Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in glibc
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in glibc
ID: SUSE-SU-2022:1123-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL
Datum: Mi, 6. April 2022, 18:50
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1752
Applikationen: GNU C library

Originalnachricht


SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1123-1
Rating: important
References: #1167631
Cross-References: CVE-2020-1752
CVSS scores:
CVE-2020-1752 (NVD) : 7
CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2020-1752 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
HPE Helion Openstack 8
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for glibc fixes the following issues:

- CVE-2020-1752: Fix use-after-free in glob when expanding ~user
(bsc#1167631)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-1123=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2022-1123=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1123=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1123=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-1123=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-1123=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2022-1123=1



Package List:

- SUSE OpenStack Cloud Crowbar 8 (noarch):

glibc-html-2.22-123.1
glibc-i18ndata-2.22-123.1
glibc-info-2.22-123.1

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

glibc-2.22-123.1
glibc-32bit-2.22-123.1
glibc-debuginfo-2.22-123.1
glibc-debuginfo-32bit-2.22-123.1
glibc-debugsource-2.22-123.1
glibc-devel-2.22-123.1
glibc-devel-32bit-2.22-123.1
glibc-devel-debuginfo-2.22-123.1
glibc-devel-debuginfo-32bit-2.22-123.1
glibc-locale-2.22-123.1
glibc-locale-32bit-2.22-123.1
glibc-locale-debuginfo-2.22-123.1
glibc-locale-debuginfo-32bit-2.22-123.1
glibc-profile-2.22-123.1
glibc-profile-32bit-2.22-123.1
nscd-2.22-123.1
nscd-debuginfo-2.22-123.1

- SUSE OpenStack Cloud 8 (x86_64):

glibc-2.22-123.1
glibc-32bit-2.22-123.1
glibc-debuginfo-2.22-123.1
glibc-debuginfo-32bit-2.22-123.1
glibc-debugsource-2.22-123.1
glibc-devel-2.22-123.1
glibc-devel-32bit-2.22-123.1
glibc-devel-debuginfo-2.22-123.1
glibc-devel-debuginfo-32bit-2.22-123.1
glibc-locale-2.22-123.1
glibc-locale-32bit-2.22-123.1
glibc-locale-debuginfo-2.22-123.1
glibc-locale-debuginfo-32bit-2.22-123.1
glibc-profile-2.22-123.1
glibc-profile-32bit-2.22-123.1
nscd-2.22-123.1
nscd-debuginfo-2.22-123.1

- SUSE OpenStack Cloud 8 (noarch):

glibc-html-2.22-123.1
glibc-i18ndata-2.22-123.1
glibc-info-2.22-123.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

glibc-2.22-123.1
glibc-debuginfo-2.22-123.1
glibc-debugsource-2.22-123.1
glibc-devel-2.22-123.1
glibc-devel-debuginfo-2.22-123.1
glibc-locale-2.22-123.1
glibc-locale-debuginfo-2.22-123.1
glibc-profile-2.22-123.1
nscd-2.22-123.1
nscd-debuginfo-2.22-123.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

glibc-html-2.22-123.1
glibc-i18ndata-2.22-123.1
glibc-info-2.22-123.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

glibc-32bit-2.22-123.1
glibc-debuginfo-32bit-2.22-123.1
glibc-devel-32bit-2.22-123.1
glibc-devel-debuginfo-32bit-2.22-123.1
glibc-locale-32bit-2.22-123.1
glibc-locale-debuginfo-32bit-2.22-123.1
glibc-profile-32bit-2.22-123.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

glibc-2.22-123.1
glibc-debuginfo-2.22-123.1
glibc-debugsource-2.22-123.1
glibc-devel-2.22-123.1
glibc-devel-debuginfo-2.22-123.1
glibc-locale-2.22-123.1
glibc-locale-debuginfo-2.22-123.1
glibc-profile-2.22-123.1
nscd-2.22-123.1
nscd-debuginfo-2.22-123.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

glibc-32bit-2.22-123.1
glibc-debuginfo-32bit-2.22-123.1
glibc-devel-32bit-2.22-123.1
glibc-devel-debuginfo-32bit-2.22-123.1
glibc-locale-32bit-2.22-123.1
glibc-locale-debuginfo-32bit-2.22-123.1
glibc-profile-32bit-2.22-123.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

glibc-html-2.22-123.1
glibc-i18ndata-2.22-123.1
glibc-info-2.22-123.1

- SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

glibc-html-2.22-123.1
glibc-i18ndata-2.22-123.1
glibc-info-2.22-123.1

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

glibc-2.22-123.1
glibc-32bit-2.22-123.1
glibc-debuginfo-2.22-123.1
glibc-debuginfo-32bit-2.22-123.1
glibc-debugsource-2.22-123.1
glibc-devel-2.22-123.1
glibc-devel-32bit-2.22-123.1
glibc-devel-debuginfo-2.22-123.1
glibc-devel-debuginfo-32bit-2.22-123.1
glibc-locale-2.22-123.1
glibc-locale-32bit-2.22-123.1
glibc-locale-debuginfo-2.22-123.1
glibc-locale-debuginfo-32bit-2.22-123.1
glibc-profile-2.22-123.1
glibc-profile-32bit-2.22-123.1
nscd-2.22-123.1
nscd-debuginfo-2.22-123.1

- SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

glibc-html-2.22-123.1
glibc-i18ndata-2.22-123.1
glibc-info-2.22-123.1

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

glibc-2.22-123.1
glibc-32bit-2.22-123.1
glibc-debuginfo-2.22-123.1
glibc-debuginfo-32bit-2.22-123.1
glibc-debugsource-2.22-123.1
glibc-devel-2.22-123.1
glibc-devel-32bit-2.22-123.1
glibc-devel-debuginfo-2.22-123.1
glibc-devel-debuginfo-32bit-2.22-123.1
glibc-locale-2.22-123.1
glibc-locale-32bit-2.22-123.1
glibc-locale-debuginfo-2.22-123.1
glibc-locale-debuginfo-32bit-2.22-123.1
glibc-profile-2.22-123.1
glibc-profile-32bit-2.22-123.1
nscd-2.22-123.1
nscd-debuginfo-2.22-123.1

- HPE Helion Openstack 8 (x86_64):

glibc-2.22-123.1
glibc-32bit-2.22-123.1
glibc-debuginfo-2.22-123.1
glibc-debuginfo-32bit-2.22-123.1
glibc-debugsource-2.22-123.1
glibc-devel-2.22-123.1
glibc-devel-32bit-2.22-123.1
glibc-devel-debuginfo-2.22-123.1
glibc-devel-debuginfo-32bit-2.22-123.1
glibc-locale-2.22-123.1
glibc-locale-32bit-2.22-123.1
glibc-locale-debuginfo-2.22-123.1
glibc-locale-debuginfo-32bit-2.22-123.1
glibc-profile-2.22-123.1
glibc-profile-32bit-2.22-123.1
nscd-2.22-123.1
nscd-debuginfo-2.22-123.1

- HPE Helion Openstack 8 (noarch):

glibc-html-2.22-123.1
glibc-i18ndata-2.22-123.1
glibc-info-2.22-123.1


References:

https://www.suse.com/security/cve/CVE-2020-1752.html
https://bugzilla.suse.com/1167631
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung