Security update for glibc

Announcement ID: SUSE-SU-2023:4047-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2023-4813 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-4813 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE CaaS Platform 4.0
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2

An update that solves one vulnerability, contains one feature and has one security fix can now be installed.

Description:

This update for glibc fixes the following issues:

Security issue fixed:

  • CVE-2023-4813: Fixed a potential use-after-free in gaih_inet() (bsc#1215286, BZ #28931)

Other changes:

  • Added GB18030-2022 charmap (jsc#PED-4908, BZ #30243)
  • Run vismain only if linker supports protected data symbol (bsc#1215505)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-4047=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-4047=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-4047=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-4047=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-4047=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-4047=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
    • glibc-extra-debuginfo-2.26-150000.13.70.1
    • glibc-locale-base-debuginfo-2.26-150000.13.70.1
    • nscd-2.26-150000.13.70.1
    • glibc-debuginfo-2.26-150000.13.70.1
    • glibc-extra-2.26-150000.13.70.1
    • glibc-locale-2.26-150000.13.70.1
    • glibc-2.26-150000.13.70.1
    • glibc-utils-2.26-150000.13.70.1
    • glibc-devel-2.26-150000.13.70.1
    • glibc-locale-base-2.26-150000.13.70.1
    • glibc-utils-src-debugsource-2.26-150000.13.70.1
    • glibc-utils-debuginfo-2.26-150000.13.70.1
    • glibc-devel-static-2.26-150000.13.70.1
    • glibc-devel-debuginfo-2.26-150000.13.70.1
    • glibc-profile-2.26-150000.13.70.1
    • nscd-debuginfo-2.26-150000.13.70.1
    • glibc-debugsource-2.26-150000.13.70.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (x86_64)
    • glibc-32bit-debuginfo-2.26-150000.13.70.1
    • glibc-locale-base-32bit-2.26-150000.13.70.1
    • glibc-32bit-2.26-150000.13.70.1
    • glibc-devel-32bit-debuginfo-2.26-150000.13.70.1
    • glibc-locale-base-32bit-debuginfo-2.26-150000.13.70.1
    • glibc-devel-32bit-2.26-150000.13.70.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    • glibc-info-2.26-150000.13.70.1
    • glibc-i18ndata-2.26-150000.13.70.1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (nosrc)
    • glibc-utils-src-2.26-150000.13.70.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • glibc-extra-debuginfo-2.26-150000.13.70.1
    • glibc-locale-base-debuginfo-2.26-150000.13.70.1
    • nscd-2.26-150000.13.70.1
    • glibc-debuginfo-2.26-150000.13.70.1
    • glibc-extra-2.26-150000.13.70.1
    • glibc-locale-2.26-150000.13.70.1
    • glibc-2.26-150000.13.70.1
    • glibc-utils-2.26-150000.13.70.1
    • glibc-devel-2.26-150000.13.70.1
    • glibc-locale-base-2.26-150000.13.70.1
    • glibc-utils-src-debugsource-2.26-150000.13.70.1
    • glibc-utils-debuginfo-2.26-150000.13.70.1
    • glibc-devel-static-2.26-150000.13.70.1
    • glibc-devel-debuginfo-2.26-150000.13.70.1
    • glibc-profile-2.26-150000.13.70.1
    • nscd-debuginfo-2.26-150000.13.70.1
    • glibc-debugsource-2.26-150000.13.70.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    • glibc-info-2.26-150000.13.70.1
    • glibc-i18ndata-2.26-150000.13.70.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (nosrc)
    • glibc-utils-src-2.26-150000.13.70.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (x86_64)
