openSUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2022:0330-1
Rating:             important
References:         #1194640 #1194768 #1194770 #1194785 SLE-18195 
                    
Cross-References:   CVE-2021-3999 CVE-2022-23218 CVE-2022-23219
                   
CVSS scores:
                    CVE-2021-3999 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-23218 (SUSE): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
                    CVE-2022-23219 (SUSE): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Affected Products:
                    openSUSE Leap 15.4
                    openSUSE Leap 15.3
______________________________________________________________________________

   An update that solves three vulnerabilities, contains one
   feature and has one errata is now available.

Description:


   This update for glibc fixes the following issues:

   - CVE-2021-3999: Fixed incorrect errno in getcwd (bsc#1194640)
   - CVE-2022-23219: Fixed buffer overflow in sunrpc clnt_create for "unix"
     (bsc#1194768)
   - CVE-2022-23218: Fixed buffer overflow in sunrpc svcunix_create
     (bsc#1194770)

   Features added:

   - IBM Power 10 string operation improvements (bsc#1194785, jsc#SLE-18195)


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-330=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-330=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      glibc-2.31-150300.9.12.1
      glibc-debuginfo-2.31-150300.9.12.1
      glibc-debugsource-2.31-150300.9.12.1
      glibc-devel-2.31-150300.9.12.1
      glibc-devel-debuginfo-2.31-150300.9.12.1
      glibc-devel-static-2.31-150300.9.12.1
      glibc-extra-2.31-150300.9.12.1
      glibc-extra-debuginfo-2.31-150300.9.12.1
      glibc-locale-2.31-150300.9.12.1
      glibc-locale-base-2.31-150300.9.12.1
      glibc-locale-base-debuginfo-2.31-150300.9.12.1
      glibc-profile-2.31-150300.9.12.1
      glibc-utils-2.31-150300.9.12.1
      glibc-utils-debuginfo-2.31-150300.9.12.1
      glibc-utils-src-debugsource-2.31-150300.9.12.1
      nscd-2.31-150300.9.12.1
      nscd-debuginfo-2.31-150300.9.12.1

   - openSUSE Leap 15.4 (noarch):

      glibc-html-2.31-150300.9.12.1
      glibc-i18ndata-2.31-150300.9.12.1
      glibc-info-2.31-150300.9.12.1
      glibc-lang-2.31-150300.9.12.1

   - openSUSE Leap 15.4 (x86_64):

      glibc-32bit-2.31-150300.9.12.1
      glibc-32bit-debuginfo-2.31-150300.9.12.1
      glibc-devel-32bit-2.31-150300.9.12.1
      glibc-devel-32bit-debuginfo-2.31-150300.9.12.1
      glibc-devel-static-32bit-2.31-150300.9.12.1
      glibc-locale-base-32bit-2.31-150300.9.12.1
      glibc-locale-base-32bit-debuginfo-2.31-150300.9.12.1
      glibc-profile-32bit-2.31-150300.9.12.1
      glibc-utils-32bit-2.31-150300.9.12.1
      glibc-utils-32bit-debuginfo-2.31-150300.9.12.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      glibc-2.31-150300.9.12.1
      glibc-debuginfo-2.31-150300.9.12.1
      glibc-debugsource-2.31-150300.9.12.1
      glibc-devel-2.31-150300.9.12.1
      glibc-devel-debuginfo-2.31-150300.9.12.1
      glibc-devel-static-2.31-150300.9.12.1
      glibc-extra-2.31-150300.9.12.1
      glibc-extra-debuginfo-2.31-150300.9.12.1
      glibc-locale-2.31-150300.9.12.1
      glibc-locale-base-2.31-150300.9.12.1
      glibc-locale-base-debuginfo-2.31-150300.9.12.1
      glibc-profile-2.31-150300.9.12.1
      glibc-utils-2.31-150300.9.12.1
      glibc-utils-debuginfo-2.31-150300.9.12.1
      glibc-utils-src-debugsource-2.31-150300.9.12.1
      nscd-2.31-150300.9.12.1
      nscd-debuginfo-2.31-150300.9.12.1

   - openSUSE Leap 15.3 (noarch):

      glibc-html-2.31-150300.9.12.1
      glibc-i18ndata-2.31-150300.9.12.1
      glibc-info-2.31-150300.9.12.1
      glibc-lang-2.31-150300.9.12.1

   - openSUSE Leap 15.3 (x86_64):

      glibc-32bit-2.31-150300.9.12.1
      glibc-32bit-debuginfo-2.31-150300.9.12.1
      glibc-devel-32bit-2.31-150300.9.12.1
      glibc-devel-32bit-debuginfo-2.31-150300.9.12.1
      glibc-devel-static-32bit-2.31-150300.9.12.1
      glibc-locale-base-32bit-2.31-150300.9.12.1
      glibc-locale-base-32bit-debuginfo-2.31-150300.9.12.1
      glibc-profile-32bit-2.31-150300.9.12.1
      glibc-utils-32bit-2.31-150300.9.12.1
      glibc-utils-32bit-debuginfo-2.31-150300.9.12.1


