Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in glibc
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in glibc
ID: SUSE-SU-2024:0759-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4, SUSE Linux Enterprise Server 11 SP4
Datum: Di, 5. März 2024, 21:18
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-25013
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-3326
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29562
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27618
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-29573
Applikationen: GNU C library

Originalnachricht

--===============3609521385265939460==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for glibc

Announcement ID: SUSE-SU-2024:0759-1
Rating: important
References:

* bsc#1018158
* bsc#1178386
* bsc#1179694
* bsc#1179721
* bsc#1181505
* bsc#1182117


Cross-References:

* CVE-2019-25013
* CVE-2020-27618
* CVE-2020-29562
* CVE-2020-29573
* CVE-2021-3326


CVSS scores:

* CVE-2019-25013 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2019-25013 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2020-27618 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2020-27618 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2020-29562 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
* CVE-2020-29562 ( NVD ): 4.8 CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H
* CVE-2020-29573 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2020-29573 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-3326 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2021-3326 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H


Affected Products:

* SUSE Linux Enterprise Server 11 SP4
* SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4



An update that solves five vulnerabilities and has one security fix can now be
installed.

## Description:

This update for glibc fixes the following issues:

Security issues fixed:

* CVE-2020-29573: x86: printf was hardened against non-normal long double
values (bsc#1179721, BZ #26649)
* CVE-2021-3326: Fix assertion failure in gconv ISO-2022-JP-3 module
(bsc#1181505, BZ #27256)
* CVE-2019-25013: Fix buffer overrun in EUC-KR conversion module
(bsc#1182117,
BZ #24973)
* CVE-2020-27618: Accept redundant shift sequences in IBM1364 iconv
(bsc#1178386, BZ #26224)
* CVE-2020-29562: Fix incorrect UCS4 inner loop bounds in iconv (bsc#1179694,
BZ #26923)

* Schedule nscd cache pruning more accurately from re-added values
(bsc#1018158)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4
zypper in -t patch SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2024-759=1

* SUSE Linux Enterprise Server 11 SP4
zypper in -t patch SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2024-759=1

## Package List:

* SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4 (x86_64)
* glibc-debuginfo-32bit-2.11.3-17.110.43.1
* glibc-html-2.11.3-17.110.43.1
* nscd-2.11.3-17.110.43.1
* glibc-profile-2.11.3-17.110.43.1
* glibc-debugsource-2.11.3-17.110.43.1
* glibc-locale-2.11.3-17.110.43.1
* glibc-profile-32bit-2.11.3-17.110.43.1
* glibc-debuginfo-2.11.3-17.110.43.1
* glibc-32bit-2.11.3-17.110.43.1
* glibc-i18ndata-2.11.3-17.110.43.1
* glibc-devel-2.11.3-17.110.43.1
* glibc-2.11.3-17.110.43.1
* glibc-info-2.11.3-17.110.43.1
* glibc-locale-32bit-2.11.3-17.110.43.1
* glibc-devel-32bit-2.11.3-17.110.43.1
* SUSE Linux Enterprise Server 11 SP4 (x86_64)
* glibc-debuginfo-32bit-2.11.3-17.110.43.1
* glibc-html-2.11.3-17.110.43.1
* nscd-2.11.3-17.110.43.1
* glibc-profile-2.11.3-17.110.43.1
* glibc-debugsource-2.11.3-17.110.43.1
* glibc-locale-2.11.3-17.110.43.1
* glibc-profile-32bit-2.11.3-17.110.43.1
* glibc-debuginfo-2.11.3-17.110.43.1
* glibc-32bit-2.11.3-17.110.43.1
* glibc-i18ndata-2.11.3-17.110.43.1
* glibc-devel-2.11.3-17.110.43.1
* glibc-2.11.3-17.110.43.1
* glibc-info-2.11.3-17.110.43.1
* glibc-locale-32bit-2.11.3-17.110.43.1
* glibc-devel-32bit-2.11.3-17.110.43.1

## References:

* https://www.suse.com/security/cve/CVE-2019-25013.html
* https://www.suse.com/security/cve/CVE-2020-27618.html
* https://www.suse.com/security/cve/CVE-2020-29562.html
* https://www.suse.com/security/cve/CVE-2020-29573.html
* https://www.suse.com/security/cve/CVE-2021-3326.html
* https://bugzilla.suse.com/show_bug.cgi?id=1018158
* https://bugzilla.suse.com/show_bug.cgi?id=1178386
* https://bugzilla.suse.com/show_bug.cgi?id=1179694
* https://bugzilla.suse.com/show_bug.cgi?id=1179721
* https://bugzilla.suse.com/show_bug.cgi?id=1181505
* https://bugzilla.suse.com/show_bug.cgi?id=1182117


--===============3609521385265939460==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit




<div class="container">
<h1>Security update for glibc</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:0759-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1018158">bsc#1018158</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1178386">bsc#1178386</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1179694">bsc#1179694</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1179721">bsc#1179721</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1181505">bsc#1181505</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1182117">bsc#1182117</a>
</li>