    • glibc-32bit-debuginfo-2.26-150000.13.70.1
    • glibc-locale-base-32bit-2.26-150000.13.70.1
    • glibc-32bit-2.26-150000.13.70.1
    • glibc-devel-32bit-debuginfo-2.26-150000.13.70.1
    • glibc-locale-base-32bit-debuginfo-2.26-150000.13.70.1
    • glibc-devel-32bit-2.26-150000.13.70.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
    • glibc-extra-debuginfo-2.26-150000.13.70.1
    • glibc-locale-base-debuginfo-2.26-150000.13.70.1
    • nscd-2.26-150000.13.70.1
    • glibc-debuginfo-2.26-150000.13.70.1
    • glibc-extra-2.26-150000.13.70.1
    • glibc-locale-2.26-150000.13.70.1
    • glibc-2.26-150000.13.70.1
    • glibc-utils-2.26-150000.13.70.1
    • glibc-devel-2.26-150000.13.70.1
    • glibc-locale-base-2.26-150000.13.70.1
    • glibc-utils-src-debugsource-2.26-150000.13.70.1
    • glibc-utils-debuginfo-2.26-150000.13.70.1
    • glibc-devel-static-2.26-150000.13.70.1
    • glibc-devel-debuginfo-2.26-150000.13.70.1
    • glibc-profile-2.26-150000.13.70.1
    • nscd-debuginfo-2.26-150000.13.70.1
    • glibc-debugsource-2.26-150000.13.70.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    • glibc-info-2.26-150000.13.70.1
    • glibc-i18ndata-2.26-150000.13.70.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (nosrc)
    • glibc-utils-src-2.26-150000.13.70.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (x86_64)
    • glibc-32bit-debuginfo-2.26-150000.13.70.1
    • glibc-locale-base-32bit-2.26-150000.13.70.1
    • glibc-32bit-2.26-150000.13.70.1
    • glibc-devel-32bit-debuginfo-2.26-150000.13.70.1
    • glibc-locale-base-32bit-debuginfo-2.26-150000.13.70.1
    • glibc-devel-32bit-2.26-150000.13.70.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • glibc-extra-debuginfo-2.26-150000.13.70.1
    • glibc-locale-base-debuginfo-2.26-150000.13.70.1
    • nscd-2.26-150000.13.70.1
    • glibc-debuginfo-2.26-150000.13.70.1
    • glibc-extra-2.26-150000.13.70.1
    • glibc-locale-2.26-150000.13.70.1
    • glibc-2.26-150000.13.70.1
    • glibc-utils-2.26-150000.13.70.1
    • glibc-devel-2.26-150000.13.70.1
    • glibc-locale-base-2.26-150000.13.70.1
    • glibc-utils-src-debugsource-2.26-150000.13.70.1
    • glibc-utils-debuginfo-2.26-150000.13.70.1
    • glibc-devel-static-2.26-150000.13.70.1
    • glibc-devel-debuginfo-2.26-150000.13.70.1
    • glibc-profile-2.26-150000.13.70.1
    • nscd-debuginfo-2.26-150000.13.70.1
    • glibc-debugsource-2.26-150000.13.70.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    • glibc-info-2.26-150000.13.70.1
    • glibc-i18ndata-2.26-150000.13.70.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (nosrc)
    • glibc-utils-src-2.26-150000.13.70.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (x86_64)
    • glibc-32bit-debuginfo-2.26-150000.13.70.1
    • glibc-locale-base-32bit-2.26-150000.13.70.1
    • glibc-32bit-2.26-150000.13.70.1
    • glibc-devel-32bit-debuginfo-2.26-150000.13.70.1
    • glibc-locale-base-32bit-debuginfo-2.26-150000.13.70.1
    • glibc-devel-32bit-2.26-150000.13.70.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    • glibc-extra-debuginfo-2.26-150000.13.70.1
    • glibc-locale-base-debuginfo-2.26-150000.13.70.1
    • nscd-2.26-150000.13.70.1
    • glibc-debuginfo-2.26-150000.13.70.1
    • glibc-extra-2.26-150000.13.70.1
    • glibc-locale-2.26-150000.13.70.1
    • glibc-2.26-150000.13.70.1
    • glibc-utils-2.26-150000.13.70.1
    • glibc-devel-2.26-150000.13.70.1
    • glibc-locale-base-2.26-150000.13.70.1
