Security update for glibc

Announcement ID: SUSE-SU-2021:3291-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-33574 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-33574 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-35942 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-35942 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP3
  • Development Tools Module 15-SP3
  • openSUSE Leap 15.3
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves two vulnerabilities can now be installed.

Description:

This update for glibc fixes the following issues:

  • CVE-2021-33574: Fixed use __pthread_attr_copy in mq_notify (bsc#1186489).
  • CVE-2021-35942: Fixed wordexp handle overflow in positional parameter number (bsc#1187911).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-3291=1
  • Development Tools Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP3-2021-3291=1
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2021-3291=1
  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2021-3291=1

Package List:

  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • nscd-debuginfo-2.31-9.3.2
    • glibc-debuginfo-2.31-9.3.2
    • glibc-devel-2.31-9.3.2
    • glibc-locale-base-2.31-9.3.2
    • glibc-extra-2.31-9.3.2
    • glibc-devel-debuginfo-2.31-9.3.2
    • glibc-locale-base-debuginfo-2.31-9.3.2
    • glibc-extra-debuginfo-2.31-9.3.2
    • glibc-profile-2.31-9.3.2
    • nscd-2.31-9.3.2
    • glibc-2.31-9.3.2
    • glibc-debugsource-2.31-9.3.2
    • glibc-locale-2.31-9.3.2
  • Basesystem Module 15-SP3 (x86_64)
    • glibc-locale-base-32bit-debuginfo-2.31-9.3.2
    • glibc-32bit-debuginfo-2.31-9.3.2
    • glibc-32bit-2.31-9.3.2
    • glibc-locale-base-32bit-2.31-9.3.2
  • Basesystem Module 15-SP3 (noarch)
    • glibc-lang-2.31-9.3.2
    • glibc-info-2.31-9.3.2
    • glibc-i18ndata-2.31-9.3.2
  • Development Tools Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • glibc-debuginfo-2.31-9.3.2
    • glibc-utils-src-debugsource-2.31-9.3.2
    • glibc-devel-static-2.31-9.3.2
    • glibc-debugsource-2.31-9.3.2
    • glibc-utils-2.31-9.3.2
    • glibc-utils-debuginfo-2.31-9.3.2
  • Development Tools Module 15-SP3 (x86_64)
    • glibc-devel-32bit-2.31-9.3.2
    • glibc-32bit-debuginfo-2.31-9.3.2
    • glibc-devel-32bit-debuginfo-2.31-9.3.2
  • SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    • glibc-debuginfo-2.31-9.3.2
    • glibc-locale-base-2.31-9.3.2
    • glibc-locale-base-debuginfo-2.31-9.3.2
    • glibc-2.31-9.3.2
    • glibc-debugsource-2.31-9.3.2
    • glibc-locale-2.31-9.3.2
  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586 i686)
    • glibc-debuginfo-2.31-9.3.2
    • glibc-devel-2.31-9.3.2
    • glibc-locale-base-2.31-9.3.2
    • glibc-devel-debuginfo-2.31-9.3.2
    • glibc-profile-2.31-9.3.2
    • glibc-locale-base-debuginfo-2.31-9.3.2
    • glibc-2.31-9.3.2
    • glibc-devel-static-2.31-9.3.2
    • glibc-debugsource-2.31-9.3.2
    • glibc-locale-2.31-9.3.2
  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    • nscd-debuginfo-2.31-9.3.2
    • glibc-extra-2.31-9.3.2
    • nscd-2.31-9.3.2
    • glibc-extra-debuginfo-2.31-9.3.2
    • glibc-utils-src-debugsource-2.31-9.3.2
    • glibc-utils-2.31-9.3.2
    • glibc-utils-debuginfo-2.31-9.3.2
  • openSUSE Leap 15.3 (noarch)
    • glibc-lang-2.31-9.3.2
    • glibc-html-2.31-9.3.2
    • glibc-info-2.31-9.3.2
    • glibc-i18ndata-2.31-9.3.2
  • openSUSE Leap 15.3 (x86_64)
    • glibc-32bit-debuginfo-2.31-9.3.2
    • glibc-32bit-2.31-9.3.2
    • glibc-devel-32bit-debuginfo-2.31-9.3.2
    • glibc-locale-base-32bit-2.31-9.3.2
    • glibc-devel-32bit-2.31-9.3.2
    • glibc-locale-base-32bit-debuginfo-2.31-9.3.2
    • glibc-utils-32bit-debuginfo-2.31-9.3.2
    • glibc-utils-32bit-2.31-9.3.2
    • glibc-devel-static-32bit-2.31-9.3.2
    • glibc-profile-32bit-2.31-9.3.2
  • openSUSE Leap 15.3 (aarch64_ilp32)
    • glibc-64bit-2.31-9.3.2
    • glibc-utils-64bit-2.31-9.3.2
    • glibc-devel-64bit-debuginfo-2.31-9.3.2
    • glibc-locale-base-64bit-2.31-9.3.2
    • glibc-64bit-debuginfo-2.31-9.3.2
    • glibc-profile-64bit-2.31-9.3.2
    • glibc-utils-64bit-debuginfo-2.31-9.3.2
    • glibc-locale-base-64bit-debuginfo-2.31-9.3.2
    • glibc-devel-static-64bit-2.31-9.3.2
    • glibc-devel-64bit-2.31-9.3.2

References: