openSUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:1560-1
Rating:             moderate
References:         #1027496 #1183085 
Cross-References:   CVE-2016-10228
CVSS scores:
                    CVE-2016-10228 (NVD) : 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2016-10228 (SUSE): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available.

Description:


   This update for glibc fixes the following issues:


   - libio: do not attempt to free wide buffers of legacy streams
     (bsc#1183085)
   - CVE-2016-10228: Rewrite iconv option parsing to fix security issue
     (bsc#1027496)

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2021-1560=1



Package List:

   - openSUSE Leap 15.2 (i586 i686 x86_64):

      glibc-2.26-lp152.26.12.1
      glibc-debuginfo-2.26-lp152.26.12.1
      glibc-debugsource-2.26-lp152.26.12.1
      glibc-devel-2.26-lp152.26.12.1
      glibc-devel-debuginfo-2.26-lp152.26.12.1
      glibc-devel-static-2.26-lp152.26.12.1
      glibc-locale-2.26-lp152.26.12.1
      glibc-locale-base-2.26-lp152.26.12.1
      glibc-locale-base-debuginfo-2.26-lp152.26.12.1
      glibc-profile-2.26-lp152.26.12.1

   - openSUSE Leap 15.2 (i586 x86_64):

      glibc-extra-2.26-lp152.26.12.1
      glibc-extra-debuginfo-2.26-lp152.26.12.1
      glibc-utils-2.26-lp152.26.12.1
      glibc-utils-debuginfo-2.26-lp152.26.12.1
      glibc-utils-src-debugsource-2.26-lp152.26.12.1
      nscd-2.26-lp152.26.12.1
      nscd-debuginfo-2.26-lp152.26.12.1

   - openSUSE Leap 15.2 (x86_64):

      glibc-32bit-2.26-lp152.26.12.1
      glibc-32bit-debuginfo-2.26-lp152.26.12.1
      glibc-devel-32bit-2.26-lp152.26.12.1
      glibc-devel-32bit-debuginfo-2.26-lp152.26.12.1
      glibc-devel-static-32bit-2.26-lp152.26.12.1
      glibc-locale-base-32bit-2.26-lp152.26.12.1
      glibc-locale-base-32bit-debuginfo-2.26-lp152.26.12.1
      glibc-profile-32bit-2.26-lp152.26.12.1
      glibc-utils-32bit-2.26-lp152.26.12.1
      glibc-utils-32bit-debuginfo-2.26-lp152.26.12.1

   - openSUSE Leap 15.2 (noarch):

      glibc-html-2.26-lp152.26.12.1
      glibc-i18ndata-2.26-lp152.26.12.1
      glibc-info-2.26-lp152.26.12.1


References:

   https://www.suse.com/security/cve/CVE-2016-10228.html
   https://bugzilla.suse.com/1027496
   https://bugzilla.suse.com/1183085

openSUSE: 2021:1560-1 moderate: glibc

December 10, 2021
An update that solves one vulnerability and has one errata is now available

Description

This update for glibc fixes the following issues: - libio: do not attempt to free wide buffers of legacy streams (bsc#1183085) - CVE-2016-10228: Rewrite iconv option parsing to fix security issue (bsc#1027496) This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-1560=1


Package List

- openSUSE Leap 15.2 (i586 i686 x86_64): glibc-2.26-lp152.26.12.1 glibc-debuginfo-2.26-lp152.26.12.1 glibc-debugsource-2.26-lp152.26.12.1 glibc-devel-2.26-lp152.26.12.1 glibc-devel-debuginfo-2.26-lp152.26.12.1 glibc-devel-static-2.26-lp152.26.12.1 glibc-locale-2.26-lp152.26.12.1 glibc-locale-base-2.26-lp152.26.12.1 glibc-locale-base-debuginfo-2.26-lp152.26.12.1 glibc-profile-2.26-lp152.26.12.1 - openSUSE Leap 15.2 (i586 x86_64): glibc-extra-2.26-lp152.26.12.1 glibc-extra-debuginfo-2.26-lp152.26.12.1 glibc-utils-2.26-lp152.26.12.1 glibc-utils-debuginfo-2.26-lp152.26.12.1 glibc-utils-src-debugsource-2.26-lp152.26.12.1 nscd-2.26-lp152.26.12.1 nscd-debuginfo-2.26-lp152.26.12.1 - openSUSE Leap 15.2 (x86_64): glibc-32bit-2.26-lp152.26.12.1 glibc-32bit-debuginfo-2.26-lp152.26.12.1 glibc-devel-32bit-2.26-lp152.26.12.1 glibc-devel-32bit-debuginfo-2.26-lp152.26.12.1 glibc-devel-static-32bit-2.26-lp152.26.12.1 glibc-locale-base-32bit-2.26-lp152.26.12.1 glibc-locale-base-32bit-debuginfo-2.26-lp152.26.12.1 glibc-profile-32bit-2.26-lp152.26.12.1 glibc-utils-32bit-2.26-lp152.26.12.1 glibc-utils-32bit-debuginfo-2.26-lp152.26.12.1 - openSUSE Leap 15.2 (noarch): glibc-html-2.26-lp152.26.12.1 glibc-i18ndata-2.26-lp152.26.12.1 glibc-info-2.26-lp152.26.12.1


References

https://www.suse.com/security/cve/CVE-2016-10228.html https://bugzilla.suse.com/1027496 https://bugzilla.suse.com/1183085


Severity
Announcement ID: openSUSE-SU-2021:1560-1
Rating: moderate
Affected Products: openSUSE Leap 15.2 ble.

Related News