SUSE Security Update: Security update for glibc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:14923-1
Rating:             important
References:         #1193615 #1193616 #1194640 #1194768 #1194770 
                    
Cross-References:   CVE-2015-8982 CVE-2015-8983 CVE-2021-3999
                    CVE-2022-23218 CVE-2022-23219
CVSS scores:
                    CVE-2015-8982 (NVD) : 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2015-8982 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2015-8983 (SUSE): 6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
                    CVE-2021-3999 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-23218 (SUSE): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
                    CVE-2022-23219 (SUSE): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Affected Products:
                    SUSE Linux Enterprise Debuginfo 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Server 11-SP4-LTSS
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for glibc fixes the following issues:

   - CVE-2022-23219: Fixed buffer overflow in sunrpc clnt_create for "unix"
     (bsc#1194768, BZ #22542)
   - CVE-2022-23218: Fixed buffer overflow in sunrpc svcunix_create
     (bsc#1194770, BZ #28768)
   - CVE-2021-3999: Fixed in getcwd to set errno to ERANGE for size == 1
     (bsc#1194640, BZ #28769)
   - CVE-2015-8983: Fixed _IO_wstr_overflow integer overflow (bsc#1193615, BZ
     #17269)
   - CVE-2015-8982: Fixed memory handling in strxfrm_l (bsc#1193616, BZ
     #16009)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4-LTSS:

      zypper in -t patch slessp4-glibc-14923=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-glibc-14923=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-glibc-14923=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-glibc-14923=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 i686 ppc64 s390x x86_64):

      glibc-2.11.3-17.110.40.1
      glibc-devel-2.11.3-17.110.40.1

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):

      glibc-html-2.11.3-17.110.40.1
      glibc-i18ndata-2.11.3-17.110.40.1
      glibc-info-2.11.3-17.110.40.1
      glibc-locale-2.11.3-17.110.40.1
      glibc-profile-2.11.3-17.110.40.1
      nscd-2.11.3-17.110.40.1

   - SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64):

      glibc-32bit-2.11.3-17.110.40.1
      glibc-devel-32bit-2.11.3-17.110.40.1
      glibc-locale-32bit-2.11.3-17.110.40.1
      glibc-profile-32bit-2.11.3-17.110.40.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586 i686):

      glibc-2.11.3-17.110.40.1
      glibc-devel-2.11.3-17.110.40.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      glibc-html-2.11.3-17.110.40.1
      glibc-i18ndata-2.11.3-17.110.40.1
      glibc-info-2.11.3-17.110.40.1
      glibc-locale-2.11.3-17.110.40.1
      glibc-profile-2.11.3-17.110.40.1
      nscd-2.11.3-17.110.40.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i686 ppc64 s390x x86_64):

      glibc-debuginfo-2.11.3-17.110.40.1
      glibc-debugsource-2.11.3-17.110.40.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64):

      glibc-debuginfo-32bit-2.11.3-17.110.40.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i686 s390x x86_64):

      glibc-debuginfo-2.11.3-17.110.40.1
      glibc-debugsource-2.11.3-17.110.40.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (s390x x86_64):

      glibc-debuginfo-32bit-2.11.3-17.110.40.1


References:

   https://www.suse.com/security/cve/CVE-2015-8982.html
   https://www.suse.com/security/cve/CVE-2015-8983.html
   https://www.suse.com/security/cve/CVE-2021-3999.html
   https://www.suse.com/security/cve/CVE-2022-23218.html
   https://www.suse.com/security/cve/CVE-2022-23219.html
   https://bugzilla.suse.com/1193615
   https://bugzilla.suse.com/1193616
   https://bugzilla.suse.com/1194640
   https://bugzilla.suse.com/1194768
   https://bugzilla.suse.com/1194770

SUSE: 2022:14923-1 important: glibc

March 21, 2022
An update that fixes 5 vulnerabilities is now available

Summary

This update for glibc fixes the following issues: - CVE-2022-23219: Fixed buffer overflow in sunrpc clnt_create for "unix" (bsc#1194768, BZ #22542) - CVE-2022-23218: Fixed buffer overflow in sunrpc svcunix_create (bsc#1194770, BZ #28768) - CVE-2021-3999: Fixed in getcwd to set errno to ERANGE for size == 1 (bsc#1194640, BZ #28769) - CVE-2015-8983: Fixed _IO_wstr_overflow integer overflow (bsc#1193615, BZ #17269) - CVE-2015-8982: Fixed memory handling in strxfrm_l (bsc#1193616, BZ #16009) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SP4-LTSS: zypper in -t patch slessp4-glibc-14923=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-glibc-14923=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-glibc-14923=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-glibc-14923=1 Package List: - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 i686 ppc64 s390x x86_64): glibc-2.11.3-17.110.40.1 glibc-devel-2.11.3-17.110.40.1 - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64): glibc-html-2.11.3-17.110.40.1 glibc-i18ndata-2.11.3-17.110.40.1 glibc-info-2.11.3-17.110.40.1 glibc-locale-2.11.3-17.110.40.1 glibc-profile-2.11.3-17.110.40.1 nscd-2.11.3-17.110.40.1 - SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64): glibc-32bit-2.11.3-17.110.40.1 glibc-devel-32bit-2.11.3-17.110.40.1 glibc-locale-32bit-2.11.3-17.110.40.1 glibc-profile-32bit-2.11.3-17.110.40.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586 i686): glibc-2.11.3-17.110.40.1 glibc-devel-2.11.3-17.110.40.1 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): glibc-html-2.11.3-17.110.40.1 glibc-i18ndata-2.11.3-17.110.40.1 glibc-info-2.11.3-17.110.40.1 glibc-locale-2.11.3-17.110.40.1 glibc-profile-2.11.3-17.110.40.1 nscd-2.11.3-17.110.40.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i686 ppc64 s390x x86_64): glibc-debuginfo-2.11.3-17.110.40.1 glibc-debugsource-2.11.3-17.110.40.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64): glibc-debuginfo-32bit-2.11.3-17.110.40.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (i686 s390x x86_64): glibc-debuginfo-2.11.3-17.110.40.1 glibc-debugsource-2.11.3-17.110.40.1 - SUSE Linux Enterprise Debuginfo 11-SP3 (s390x x86_64): glibc-debuginfo-32bit-2.11.3-17.110.40.1

References

#1193615 #1193616 #1194640 #1194768 #1194770

Cross- CVE-2015-8982 CVE-2015-8983 CVE-2021-3999

CVE-2022-23218 CVE-2022-23219

CVSS scores:

CVE-2015-8982 (NVD) : 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2015-8982 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2015-8983 (SUSE): 6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H

CVE-2021-3999 (SUSE): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-23218 (SUSE): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

CVE-2022-23219 (SUSE): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L

Affected Products:

SUSE Linux Enterprise Debuginfo 11-SP3

SUSE Linux Enterprise Debuginfo 11-SP4

SUSE Linux Enterprise Point of Sale 11-SP3

SUSE Linux Enterprise Server 11-SP4-LTSS

https://www.suse.com/security/cve/CVE-2015-8982.html

https://www.suse.com/security/cve/CVE-2015-8983.html

https://www.suse.com/security/cve/CVE-2021-3999.html

https://www.suse.com/security/cve/CVE-2022-23218.html

https://www.suse.com/security/cve/CVE-2022-23219.html

https://bugzilla.suse.com/1193615

https://bugzilla.suse.com/1193616

https://bugzilla.suse.com/1194640

https://bugzilla.suse.com/1194768

https://bugzilla.suse.com/1194770

Severity
Announcement ID: SUSE-SU-2022:14923-1
Rating: important

Related News