</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2019-25013.html">CVE-2019-25013</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2020-27618.html">CVE-2020-27618</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2020-29562.html">CVE-2020-29562</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2020-29573.html">CVE-2020-29573</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-3326.html">CVE-2021-3326</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2019-25013</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2019-25013</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.9</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2020-27618</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">3.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2020-27618</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2020-29562</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2020-29562</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">4.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2020-29573</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2020-29573</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-3326</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.2</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-3326</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">SUSE Linux
Enterprise Server 11 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves five vulnerabilities and has one security
fix can now be installed.</p>





<h2>Description:</h2>

<p>This update for glibc fixes the following issues:</p>
<p>Security issues fixed:</p>
<ul>
<li>CVE-2020-29573: x86: printf was hardened against non-normal long
double values (bsc#1179721, BZ #26649)</li>
<li>CVE-2021-3326: Fix assertion failure in gconv ISO-2022-JP-3 module
(bsc#1181505, BZ #27256)</li>
<li>CVE-2019-25013: Fix buffer overrun in EUC-KR conversion module
(bsc#1182117, BZ #24973)</li>
<li>CVE-2020-27618: Accept redundant shift sequences in IBM1364 iconv
(bsc#1178386, BZ #26224)</li>
<li>
<p>CVE-2020-29562: Fix incorrect UCS4 inner loop bounds in iconv
(bsc#1179694, BZ #26923)</p>
</li>
<li>
<p>Schedule nscd cache pruning more accurately from re-added values
(bsc#1018158)</p>
</li>
</ul>





<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE 11-SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2024-759=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 11 SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-11-SP4-LTSS-EXTREME-CORE-2024-759=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
SUSE Linux Enterprise Server 11 SP4 LTSS EXTREME CORE
11-SP4 (x86_64)
<ul>


<li>glibc-debuginfo-32bit-2.11.3-17.110.43.1</li>

<li>glibc-html-2.11.3-17.110.43.1</li>

<li>nscd-2.11.3-17.110.43.1</li>


<li>glibc-profile-2.11.3-17.110.43.1</li>


<li>glibc-debugsource-2.11.3-17.110.43.1</li>


<li>glibc-locale-2.11.3-17.110.43.1</li>


<li>glibc-profile-32bit-2.11.3-17.110.43.1</li>


<li>glibc-debuginfo-2.11.3-17.110.43.1</li>

<li>glibc-32bit-2.11.3-17.110.43.1</li>


<li>glibc-i18ndata-2.11.3-17.110.43.1</li>

<li>glibc-devel-2.11.3-17.110.43.1</li>

<li>glibc-2.11.3-17.110.43.1</li>

<li>glibc-info-2.11.3-17.110.43.1</li>


<li>glibc-locale-32bit-2.11.3-17.110.43.1</li>


<li>glibc-devel-32bit-2.11.3-17.110.43.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 11 SP4 (x86_64)
<ul>


<li>glibc-debuginfo-32bit-2.11.3-17.110.43.1</li>

<li>glibc-html-2.11.3-17.110.43.1</li>

<li>nscd-2.11.3-17.110.43.1</li>


<li>glibc-profile-2.11.3-17.110.43.1</li>


<li>glibc-debugsource-2.11.3-17.110.43.1</li>


<li>glibc-locale-2.11.3-17.110.43.1</li>


<li>glibc-profile-32bit-2.11.3-17.110.43.1</li>


<li>glibc-debuginfo-2.11.3-17.110.43.1</li>

<li>glibc-32bit-2.11.3-17.110.43.1</li>


<li>glibc-i18ndata-2.11.3-17.110.43.1</li>

<li>glibc-devel-2.11.3-17.110.43.1</li>

<li>glibc-2.11.3-17.110.43.1</li>

<li>glibc-info-2.11.3-17.110.43.1</li>


<li>glibc-locale-32bit-2.11.3-17.110.43.1</li>


<li>glibc-devel-32bit-2.11.3-17.110.43.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2019-25013.html">https://www.suse.com/security/cve/CVE-2019-25013.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2020-27618.html">https://www.suse.com/security/cve/CVE-2020-27618.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2020-29562.html">https://www.suse.com/security/cve/CVE-2020-29562.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2020-29573.html">https://www.suse.com/security/cve/CVE-2020-29573.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2021-3326.html">https://www.suse.com/security/cve/CVE-2021-3326.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1018158">https://bugzilla.suse.com/show_bug.cgi?id=1018158</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1178386">https://bugzilla.suse.com/show_bug.cgi?id=1178386</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1179694">https://bugzilla.suse.com/show_bug.cgi?id=1179694</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1179721">https://bugzilla.suse.com/show_bug.cgi?id=1179721</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1181505">https://bugzilla.suse.com/show_bug.cgi?id=1181505</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1182117">https://bugzilla.suse.com/show_bug.cgi?id=1182117</a>
</li>


</ul>

</div>

--===============3609521385265939460==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung