Security update for glibc

Announcement ID: SUSE-SU-2021:1165-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-27618 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2020-27618 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-29562 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-29562 ( NVD ): 4.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-29573 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-29573 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for glibc fixes the following issues:

  • CVE-2020-27618: Accept redundant shift sequences in IBM1364 (bsc#1178386)
  • CVE-2020-29562: Fix incorrect UCS4 inner loop bounds (bsc#1179694)
  • CVE-2020-29573: Harden printf against non-normal long double values (bsc#1179721)
  • Check vector support in memmove ifunc-selector (bsc#1184034)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-1165=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-1165=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-1165=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-1165=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-1165=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-1165=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1165=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1165=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1165=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • glibc-2.22-114.8.3
    • glibc-devel-32bit-2.22-114.8.3
    • glibc-debuginfo-32bit-2.22-114.8.3
    • glibc-profile-32bit-2.22-114.8.3
    • glibc-locale-2.22-114.8.3
    • glibc-devel-debuginfo-32bit-2.22-114.8.3
    • glibc-locale-32bit-2.22-114.8.3
    • glibc-debugsource-2.22-114.8.3
    • nscd-debuginfo-2.22-114.8.3
    • glibc-devel-debuginfo-2.22-114.8.3
    • glibc-locale-debuginfo-2.22-114.8.3
    • glibc-locale-debuginfo-32bit-2.22-114.8.3
    • glibc-profile-2.22-114.8.3
    • nscd-2.22-114.8.3
    • glibc-devel-2.22-114.8.3
    • glibc-32bit-2.22-114.8.3
    • glibc-debuginfo-2.22-114.8.3
  • SUSE OpenStack Cloud 9 (noarch)
    • glibc-info-2.22-114.8.3
    • glibc-i18ndata-2.22-114.8.3
    • glibc-html-2.22-114.8.3
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • glibc-2.22-114.8.3
    • glibc-devel-32bit-2.22-114.8.3
    • glibc-debuginfo-32bit-2.22-114.8.3
    • glibc-profile-32bit-2.22-114.8.3
    • glibc-locale-2.22-114.8.3
    • glibc-devel-debuginfo-32bit-2.22-114.8.3
    • glibc-locale-32bit-2.22-114.8.3
    • glibc-debugsource-2.22-114.8.3
    • nscd-debuginfo-2.22-114.8.3
    • glibc-devel-debuginfo-2.22-114.8.3
    • glibc-locale-debuginfo-2.22-114.8.3
    • glibc-locale-debuginfo-32bit-2.22-114.8.3
    • glibc-profile-2.22-114.8.3
    • nscd-2.22-114.8.3
    • glibc-devel-2.22-114.8.3
    • glibc-32bit-2.22-114.8.3
    • glibc-debuginfo-2.22-114.8.3
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • glibc-info-2.22-114.8.3
    • glibc-i18ndata-2.22-114.8.3
    • glibc-html-2.22-114.8.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • glibc-2.22-114.8.3
    • glibc-locale-2.22-114.8.3
    • glibc-debuginfo-2.22-114.8.3
    • glibc-debugsource-2.22-114.8.3
    • glibc-devel-debuginfo-2.22-114.8.3
    • glibc-locale-debuginfo-2.22-114.8.3
    • glibc-profile-2.22-114.8.3
    • nscd-2.22-114.8.3
    • nscd-debuginfo-2.22-114.8.3
    • glibc-devel-2.22-114.8.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • glibc-info-2.22-114.8.3
    • glibc-i18ndata-2.22-114.8.3
    • glibc-html-2.22-114.8.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • glibc-devel-32bit-2.22-114.8.3
    • glibc-debuginfo-32bit-2.22-114.8.3
    • glibc-profile-32bit-2.22-114.8.3
    • glibc-devel-debuginfo-32bit-2.22-114.8.3
    • glibc-locale-32bit-2.22-114.8.3
    • glibc-locale-debuginfo-32bit-2.22-114.8.3
    • glibc-32bit-2.22-114.8.3
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • glibc-devel-static-2.22-114.8.3
    • glibc-debuginfo-2.22-114.8.3
    • glibc-debugsource-2.22-114.8.3
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (noarch)
    • glibc-info-2.22-114.8.3
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • glibc-2.22-114.8.3
    • glibc-locale-2.22-114.8.3
