Security update for glibc

Announcement ID: SUSE-SU-2022:14923-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2015-8982 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2015-8982 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2015-8983 ( SUSE ): 6.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:H
  • CVE-2021-3999 ( SUSE ): 7.4 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2021-3999 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-23218 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2022-23218 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-23219 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:L
  • CVE-2022-23219 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4

An update that solves five vulnerabilities can now be installed.

Description:

This update for glibc fixes the following issues:

  • CVE-2022-23219: Fixed buffer overflow in sunrpc clnt_create for "unix" (bsc#1194768, BZ #22542)
  • CVE-2022-23218: Fixed buffer overflow in sunrpc svcunix_create (bsc#1194770, BZ #28768)
  • CVE-2021-3999: Fixed in getcwd to set errno to ERANGE for size == 1 (bsc#1194640, BZ #28769)
  • CVE-2015-8983: Fixed _IO_wstr_overflow integer overflow (bsc#1193615, BZ #17269)
  • CVE-2015-8982: Fixed memory handling in strxfrm_l (bsc#1193616, BZ #16009)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-glibc-14923=1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4
    zypper in -t patch slessp4-glibc-14923=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-glibc-14923=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (nosrc i686 i586)
    • glibc-2.11.3-17.110.40.1
  • SUSE Linux Enterprise Point of Service 11 SP3 (i686 i586)
    • glibc-devel-2.11.3-17.110.40.1
  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • glibc-profile-2.11.3-17.110.40.1
    • glibc-i18ndata-2.11.3-17.110.40.1
    • glibc-html-2.11.3-17.110.40.1
    • nscd-2.11.3-17.110.40.1
    • glibc-locale-2.11.3-17.110.40.1
    • glibc-info-2.11.3-17.110.40.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (s390x x86_64 i586 ppc64 i686 nosrc)
    • glibc-2.11.3-17.110.40.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (s390x x86_64 i586 ppc64 i686)
    • glibc-devel-2.11.3-17.110.40.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64 i586)
    • glibc-profile-2.11.3-17.110.40.1
    • glibc-i18ndata-2.11.3-17.110.40.1
    • glibc-html-2.11.3-17.110.40.1
    • nscd-2.11.3-17.110.40.1
    • glibc-locale-2.11.3-17.110.40.1
    • glibc-info-2.11.3-17.110.40.1
  • SUSE Linux Enterprise Server 11 SP4 LTSS 11-SP4 (ppc64 s390x x86_64)
    • glibc-32bit-2.11.3-17.110.40.1
    • glibc-locale-32bit-2.11.3-17.110.40.1
    • glibc-devel-32bit-2.11.3-17.110.40.1
    • glibc-profile-32bit-2.11.3-17.110.40.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 i686 nosrc)
    • glibc-2.11.3-17.110.40.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 i686)
    • glibc-devel-2.11.3-17.110.40.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64 i586)
    • glibc-profile-2.11.3-17.110.40.1
    • glibc-i18ndata-2.11.3-17.110.40.1
    • glibc-html-2.11.3-17.110.40.1
    • nscd-2.11.3-17.110.40.1
    • glibc-locale-2.11.3-17.110.40.1
    • glibc-info-2.11.3-17.110.40.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • glibc-32bit-2.11.3-17.110.40.1
    • glibc-locale-32bit-2.11.3-17.110.40.1
    • glibc-devel-32bit-2.11.3-17.110.40.1
    • glibc-profile-32bit-2.11.3-17.110.40.1

References: