-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3675
                         Security update for glibc
                              26 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           glibc
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-10029  

Reference:         ESB-2020.1109
                   ESB-2020.0921

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203024-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for glibc

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3024-1
Rating:            moderate
References:        #1149332 #1165784 #1171878 #1172085 #1176013
Cross-References:  CVE-2020-10029
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that solves one vulnerability and has four fixes is now available.

Description:

This update for glibc fixes the following issues:

  o CVE-2020-10029: Fixed a stack corruption from range reduction of
    pseudo-zero (bsc#1165784)
  o Use posix_spawn on popen (bsc#1149332, bsc#1176013)
  o Correct locking and cancellation cleanup in syslog functions (bsc#1172085)
  o Fixed concurrent changes on nscd aware files (bsc#1171878)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-3024=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2020-3024=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3024=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-3024=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3024=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-3024=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-3024=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3024=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3024=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2020-3024=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2020-3024=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       glibc-2.22-113.4
       glibc-32bit-2.22-113.4
       glibc-debuginfo-2.22-113.4
       glibc-debuginfo-32bit-2.22-113.4
       glibc-debugsource-2.22-113.4
       glibc-devel-2.22-113.4
       glibc-devel-32bit-2.22-113.4
       glibc-devel-debuginfo-2.22-113.4
       glibc-devel-debuginfo-32bit-2.22-113.4
       glibc-locale-2.22-113.4
       glibc-locale-32bit-2.22-113.4
       glibc-locale-debuginfo-2.22-113.4
       glibc-locale-debuginfo-32bit-2.22-113.4
       glibc-profile-2.22-113.4
       glibc-profile-32bit-2.22-113.4
       nscd-2.22-113.4
       nscd-debuginfo-2.22-113.4
  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       glibc-html-2.22-113.4
       glibc-i18ndata-2.22-113.4
       glibc-info-2.22-113.4
  o SUSE OpenStack Cloud 8 (x86_64):
       glibc-2.22-113.4
       glibc-32bit-2.22-113.4
       glibc-debuginfo-2.22-113.4
       glibc-debuginfo-32bit-2.22-113.4
       glibc-debugsource-2.22-113.4
       glibc-devel-2.22-113.4
       glibc-devel-32bit-2.22-113.4
       glibc-devel-debuginfo-2.22-113.4
       glibc-devel-debuginfo-32bit-2.22-113.4
       glibc-locale-2.22-113.4
       glibc-locale-32bit-2.22-113.4
       glibc-locale-debuginfo-2.22-113.4
       glibc-locale-debuginfo-32bit-2.22-113.4
       glibc-profile-2.22-113.4
       glibc-profile-32bit-2.22-113.4
       nscd-2.22-113.4
       nscd-debuginfo-2.22-113.4
  o SUSE OpenStack Cloud 8 (noarch):
       glibc-html-2.22-113.4
       glibc-i18ndata-2.22-113.4
       glibc-info-2.22-113.4
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       glibc-2.22-113.4
       glibc-32bit-2.22-113.4
       glibc-debuginfo-2.22-113.4
       glibc-debuginfo-32bit-2.22-113.4
       glibc-debugsource-2.22-113.4
       glibc-devel-2.22-113.4
       glibc-devel-32bit-2.22-113.4
       glibc-devel-debuginfo-2.22-113.4
       glibc-devel-debuginfo-32bit-2.22-113.4
       glibc-locale-2.22-113.4
       glibc-locale-32bit-2.22-113.4
       glibc-locale-debuginfo-2.22-113.4
       glibc-locale-debuginfo-32bit-2.22-113.4
       glibc-profile-2.22-113.4
       glibc-profile-32bit-2.22-113.4
       nscd-2.22-113.4
       nscd-debuginfo-2.22-113.4
  o SUSE OpenStack Cloud 7 (noarch):
       glibc-html-2.22-113.4
       glibc-i18ndata-2.22-113.4
       glibc-info-2.22-113.4
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       glibc-2.22-113.4
       glibc-debuginfo-2.22-113.4
       glibc-debugsource-2.22-113.4
       glibc-devel-2.22-113.4
       glibc-devel-debuginfo-2.22-113.4
       glibc-locale-2.22-113.4
       glibc-locale-debuginfo-2.22-113.4
       glibc-profile-2.22-113.4
       nscd-2.22-113.4
       nscd-debuginfo-2.22-113.4
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       glibc-32bit-2.22-113.4
       glibc-debuginfo-32bit-2.22-113.4
       glibc-devel-32bit-2.22-113.4
       glibc-devel-debuginfo-32bit-2.22-113.4
       glibc-locale-32bit-2.22-113.4
       glibc-locale-debuginfo-32bit-2.22-113.4
       glibc-profile-32bit-2.22-113.4
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       glibc-html-2.22-113.4
       glibc-i18ndata-2.22-113.4
       glibc-info-2.22-113.4
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       glibc-2.22-113.4
       glibc-debuginfo-2.22-113.4
       glibc-debugsource-2.22-113.4
       glibc-devel-2.22-113.4
       glibc-devel-debuginfo-2.22-113.4
       glibc-locale-2.22-113.4
       glibc-locale-debuginfo-2.22-113.4
       glibc-profile-2.22-113.4
       nscd-2.22-113.4
       nscd-debuginfo-2.22-113.4
  o SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):
       glibc-html-2.22-113.4
       glibc-i18ndata-2.22-113.4
       glibc-info-2.22-113.4
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       glibc-32bit-2.22-113.4
       glibc-debuginfo-32bit-2.22-113.4
       glibc-devel-32bit-2.22-113.4
       glibc-devel-debuginfo-32bit-2.22-113.4
       glibc-locale-32bit-2.22-113.4
       glibc-locale-debuginfo-32bit-2.22-113.4
       glibc-profile-32bit-2.22-113.4
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       glibc-2.22-113.4
       glibc-debuginfo-2.22-113.4
       glibc-debugsource-2.22-113.4
       glibc-devel-2.22-113.4
       glibc-devel-debuginfo-2.22-113.4
       glibc-locale-2.22-113.4
       glibc-locale-debuginfo-2.22-113.4
       glibc-profile-2.22-113.4
       nscd-2.22-113.4
       nscd-debuginfo-2.22-113.4
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       glibc-32bit-2.22-113.4
       glibc-debuginfo-32bit-2.22-113.4
       glibc-devel-32bit-2.22-113.4
       glibc-devel-debuginfo-32bit-2.22-113.4
       glibc-locale-32bit-2.22-113.4
       glibc-locale-debuginfo-32bit-2.22-113.4
       glibc-profile-32bit-2.22-113.4
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       glibc-html-2.22-113.4
       glibc-i18ndata-2.22-113.4
       glibc-info-2.22-113.4
  o SUSE Linux Enterprise Server 12-SP3-BCL (noarch):
       glibc-html-2.22-113.4
       glibc-i18ndata-2.22-113.4
       glibc-info-2.22-113.4
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       glibc-2.22-113.4
       glibc-32bit-2.22-113.4
       glibc-debuginfo-2.22-113.4
       glibc-debuginfo-32bit-2.22-113.4
       glibc-debugsource-2.22-113.4
       glibc-devel-2.22-113.4
       glibc-devel-32bit-2.22-113.4
       glibc-devel-debuginfo-2.22-113.4
       glibc-devel-debuginfo-32bit-2.22-113.4
       glibc-locale-2.22-113.4
       glibc-locale-32bit-2.22-113.4
       glibc-locale-debuginfo-2.22-113.4
       glibc-locale-debuginfo-32bit-2.22-113.4
       glibc-profile-2.22-113.4
       glibc-profile-32bit-2.22-113.4
       nscd-2.22-113.4
       nscd-debuginfo-2.22-113.4
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       glibc-2.22-113.4
       glibc-debuginfo-2.22-113.4
       glibc-debugsource-2.22-113.4
       glibc-devel-2.22-113.4
       glibc-devel-debuginfo-2.22-113.4
       glibc-locale-2.22-113.4
       glibc-locale-debuginfo-2.22-113.4
       glibc-profile-2.22-113.4
       nscd-2.22-113.4
       nscd-debuginfo-2.22-113.4
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):
       glibc-32bit-2.22-113.4
       glibc-debuginfo-32bit-2.22-113.4
       glibc-devel-32bit-2.22-113.4
       glibc-devel-debuginfo-32bit-2.22-113.4
       glibc-locale-32bit-2.22-113.4
       glibc-locale-debuginfo-32bit-2.22-113.4
       glibc-profile-32bit-2.22-113.4
  o SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):
       glibc-html-2.22-113.4
       glibc-i18ndata-2.22-113.4
       glibc-info-2.22-113.4
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       glibc-2.22-113.4
       glibc-32bit-2.22-113.4
       glibc-debuginfo-2.22-113.4
       glibc-debuginfo-32bit-2.22-113.4
       glibc-debugsource-2.22-113.4
       glibc-devel-2.22-113.4
       glibc-devel-32bit-2.22-113.4
       glibc-devel-debuginfo-2.22-113.4
       glibc-devel-debuginfo-32bit-2.22-113.4
       glibc-locale-2.22-113.4
       glibc-locale-32bit-2.22-113.4
       glibc-locale-debuginfo-2.22-113.4
       glibc-locale-debuginfo-32bit-2.22-113.4
       glibc-profile-2.22-113.4
       glibc-profile-32bit-2.22-113.4
       nscd-2.22-113.4
       nscd-debuginfo-2.22-113.4
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       glibc-html-2.22-113.4
       glibc-i18ndata-2.22-113.4
       glibc-info-2.22-113.4
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       glibc-2.22-113.4
       glibc-debuginfo-2.22-113.4
       glibc-debugsource-2.22-113.4
       glibc-devel-2.22-113.4
       glibc-devel-debuginfo-2.22-113.4
       glibc-locale-2.22-113.4
       glibc-locale-debuginfo-2.22-113.4
       glibc-profile-2.22-113.4
       nscd-2.22-113.4
       nscd-debuginfo-2.22-113.4
  o SUSE Enterprise Storage 5 (noarch):
       glibc-html-2.22-113.4
       glibc-i18ndata-2.22-113.4
       glibc-info-2.22-113.4
  o SUSE Enterprise Storage 5 (x86_64):
       glibc-32bit-2.22-113.4
       glibc-debuginfo-32bit-2.22-113.4
       glibc-devel-32bit-2.22-113.4
       glibc-devel-debuginfo-32bit-2.22-113.4
       glibc-locale-32bit-2.22-113.4
       glibc-locale-debuginfo-32bit-2.22-113.4
       glibc-profile-32bit-2.22-113.4
  o HPE Helion Openstack 8 (noarch):
       glibc-html-2.22-113.4
       glibc-i18ndata-2.22-113.4
       glibc-info-2.22-113.4
  o HPE Helion Openstack 8 (x86_64):
       glibc-2.22-113.4
       glibc-32bit-2.22-113.4
       glibc-debuginfo-2.22-113.4
       glibc-debuginfo-32bit-2.22-113.4
       glibc-debugsource-2.22-113.4
       glibc-devel-2.22-113.4
       glibc-devel-32bit-2.22-113.4
       glibc-devel-debuginfo-2.22-113.4
       glibc-devel-debuginfo-32bit-2.22-113.4
       glibc-locale-2.22-113.4
       glibc-locale-32bit-2.22-113.4
       glibc-locale-debuginfo-2.22-113.4
       glibc-locale-debuginfo-32bit-2.22-113.4
       glibc-profile-2.22-113.4
       glibc-profile-32bit-2.22-113.4
       nscd-2.22-113.4
       nscd-debuginfo-2.22-113.4


References:

  o https://www.suse.com/security/cve/CVE-2020-10029.html
  o https://bugzilla.suse.com/1149332
  o https://bugzilla.suse.com/1165784
  o https://bugzilla.suse.com/1171878
  o https://bugzilla.suse.com/1172085
  o https://bugzilla.suse.com/1176013

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=gW0E
-----END PGP SIGNATURE-----