    • glibc-utils-src-debugsource-2.26-150000.13.70.1
    • glibc-utils-debuginfo-2.26-150000.13.70.1
    • glibc-devel-static-2.26-150000.13.70.1
    • glibc-devel-debuginfo-2.26-150000.13.70.1
    • glibc-profile-2.26-150000.13.70.1
    • nscd-debuginfo-2.26-150000.13.70.1
    • glibc-debugsource-2.26-150000.13.70.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    • glibc-info-2.26-150000.13.70.1
    • glibc-i18ndata-2.26-150000.13.70.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (nosrc)
    • glibc-utils-src-2.26-150000.13.70.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64)
    • glibc-32bit-debuginfo-2.26-150000.13.70.1
    • glibc-locale-base-32bit-2.26-150000.13.70.1
    • glibc-32bit-2.26-150000.13.70.1
    • glibc-devel-32bit-debuginfo-2.26-150000.13.70.1
    • glibc-locale-base-32bit-debuginfo-2.26-150000.13.70.1
    • glibc-devel-32bit-2.26-150000.13.70.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • glibc-extra-debuginfo-2.26-150000.13.70.1
    • glibc-locale-base-debuginfo-2.26-150000.13.70.1
    • nscd-2.26-150000.13.70.1
    • glibc-debuginfo-2.26-150000.13.70.1
    • glibc-extra-2.26-150000.13.70.1
    • glibc-locale-2.26-150000.13.70.1
    • glibc-2.26-150000.13.70.1
    • glibc-utils-2.26-150000.13.70.1
    • glibc-devel-2.26-150000.13.70.1
    • glibc-locale-base-2.26-150000.13.70.1
    • glibc-utils-src-debugsource-2.26-150000.13.70.1
    • glibc-utils-debuginfo-2.26-150000.13.70.1
    • glibc-devel-static-2.26-150000.13.70.1
    • glibc-devel-debuginfo-2.26-150000.13.70.1
    • glibc-profile-2.26-150000.13.70.1
    • nscd-debuginfo-2.26-150000.13.70.1
    • glibc-debugsource-2.26-150000.13.70.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    • glibc-info-2.26-150000.13.70.1
    • glibc-i18ndata-2.26-150000.13.70.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (nosrc)
    • glibc-utils-src-2.26-150000.13.70.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (x86_64)
    • glibc-32bit-debuginfo-2.26-150000.13.70.1
    • glibc-locale-base-32bit-2.26-150000.13.70.1
    • glibc-32bit-2.26-150000.13.70.1
    • glibc-devel-32bit-debuginfo-2.26-150000.13.70.1
    • glibc-locale-base-32bit-debuginfo-2.26-150000.13.70.1
    • glibc-devel-32bit-2.26-150000.13.70.1
  • SUSE CaaS Platform 4.0 (x86_64)
    • glibc-extra-debuginfo-2.26-150000.13.70.1
    • glibc-locale-base-debuginfo-2.26-150000.13.70.1
    • nscd-2.26-150000.13.70.1
    • glibc-extra-2.26-150000.13.70.1
    • glibc-32bit-2.26-150000.13.70.1
    • glibc-locale-2.26-150000.13.70.1
    • glibc-2.26-150000.13.70.1
    • glibc-utils-debuginfo-2.26-150000.13.70.1
    • glibc-devel-static-2.26-150000.13.70.1
    • glibc-utils-src-debugsource-2.26-150000.13.70.1
    • glibc-32bit-debuginfo-2.26-150000.13.70.1
    • glibc-debuginfo-2.26-150000.13.70.1
    • glibc-devel-32bit-debuginfo-2.26-150000.13.70.1
    • glibc-utils-2.26-150000.13.70.1
    • glibc-locale-base-2.26-150000.13.70.1
    • nscd-debuginfo-2.26-150000.13.70.1
    • glibc-locale-base-32bit-2.26-150000.13.70.1
    • glibc-locale-base-32bit-debuginfo-2.26-150000.13.70.1
    • glibc-profile-2.26-150000.13.70.1
    • glibc-devel-32bit-2.26-150000.13.70.1
    • glibc-devel-2.26-150000.13.70.1
    • glibc-devel-debuginfo-2.26-150000.13.70.1
    • glibc-debugsource-2.26-150000.13.70.1
  • SUSE CaaS Platform 4.0 (noarch)
    • glibc-info-2.26-150000.13.70.1
    • glibc-i18ndata-2.26-150000.13.70.1
  • SUSE CaaS Platform 4.0 (nosrc)
    • glibc-utils-src-2.26-150000.13.70.1

References: