Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in glibc
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in glibc
ID: SUSE-SU-2022:0441-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Server 12-SP4-LTSS, SUSE Linux Enterprise Server for SAP Applications 12-SP5
Datum: Mi, 16. Februar 2022, 18:59
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3999
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23219
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23218
Applikationen: GNU C library

Originalnachricht


SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:0441-1
Rating: important
References: #1191835 #1192620 #1193478 #1194640 #1194768
#1194770
Cross-References: CVE-2021-3999 CVE-2022-23218 CVE-2022-23219

CVSS scores:
CVE-2021-3999 (SUSE): 7.4
CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2022-23218 (SUSE): 5.3
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
CVE-2022-23219 (SUSE): 5.3
CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Affected Products:
SUSE Linux Enterprise Server 12-SP4-LTSS
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server for SAP 12-SP4
SUSE Linux Enterprise Server for SAP Applications 12-SP5
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE OpenStack Cloud 9
SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

An update that solves three vulnerabilities and has three
fixes is now available.

Description:


glibc was updated to fix the following issues:

Security issues fixed:

- CVE-2021-3999: Fixed incorrect errno in getcwd (bsc#1194640)
- CVE-2022-23219: Fixed buffer overflow in sunrpc clnt_create for
"unix"
(bsc#1194768)
- CVE-2022-23218: Fixed buffer overflow in sunrpc svcunix_create
(bsc#1194770)

Bugs fixed:

- Make endian-conversion macros always return correct types (bsc#1193478,
BZ #16458)
- Allow dlopen of filter object to work (bsc#1192620, BZ #16272)
- x86: fix stack alignment in cancelable syscall stub (bsc#1191835)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 9:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-441=1

- SUSE OpenStack Cloud 9:

zypper in -t patch SUSE-OpenStack-Cloud-9-2022-441=1

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-441=1

- SUSE Linux Enterprise Server for SAP 12-SP4:

zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-441=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-441=1

- SUSE Linux Enterprise Server 12-SP4-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-441=1



Package List:

- SUSE OpenStack Cloud Crowbar 9 (noarch):

glibc-html-2.22-114.19.1
glibc-i18ndata-2.22-114.19.1
glibc-info-2.22-114.19.1

- SUSE OpenStack Cloud Crowbar 9 (x86_64):

glibc-2.22-114.19.1
glibc-32bit-2.22-114.19.1
glibc-debuginfo-2.22-114.19.1
glibc-debuginfo-32bit-2.22-114.19.1
glibc-debugsource-2.22-114.19.1
glibc-devel-2.22-114.19.1
glibc-devel-32bit-2.22-114.19.1
glibc-devel-debuginfo-2.22-114.19.1
glibc-devel-debuginfo-32bit-2.22-114.19.1
glibc-locale-2.22-114.19.1
glibc-locale-32bit-2.22-114.19.1
glibc-locale-debuginfo-2.22-114.19.1
glibc-locale-debuginfo-32bit-2.22-114.19.1
glibc-profile-2.22-114.19.1
glibc-profile-32bit-2.22-114.19.1
nscd-2.22-114.19.1
nscd-debuginfo-2.22-114.19.1

- SUSE OpenStack Cloud 9 (noarch):

glibc-html-2.22-114.19.1
glibc-i18ndata-2.22-114.19.1
glibc-info-2.22-114.19.1

- SUSE OpenStack Cloud 9 (x86_64):

glibc-2.22-114.19.1
glibc-32bit-2.22-114.19.1
glibc-debuginfo-2.22-114.19.1
glibc-debuginfo-32bit-2.22-114.19.1
glibc-debugsource-2.22-114.19.1
glibc-devel-2.22-114.19.1
glibc-devel-32bit-2.22-114.19.1
glibc-devel-debuginfo-2.22-114.19.1
glibc-devel-debuginfo-32bit-2.22-114.19.1
glibc-locale-2.22-114.19.1
glibc-locale-32bit-2.22-114.19.1
glibc-locale-debuginfo-2.22-114.19.1
glibc-locale-debuginfo-32bit-2.22-114.19.1
glibc-profile-2.22-114.19.1
glibc-profile-32bit-2.22-114.19.1
nscd-2.22-114.19.1
nscd-debuginfo-2.22-114.19.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
s390x x86_64):

glibc-debuginfo-2.22-114.19.1
glibc-debugsource-2.22-114.19.1
glibc-devel-static-2.22-114.19.1

