openSUSE Security Update : glibc (openSUSE-2021-358)

high Nessus Plugin ID 146916

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for glibc fixes the following issues :

- Fix buffer overrun in EUC-KR conversion module (CVE-2019-25013, bsc#1182117, BZ #24973)

- x86: Harden printf against non-normal long double values (CVE-2020-29573, bsc#1179721, BZ #26649)

- gconv: Fix assertion failure in ISO-2022-JP-3 module (CVE-2021-3326, bsc#1181505, BZ #27256)

- iconv: Accept redundant shift sequences in IBM1364 (CVE-2020-27618, bsc#1178386, BZ #26224)

- iconv: Fix incorrect UCS4 inner loop bounds (CVE-2020-29562, bsc#1179694, BZ #26923)

- Fix parsing of /sys/devices/system/cpu/online (bsc#1180038, BZ #25859)

This update was imported from the SUSE:SLE-15:Update update project.

Solution

Update the affected glibc packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1178386

https://bugzilla.opensuse.org/show_bug.cgi?id=1179694

https://bugzilla.opensuse.org/show_bug.cgi?id=1179721

https://bugzilla.opensuse.org/show_bug.cgi?id=1180038

https://bugzilla.opensuse.org/show_bug.cgi?id=1181505

https://bugzilla.opensuse.org/show_bug.cgi?id=1182117

Plugin Details

Severity: High

ID: 146916

File Name: openSUSE-2021-358.nasl

Version: 1.4

Type: local

Agent: unix

Published: 3/1/2021

Updated: 1/18/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: High

Base Score: 7.1

Temporal Score: 5.6

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:C

CVSS Score Source: CVE-2019-25013

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

CVSS Score Source: CVE-2021-3326

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:glibc-locale, p-cpe:/a:novell:opensuse:glibc-locale-base, p-cpe:/a:novell:opensuse:glibc-locale-base-32bit, p-cpe:/a:novell:opensuse:glibc-locale-base-32bit-debuginfo, p-cpe:/a:novell:opensuse:glibc-locale-base-debuginfo, p-cpe:/a:novell:opensuse:glibc-profile, p-cpe:/a:novell:opensuse:glibc-profile-32bit, p-cpe:/a:novell:opensuse:glibc-utils, p-cpe:/a:novell:opensuse:glibc-utils-32bit, p-cpe:/a:novell:opensuse:glibc-utils-32bit-debuginfo, p-cpe:/a:novell:opensuse:glibc-utils-debuginfo, p-cpe:/a:novell:opensuse:glibc, p-cpe:/a:novell:opensuse:glibc-32bit, p-cpe:/a:novell:opensuse:glibc-32bit-debuginfo, p-cpe:/a:novell:opensuse:glibc-debuginfo, p-cpe:/a:novell:opensuse:glibc-debugsource, p-cpe:/a:novell:opensuse:glibc-devel, p-cpe:/a:novell:opensuse:glibc-devel-32bit, p-cpe:/a:novell:opensuse:glibc-devel-32bit-debuginfo, p-cpe:/a:novell:opensuse:glibc-devel-debuginfo, p-cpe:/a:novell:opensuse:glibc-devel-static, p-cpe:/a:novell:opensuse:glibc-devel-static-32bit, p-cpe:/a:novell:opensuse:glibc-extra, p-cpe:/a:novell:opensuse:glibc-extra-debuginfo, p-cpe:/a:novell:opensuse:glibc-html, p-cpe:/a:novell:opensuse:glibc-i18ndata, p-cpe:/a:novell:opensuse:glibc-info, cpe:/o:novell:opensuse:15.2, p-cpe:/a:novell:opensuse:glibc-utils-src-debugsource, p-cpe:/a:novell:opensuse:nscd, p-cpe:/a:novell:opensuse:nscd-debuginfo

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 2/27/2021

Vulnerability Publication Date: 12/4/2020

Reference Information

CVE: CVE-2019-25013, CVE-2020-27618, CVE-2020-29562, CVE-2020-29573, CVE-2021-3326