SUSE 5024 Published by

A glib2 security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3/15.4.



SUSE-SU-2022:1455-1: Security update for glib2


SUSE Security Update: Security update for glib2
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1455-1
Rating: low
References: #1183533
Cross-References: CVE-2021-28153
CVSS scores:
CVE-2021-28153 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
CVE-2021-28153 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Affected Products:
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise Micro 5.0
SUSE Linux Enterprise Micro 5.1
SUSE Linux Enterprise Micro 5.2
SUSE Linux Enterprise Module for Basesystem 15-SP3 SUSE Linux Enterprise Realtime Extension 15-SP2 SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes one vulnerability is now available.
Description:

This update for glib2 fixes the following issues:

- CVE-2021-28153: Fixed an issue where symlink targets would be incorrectly created as empty files (bsc#1183533).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-1455=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-1455=1

- SUSE Linux Enterprise Realtime Extension 15-SP2:

zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1455=1
- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1455=1
- SUSE Linux Enterprise Micro 5.2:

zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-1455=1

- SUSE Linux Enterprise Micro 5.1:

zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-1455=1

- SUSE Linux Enterprise Micro 5.0:

zypper in -t patch SUSE-SUSE-MicroOS-5.0-2022-1455=1


Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

glib2-tests-2.62.6-150200.3.9.1
glib2-tests-debuginfo-2.62.6-150200.3.9.1
libgio-fam-2.62.6-150200.3.9.1
libgio-fam-debuginfo-2.62.6-150200.3.9.1

- openSUSE Leap 15.4 (x86_64):

libgio-fam-32bit-2.62.6-150200.3.9.1
libgio-fam-32bit-debuginfo-2.62.6-150200.3.9.1

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

glib2-debugsource-2.62.6-150200.3.9.1
glib2-devel-2.62.6-150200.3.9.1
glib2-devel-debuginfo-2.62.6-150200.3.9.1
glib2-devel-static-2.62.6-150200.3.9.1
glib2-tests-2.62.6-150200.3.9.1
glib2-tests-debuginfo-2.62.6-150200.3.9.1
glib2-tools-2.62.6-150200.3.9.1
glib2-tools-debuginfo-2.62.6-150200.3.9.1
libgio-2_0-0-2.62.6-150200.3.9.1
libgio-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgio-fam-2.62.6-150200.3.9.1
libgio-fam-debuginfo-2.62.6-150200.3.9.1
libglib-2_0-0-2.62.6-150200.3.9.1
libglib-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgmodule-2_0-0-2.62.6-150200.3.9.1
libgmodule-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgobject-2_0-0-2.62.6-150200.3.9.1
libgobject-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgthread-2_0-0-2.62.6-150200.3.9.1
libgthread-2_0-0-debuginfo-2.62.6-150200.3.9.1

- openSUSE Leap 15.3 (x86_64):

glib2-devel-32bit-2.62.6-150200.3.9.1
glib2-devel-32bit-debuginfo-2.62.6-150200.3.9.1
glib2-tools-32bit-2.62.6-150200.3.9.1
glib2-tools-32bit-debuginfo-2.62.6-150200.3.9.1
libgio-2_0-0-32bit-2.62.6-150200.3.9.1
libgio-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libgio-fam-32bit-2.62.6-150200.3.9.1
libgio-fam-32bit-debuginfo-2.62.6-150200.3.9.1
libglib-2_0-0-32bit-2.62.6-150200.3.9.1
libglib-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libgmodule-2_0-0-32bit-2.62.6-150200.3.9.1
libgmodule-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libgobject-2_0-0-32bit-2.62.6-150200.3.9.1
libgobject-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libgthread-2_0-0-32bit-2.62.6-150200.3.9.1
libgthread-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1

- openSUSE Leap 15.3 (noarch):

gio-branding-upstream-2.62.6-150200.3.9.1
glib2-lang-2.62.6-150200.3.9.1

- SUSE Linux Enterprise Realtime Extension 15-SP2 (noarch):
glib2-lang-2.62.6-150200.3.9.1

- SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):
glib2-debugsource-2.62.6-150200.3.9.1
glib2-devel-2.62.6-150200.3.9.1
glib2-devel-debuginfo-2.62.6-150200.3.9.1
glib2-tools-2.62.6-150200.3.9.1
glib2-tools-debuginfo-2.62.6-150200.3.9.1
libgio-2_0-0-2.62.6-150200.3.9.1
libgio-2_0-0-32bit-2.62.6-150200.3.9.1
libgio-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libgio-2_0-0-debuginfo-2.62.6-150200.3.9.1
libglib-2_0-0-2.62.6-150200.3.9.1
libglib-2_0-0-32bit-2.62.6-150200.3.9.1
libglib-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libglib-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgmodule-2_0-0-2.62.6-150200.3.9.1
libgmodule-2_0-0-32bit-2.62.6-150200.3.9.1
libgmodule-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libgmodule-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgobject-2_0-0-2.62.6-150200.3.9.1
libgobject-2_0-0-32bit-2.62.6-150200.3.9.1
libgobject-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libgobject-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgthread-2_0-0-2.62.6-150200.3.9.1
libgthread-2_0-0-debuginfo-2.62.6-150200.3.9.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

glib2-debugsource-2.62.6-150200.3.9.1
glib2-devel-2.62.6-150200.3.9.1
glib2-devel-debuginfo-2.62.6-150200.3.9.1
glib2-tools-2.62.6-150200.3.9.1
glib2-tools-debuginfo-2.62.6-150200.3.9.1
libgio-2_0-0-2.62.6-150200.3.9.1
libgio-2_0-0-debuginfo-2.62.6-150200.3.9.1
libglib-2_0-0-2.62.6-150200.3.9.1
libglib-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgmodule-2_0-0-2.62.6-150200.3.9.1
libgmodule-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgobject-2_0-0-2.62.6-150200.3.9.1
libgobject-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgthread-2_0-0-2.62.6-150200.3.9.1
libgthread-2_0-0-debuginfo-2.62.6-150200.3.9.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):
libgio-2_0-0-32bit-2.62.6-150200.3.9.1
libgio-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libglib-2_0-0-32bit-2.62.6-150200.3.9.1
libglib-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libgmodule-2_0-0-32bit-2.62.6-150200.3.9.1
libgmodule-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1
libgobject-2_0-0-32bit-2.62.6-150200.3.9.1
libgobject-2_0-0-32bit-debuginfo-2.62.6-150200.3.9.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):
glib2-lang-2.62.6-150200.3.9.1

- SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):
glib2-debugsource-2.62.6-150200.3.9.1
glib2-tools-2.62.6-150200.3.9.1
glib2-tools-debuginfo-2.62.6-150200.3.9.1
libgio-2_0-0-2.62.6-150200.3.9.1
libgio-2_0-0-debuginfo-2.62.6-150200.3.9.1
libglib-2_0-0-2.62.6-150200.3.9.1
libglib-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgmodule-2_0-0-2.62.6-150200.3.9.1
libgmodule-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgobject-2_0-0-2.62.6-150200.3.9.1
libgobject-2_0-0-debuginfo-2.62.6-150200.3.9.1

- SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):
glib2-debugsource-2.62.6-150200.3.9.1
glib2-tools-2.62.6-150200.3.9.1
glib2-tools-debuginfo-2.62.6-150200.3.9.1
libgio-2_0-0-2.62.6-150200.3.9.1
libgio-2_0-0-debuginfo-2.62.6-150200.3.9.1
libglib-2_0-0-2.62.6-150200.3.9.1
libglib-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgmodule-2_0-0-2.62.6-150200.3.9.1
libgmodule-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgobject-2_0-0-2.62.6-150200.3.9.1
libgobject-2_0-0-debuginfo-2.62.6-150200.3.9.1

- SUSE Linux Enterprise Micro 5.0 (aarch64 x86_64):

glib2-debugsource-2.62.6-150200.3.9.1
glib2-tools-2.62.6-150200.3.9.1
glib2-tools-debuginfo-2.62.6-150200.3.9.1
libgio-2_0-0-2.62.6-150200.3.9.1
libgio-2_0-0-debuginfo-2.62.6-150200.3.9.1
libglib-2_0-0-2.62.6-150200.3.9.1
libglib-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgmodule-2_0-0-2.62.6-150200.3.9.1
libgmodule-2_0-0-debuginfo-2.62.6-150200.3.9.1
libgobject-2_0-0-2.62.6-150200.3.9.1
libgobject-2_0-0-debuginfo-2.62.6-150200.3.9.1

References:

  https://www.suse.com/security/cve/CVE-2021-28153.html
  https://bugzilla.suse.com/1183533