    • glibc-debuginfo-2.22-114.8.3
    • glibc-debugsource-2.22-114.8.3
    • glibc-devel-debuginfo-2.22-114.8.3
    • glibc-locale-debuginfo-2.22-114.8.3
    • glibc-profile-2.22-114.8.3
    • nscd-2.22-114.8.3
    • nscd-debuginfo-2.22-114.8.3
    • glibc-devel-2.22-114.8.3
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    • glibc-info-2.22-114.8.3
    • glibc-i18ndata-2.22-114.8.3
    • glibc-html-2.22-114.8.3
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • glibc-devel-32bit-2.22-114.8.3
    • glibc-debuginfo-32bit-2.22-114.8.3
    • glibc-profile-32bit-2.22-114.8.3
    • glibc-devel-debuginfo-32bit-2.22-114.8.3
    • glibc-locale-32bit-2.22-114.8.3
    • glibc-locale-debuginfo-32bit-2.22-114.8.3
    • glibc-32bit-2.22-114.8.3
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • glibc-2.22-114.8.3
    • glibc-locale-2.22-114.8.3
    • glibc-debuginfo-2.22-114.8.3
    • glibc-debugsource-2.22-114.8.3
    • glibc-devel-debuginfo-2.22-114.8.3
    • glibc-locale-debuginfo-2.22-114.8.3
    • glibc-profile-2.22-114.8.3
    • nscd-2.22-114.8.3
    • nscd-debuginfo-2.22-114.8.3
    • glibc-devel-2.22-114.8.3
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    • glibc-info-2.22-114.8.3
    • glibc-i18ndata-2.22-114.8.3
    • glibc-html-2.22-114.8.3
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    • glibc-devel-32bit-2.22-114.8.3
    • glibc-debuginfo-32bit-2.22-114.8.3
    • glibc-profile-32bit-2.22-114.8.3
    • glibc-devel-debuginfo-32bit-2.22-114.8.3
    • glibc-locale-32bit-2.22-114.8.3
    • glibc-locale-debuginfo-32bit-2.22-114.8.3
    • glibc-32bit-2.22-114.8.3
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • glibc-2.22-114.8.3
    • glibc-locale-2.22-114.8.3
    • glibc-debuginfo-2.22-114.8.3
    • glibc-debugsource-2.22-114.8.3
    • glibc-devel-debuginfo-2.22-114.8.3
    • glibc-locale-debuginfo-2.22-114.8.3
    • glibc-profile-2.22-114.8.3
    • nscd-2.22-114.8.3
    • nscd-debuginfo-2.22-114.8.3
    • glibc-devel-2.22-114.8.3
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • glibc-info-2.22-114.8.3
    • glibc-i18ndata-2.22-114.8.3
    • glibc-html-2.22-114.8.3
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • glibc-devel-32bit-2.22-114.8.3
    • glibc-debuginfo-32bit-2.22-114.8.3
    • glibc-profile-32bit-2.22-114.8.3
    • glibc-devel-debuginfo-32bit-2.22-114.8.3
    • glibc-locale-32bit-2.22-114.8.3
    • glibc-locale-debuginfo-32bit-2.22-114.8.3
    • glibc-32bit-2.22-114.8.3
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • glibc-2.22-114.8.3
    • glibc-locale-2.22-114.8.3
    • glibc-debuginfo-2.22-114.8.3
    • glibc-debugsource-2.22-114.8.3
    • glibc-devel-debuginfo-2.22-114.8.3
    • glibc-locale-debuginfo-2.22-114.8.3
    • glibc-profile-2.22-114.8.3
    • nscd-2.22-114.8.3
    • nscd-debuginfo-2.22-114.8.3
    • glibc-devel-2.22-114.8.3
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • glibc-info-2.22-114.8.3
    • glibc-i18ndata-2.22-114.8.3
    • glibc-html-2.22-114.8.3
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • glibc-devel-32bit-2.22-114.8.3
    • glibc-debuginfo-32bit-2.22-114.8.3
    • glibc-profile-32bit-2.22-114.8.3
    • glibc-devel-debuginfo-32bit-2.22-114.8.3
    • glibc-locale-32bit-2.22-114.8.3
    • glibc-locale-debuginfo-32bit-2.22-114.8.3
    • glibc-32bit-2.22-114.8.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • glibc-2.22-114.8.3
    • glibc-locale-2.22-114.8.3
    • glibc-debuginfo-2.22-114.8.3
    • glibc-debugsource-2.22-114.8.3
    • glibc-devel-debuginfo-2.22-114.8.3
    • glibc-locale-debuginfo-2.22-114.8.3
    • glibc-profile-2.22-114.8.3
    • nscd-2.22-114.8.3
    • nscd-debuginfo-2.22-114.8.3
    • glibc-devel-2.22-114.8.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • glibc-info-2.22-114.8.3
    • glibc-i18ndata-2.22-114.8.3
    • glibc-html-2.22-114.8.3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • glibc-devel-32bit-2.22-114.8.3
    • glibc-debuginfo-32bit-2.22-114.8.3
    • glibc-profile-32bit-2.22-114.8.3
    • glibc-devel-debuginfo-32bit-2.22-114.8.3
    • glibc-locale-32bit-2.22-114.8.3
    • glibc-locale-debuginfo-32bit-2.22-114.8.3
    • glibc-32bit-2.22-114.8.3

References: