Security update for glibc

Announcement ID: SUSE-SU-2021:14822-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-33574 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-33574 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-35942 ( SUSE ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2021-35942 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves two vulnerabilities can now be installed.

Description:

This update for glibc fixes the following issues:

  • CVE-2021-33574: Use __pthread_attr_copy in mq_notify (bsc#1186489)
  • CVE-2021-35942: wordexp: handle overflow in positional parameter number (bsc#1187911)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-glibc-14822=1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-glibc-14822=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-glibc-14822=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (nosrc i686 i586)
    • glibc-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Point of Service 11 SP3 (i686 i586)
    • glibc-devel-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • glibc-i18ndata-2.11.3-17.110.37.1
    • glibc-html-2.11.3-17.110.37.1
    • glibc-profile-2.11.3-17.110.37.1
    • nscd-2.11.3-17.110.37.1
    • glibc-info-2.11.3-17.110.37.1
    • glibc-locale-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64)
    • glibc-32bit-2.11.3-17.110.37.1
    • glibc-devel-32bit-2.11.3-17.110.37.1
    • glibc-locale-32bit-2.11.3-17.110.37.1
    • glibc-profile-32bit-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (s390x x86_64 i586 ppc64 i686 nosrc)
    • glibc-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (s390x x86_64 i586 ppc64 i686)
    • glibc-devel-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64 i586)
    • glibc-i18ndata-2.11.3-17.110.37.1
    • glibc-html-2.11.3-17.110.37.1
    • glibc-profile-2.11.3-17.110.37.1
    • nscd-2.11.3-17.110.37.1
    • glibc-info-2.11.3-17.110.37.1
    • glibc-locale-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • glibc-32bit-2.11.3-17.110.37.1
    • glibc-devel-32bit-2.11.3-17.110.37.1
    • glibc-locale-32bit-2.11.3-17.110.37.1
    • glibc-profile-32bit-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 i686 nosrc)
    • glibc-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 i686)
    • glibc-devel-2.11.3-17.110.37.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64 i586)
    • glibc-i18ndata-2.11.3-17.110.37.1
    • glibc-html-2.11.3-17.110.37.1
    • glibc-profile-2.11.3-17.110.37.1
    • nscd-2.11.3-17.110.37.1
    • glibc-info-2.11.3-17.110.37.1
    • glibc-locale-2.11.3-17.110.37.1

References: