SUSE SLES12 Security Update : glibc (SUSE-SU-2021:1165-1)

high Nessus Plugin ID 148524

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for glibc fixes the following issues :

CVE-2020-27618: Accept redundant shift sequences in IBM1364 (bsc#1178386)

CVE-2020-29562: Fix incorrect UCS4 inner loop bounds (bsc#1179694)

CVE-2020-29573: Harden printf against non-normal long double values (bsc#1179721)

Check vector support in memmove ifunc-selector (bsc#1184034)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud Crowbar 9 :

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-1165=1

SUSE OpenStack Cloud 9 :

zypper in -t patch SUSE-OpenStack-Cloud-9-2021-1165=1

SUSE Linux Enterprise Software Development Kit 12-SP5 :

zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-1165=1

SUSE Linux Enterprise Server for SAP 12-SP4 :

zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-1165=1

SUSE Linux Enterprise Server 12-SP5 :

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-1165=1

SUSE Linux Enterprise Server 12-SP4-LTSS :

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-1165=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1178386

https://bugzilla.suse.com/show_bug.cgi?id=1179694

https://bugzilla.suse.com/show_bug.cgi?id=1179721

https://bugzilla.suse.com/show_bug.cgi?id=1184034

https://www.suse.com/security/cve/CVE-2020-27618/

https://www.suse.com/security/cve/CVE-2020-29562/

https://www.suse.com/security/cve/CVE-2020-29573/

http://www.nessus.org/u?72a5ba51

Plugin Details

Severity: High

ID: 148524

File Name: suse_SU-2021-1165-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 4/14/2021

Updated: 1/4/2024

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Temporal Score: 3.9

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

CVSS Score Source: CVE-2020-29573

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:glibc, p-cpe:/a:novell:suse_linux:glibc-debuginfo, p-cpe:/a:novell:suse_linux:glibc-debugsource, p-cpe:/a:novell:suse_linux:glibc-devel, p-cpe:/a:novell:suse_linux:glibc-devel-debuginfo, p-cpe:/a:novell:suse_linux:glibc-locale, p-cpe:/a:novell:suse_linux:glibc-locale-debuginfo, p-cpe:/a:novell:suse_linux:glibc-profile, p-cpe:/a:novell:suse_linux:nscd, p-cpe:/a:novell:suse_linux:nscd-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 4/13/2021

Vulnerability Publication Date: 12/4/2020

Reference Information

CVE: CVE-2020-27618, CVE-2020-29562, CVE-2020-29573