- SUSE Linux Enterprise Software Development Kit 12-SP5 (noarch):

glibc-info-2.22-114.19.1

- SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

glibc-2.22-114.19.1
glibc-debuginfo-2.22-114.19.1
glibc-debugsource-2.22-114.19.1
glibc-devel-2.22-114.19.1
glibc-devel-debuginfo-2.22-114.19.1
glibc-locale-2.22-114.19.1
glibc-locale-debuginfo-2.22-114.19.1
glibc-profile-2.22-114.19.1
nscd-2.22-114.19.1
nscd-debuginfo-2.22-114.19.1

- SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

glibc-html-2.22-114.19.1
glibc-i18ndata-2.22-114.19.1
glibc-info-2.22-114.19.1

- SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

glibc-32bit-2.22-114.19.1
glibc-debuginfo-32bit-2.22-114.19.1
glibc-devel-32bit-2.22-114.19.1
glibc-devel-debuginfo-32bit-2.22-114.19.1
glibc-locale-32bit-2.22-114.19.1
glibc-locale-debuginfo-32bit-2.22-114.19.1
glibc-profile-32bit-2.22-114.19.1

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

glibc-2.22-114.19.1
glibc-debuginfo-2.22-114.19.1
glibc-debugsource-2.22-114.19.1
glibc-devel-2.22-114.19.1
glibc-devel-debuginfo-2.22-114.19.1
glibc-locale-2.22-114.19.1
glibc-locale-debuginfo-2.22-114.19.1
glibc-profile-2.22-114.19.1
nscd-2.22-114.19.1
nscd-debuginfo-2.22-114.19.1

- SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

glibc-32bit-2.22-114.19.1
glibc-debuginfo-32bit-2.22-114.19.1
glibc-devel-32bit-2.22-114.19.1
glibc-devel-debuginfo-32bit-2.22-114.19.1
glibc-locale-32bit-2.22-114.19.1
glibc-locale-debuginfo-32bit-2.22-114.19.1
glibc-profile-32bit-2.22-114.19.1

- SUSE Linux Enterprise Server 12-SP5 (noarch):

glibc-html-2.22-114.19.1
glibc-i18ndata-2.22-114.19.1
glibc-info-2.22-114.19.1

- SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

glibc-2.22-114.19.1
glibc-debuginfo-2.22-114.19.1
glibc-debugsource-2.22-114.19.1
glibc-devel-2.22-114.19.1
glibc-devel-debuginfo-2.22-114.19.1
glibc-locale-2.22-114.19.1
glibc-locale-debuginfo-2.22-114.19.1
glibc-profile-2.22-114.19.1
nscd-2.22-114.19.1
nscd-debuginfo-2.22-114.19.1

- SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

glibc-32bit-2.22-114.19.1
glibc-debuginfo-32bit-2.22-114.19.1
glibc-devel-32bit-2.22-114.19.1
glibc-devel-debuginfo-32bit-2.22-114.19.1
glibc-locale-32bit-2.22-114.19.1
glibc-locale-debuginfo-32bit-2.22-114.19.1
glibc-profile-32bit-2.22-114.19.1

- SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

glibc-html-2.22-114.19.1
glibc-i18ndata-2.22-114.19.1
glibc-info-2.22-114.19.1


References:

https://www.suse.com/security/cve/CVE-2021-3999.html
https://www.suse.com/security/cve/CVE-2022-23218.html
https://www.suse.com/security/cve/CVE-2022-23219.html
https://bugzilla.suse.com/1191835
https://bugzilla.suse.com/1192620
https://bugzilla.suse.com/1193478
https://bugzilla.suse.com/1194640
https://bugzilla.suse.com/1194768
https://bugzilla.suse.com/1194770
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung