SUSE SLES12 Security Update : glibc (SUSE-SU-2020:3024-1)

medium Nessus Plugin ID 143758

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for glibc fixes the following issues :

CVE-2020-10029: Fixed a stack corruption from range reduction of pseudo-zero (bsc#1165784)

Use posix_spawn on popen (bsc#1149332, bsc#1176013)

Correct locking and cancellation cleanup in syslog functions (bsc#1172085)

Fixed concurrent changes on nscd aware files (bsc#1171878)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 8 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3024=1

SUSE OpenStack Cloud 8 :

zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3024=1

SUSE OpenStack Cloud 7 :

zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3024=1

SUSE Linux Enterprise Server for SAP 12-SP3 :

zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3024=1

SUSE Linux Enterprise Server for SAP 12-SP2 :

zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3024=1

SUSE Linux Enterprise Server 12-SP3-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3024=1

SUSE Linux Enterprise Server 12-SP3-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3024=1

SUSE Linux Enterprise Server 12-SP2-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3024=1

SUSE Linux Enterprise Server 12-SP2-BCL :

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3024=1

SUSE Enterprise Storage 5 :

zypper in -t patch SUSE-Storage-5-2020-3024=1

HPE Helion Openstack 8 :

zypper in -t patch HPE-Helion-OpenStack-8-2020-3024=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1149332

https://bugzilla.suse.com/show_bug.cgi?id=1165784

https://bugzilla.suse.com/show_bug.cgi?id=1171878

https://bugzilla.suse.com/show_bug.cgi?id=1172085

https://bugzilla.suse.com/show_bug.cgi?id=1176013

https://www.suse.com/security/cve/CVE-2020-10029/

http://www.nessus.org/u?b9dff19d

Plugin Details

Severity: Medium

ID: 143758

File Name: suse_SU-2020-3024-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 12/9/2020

Updated: 2/5/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-10029

CVSS v3

Risk Factor: Medium

Base Score: 5.5

Temporal Score: 5

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:glibc, p-cpe:/a:novell:suse_linux:glibc-debuginfo, p-cpe:/a:novell:suse_linux:glibc-debugsource, p-cpe:/a:novell:suse_linux:glibc-devel, p-cpe:/a:novell:suse_linux:glibc-devel-debuginfo, p-cpe:/a:novell:suse_linux:glibc-locale, p-cpe:/a:novell:suse_linux:glibc-locale-debuginfo, p-cpe:/a:novell:suse_linux:glibc-profile, p-cpe:/a:novell:suse_linux:nscd, p-cpe:/a:novell:suse_linux:nscd-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 10/23/2020

Vulnerability Publication Date: 3/4/2020

Reference Information

CVE: CVE-2020-10029