References:

   https://www.suse.com/security/cve/CVE-2021-3999.html
   https://www.suse.com/security/cve/CVE-2022-23218.html
   https://www.suse.com/security/cve/CVE-2022-23219.html
   https://bugzilla.suse.com/1194640
   https://bugzilla.suse.com/1194768
   https://bugzilla.suse.com/1194770
   https://bugzilla.suse.com/1194785

openSUSE: 2022:0330-1 important: glibc

February 4, 2022
An update that solves three vulnerabilities, contains one feature and has one errata is now available

Description

This update for glibc fixes the following issues: - CVE-2021-3999: Fixed incorrect errno in getcwd (bsc#1194640) - CVE-2022-23219: Fixed buffer overflow in sunrpc clnt_create for "unix" (bsc#1194768) - CVE-2022-23218: Fixed buffer overflow in sunrpc svcunix_create (bsc#1194770) Features added: - IBM Power 10 string operation improvements (bsc#1194785, jsc#SLE-18195)

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-330=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-330=1


Package List

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): glibc-2.31-150300.9.12.1 glibc-debuginfo-2.31-150300.9.12.1 glibc-debugsource-2.31-150300.9.12.1 glibc-devel-2.31-150300.9.12.1 glibc-devel-debuginfo-2.31-150300.9.12.1 glibc-devel-static-2.31-150300.9.12.1 glibc-extra-2.31-150300.9.12.1 glibc-extra-debuginfo-2.31-150300.9.12.1 glibc-locale-2.31-150300.9.12.1 glibc-locale-base-2.31-150300.9.12.1 glibc-locale-base-debuginfo-2.31-150300.9.12.1 glibc-profile-2.31-150300.9.12.1 glibc-utils-2.31-150300.9.12.1 glibc-utils-debuginfo-2.31-150300.9.12.1 glibc-utils-src-debugsource-2.31-150300.9.12.1 nscd-2.31-150300.9.12.1 nscd-debuginfo-2.31-150300.9.12.1 - openSUSE Leap 15.4 (noarch): glibc-html-2.31-150300.9.12.1 glibc-i18ndata-2.31-150300.9.12.1 glibc-info-2.31-150300.9.12.1 glibc-lang-2.31-150300.9.12.1 - openSUSE Leap 15.4 (x86_64): glibc-32bit-2.31-150300.9.12.1 glibc-32bit-debuginfo-2.31-150300.9.12.1 glibc-devel-32bit-2.31-150300.9.12.1 glibc-devel-32bit-debuginfo-2.31-150300.9.12.1 glibc-devel-static-32bit-2.31-150300.9.12.1 glibc-locale-base-32bit-2.31-150300.9.12.1 glibc-locale-base-32bit-debuginfo-2.31-150300.9.12.1 glibc-profile-32bit-2.31-150300.9.12.1 glibc-utils-32bit-2.31-150300.9.12.1 glibc-utils-32bit-debuginfo-2.31-150300.9.12.1 - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): glibc-2.31-150300.9.12.1 glibc-debuginfo-2.31-150300.9.12.1 glibc-debugsource-2.31-150300.9.12.1 glibc-devel-2.31-150300.9.12.1 glibc-devel-debuginfo-2.31-150300.9.12.1 glibc-devel-static-2.31-150300.9.12.1 glibc-extra-2.31-150300.9.12.1 glibc-extra-debuginfo-2.31-150300.9.12.1 glibc-locale-2.31-150300.9.12.1 glibc-locale-base-2.31-150300.9.12.1 glibc-locale-base-debuginfo-2.31-150300.9.12.1 glibc-profile-2.31-150300.9.12.1 glibc-utils-2.31-150300.9.12.1 glibc-utils-debuginfo-2.31-150300.9.12.1 glibc-utils-src-debugsource-2.31-150300.9.12.1 nscd-2.31-150300.9.12.1 nscd-debuginfo-2.31-150300.9.12.1 - openSUSE Leap 15.3 (noarch): glibc-html-2.31-150300.9.12.1 glibc-i18ndata-2.31-150300.9.12.1 glibc-info-2.31-150300.9.12.1 glibc-lang-2.31-150300.9.12.1 - openSUSE Leap 15.3 (x86_64): glibc-32bit-2.31-150300.9.12.1 glibc-32bit-debuginfo-2.31-150300.9.12.1 glibc-devel-32bit-2.31-150300.9.12.1 glibc-devel-32bit-debuginfo-2.31-150300.9.12.1 glibc-devel-static-32bit-2.31-150300.9.12.1 glibc-locale-base-32bit-2.31-150300.9.12.1 glibc-locale-base-32bit-debuginfo-2.31-150300.9.12.1 glibc-profile-32bit-2.31-150300.9.12.1 glibc-utils-32bit-2.31-150300.9.12.1 glibc-utils-32bit-debuginfo-2.31-150300.9.12.1


References

https://www.suse.com/security/cve/CVE-2021-3999.html https://www.suse.com/security/cve/CVE-2022-23218.html https://www.suse.com/security/cve/CVE-2022-23219.html https://bugzilla.suse.com/1194640 https://bugzilla.suse.com/1194768 https://bugzilla.suse.com/1194770 https://bugzilla.suse.com/1194785


Severity
Announcement ID: openSUSE-SU-2022:0330-1
Rating: important
Affected Products: openSUSE Leap 15.4 openSUSE Leap 15.3 ble.

Related News