc-devel-debuginfo-2.22-114.5.1
    • nscd-debuginfo-2.22-114.5.1
    • glibc-locale-2.22-114.5.1
    • glibc-profile-2.22-114.5.1
    • glibc-devel-2.22-114.5.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • glibc-info-2.22-114.5.1
    • glibc-i18ndata-2.22-114.5.1
    • glibc-html-2.22-114.5.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • glibc-debuginfo-32bit-2.22-114.5.1
    • glibc-profile-32bit-2.22-114.5.1
    • glibc-32bit-2.22-114.5.1
    • glibc-devel-debuginfo-32bit-2.22-114.5.1
    • glibc-devel-32bit-2.22-114.5.1
    • glibc-locale-debuginfo-32bit-2.22-114.5.1
    • glibc-locale-32bit-2.22-114.5.1

References: