SUSE Security Update: Security update for glib2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1758-2
Rating:             low
References:         #1183533 
Cross-References:   CVE-2021-28153
CVSS scores:
                    CVE-2021-28153 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2021-28153 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Affected Products:
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for glib2 fixes the following issues:

   - CVE-2021-28153: Fixed a dangling symlink when g_file_replace() is used
     with G_FILE_CREATE_REPLACE_DESTINATION (bsc#1183533).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-1758=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-1758=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-1758=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-1758=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-1758=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (noarch):

      glib2-lang-2.48.2-12.28.1

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      glib2-debugsource-2.48.2-12.28.1
      glib2-tools-2.48.2-12.28.1
      glib2-tools-debuginfo-2.48.2-12.28.1
      libgio-2_0-0-2.48.2-12.28.1
      libgio-2_0-0-32bit-2.48.2-12.28.1
      libgio-2_0-0-debuginfo-2.48.2-12.28.1
      libgio-2_0-0-debuginfo-32bit-2.48.2-12.28.1
      libglib-2_0-0-2.48.2-12.28.1
      libglib-2_0-0-32bit-2.48.2-12.28.1
      libglib-2_0-0-debuginfo-2.48.2-12.28.1
      libglib-2_0-0-debuginfo-32bit-2.48.2-12.28.1
      libgmodule-2_0-0-2.48.2-12.28.1
      libgmodule-2_0-0-32bit-2.48.2-12.28.1
      libgmodule-2_0-0-debuginfo-2.48.2-12.28.1
      libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.28.1
      libgobject-2_0-0-2.48.2-12.28.1
      libgobject-2_0-0-32bit-2.48.2-12.28.1
      libgobject-2_0-0-debuginfo-2.48.2-12.28.1
      libgobject-2_0-0-debuginfo-32bit-2.48.2-12.28.1
      libgthread-2_0-0-2.48.2-12.28.1
      libgthread-2_0-0-32bit-2.48.2-12.28.1
      libgthread-2_0-0-debuginfo-2.48.2-12.28.1
      libgthread-2_0-0-debuginfo-32bit-2.48.2-12.28.1

   - SUSE OpenStack Cloud 9 (x86_64):

      glib2-debugsource-2.48.2-12.28.1
      glib2-tools-2.48.2-12.28.1
      glib2-tools-debuginfo-2.48.2-12.28.1
      libgio-2_0-0-2.48.2-12.28.1
      libgio-2_0-0-32bit-2.48.2-12.28.1
      libgio-2_0-0-debuginfo-2.48.2-12.28.1
      libgio-2_0-0-debuginfo-32bit-2.48.2-12.28.1
      libglib-2_0-0-2.48.2-12.28.1
      libglib-2_0-0-32bit-2.48.2-12.28.1
      libglib-2_0-0-debuginfo-2.48.2-12.28.1
      libglib-2_0-0-debuginfo-32bit-2.48.2-12.28.1
      libgmodule-2_0-0-2.48.2-12.28.1
      libgmodule-2_0-0-32bit-2.48.2-12.28.1
      libgmodule-2_0-0-debuginfo-2.48.2-12.28.1
      libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.28.1
      libgobject-2_0-0-2.48.2-12.28.1
      libgobject-2_0-0-32bit-2.48.2-12.28.1
      libgobject-2_0-0-debuginfo-2.48.2-12.28.1
      libgobject-2_0-0-debuginfo-32bit-2.48.2-12.28.1
      libgthread-2_0-0-2.48.2-12.28.1
      libgthread-2_0-0-32bit-2.48.2-12.28.1
      libgthread-2_0-0-debuginfo-2.48.2-12.28.1
      libgthread-2_0-0-debuginfo-32bit-2.48.2-12.28.1

   - SUSE OpenStack Cloud 9 (noarch):

      glib2-lang-2.48.2-12.28.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      glib2-debugsource-2.48.2-12.28.1
      glib2-tools-2.48.2-12.28.1
      glib2-tools-debuginfo-2.48.2-12.28.1
      libgio-2_0-0-2.48.2-12.28.1
      libgio-2_0-0-debuginfo-2.48.2-12.28.1
      libglib-2_0-0-2.48.2-12.28.1
      libglib-2_0-0-debuginfo-2.48.2-12.28.1
      libgmodule-2_0-0-2.48.2-12.28.1
      libgmodule-2_0-0-debuginfo-2.48.2-12.28.1
      libgobject-2_0-0-2.48.2-12.28.1
      libgobject-2_0-0-debuginfo-2.48.2-12.28.1
      libgthread-2_0-0-2.48.2-12.28.1
      libgthread-2_0-0-debuginfo-2.48.2-12.28.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch):

      glib2-lang-2.48.2-12.28.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      libgio-2_0-0-32bit-2.48.2-12.28.1
      libgio-2_0-0-debuginfo-32bit-2.48.2-12.28.1
      libglib-2_0-0-32bit-2.48.2-12.28.1
      libglib-2_0-0-debuginfo-32bit-2.48.2-12.28.1
      libgmodule-2_0-0-32bit-2.48.2-12.28.1
      libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.28.1
      libgobject-2_0-0-32bit-2.48.2-12.28.1
      libgobject-2_0-0-debuginfo-32bit-2.48.2-12.28.1
      libgthread-2_0-0-32bit-2.48.2-12.28.1
      libgthread-2_0-0-debuginfo-32bit-2.48.2-12.28.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      glib2-debugsource-2.48.2-12.28.1
      glib2-tools-2.48.2-12.28.1
      glib2-tools-debuginfo-2.48.2-12.28.1
      libgio-2_0-0-2.48.2-12.28.1
      libgio-2_0-0-debuginfo-2.48.2-12.28.1
      libglib-2_0-0-2.48.2-12.28.1
      libglib-2_0-0-debuginfo-2.48.2-12.28.1
      libgmodule-2_0-0-2.48.2-12.28.1
      libgmodule-2_0-0-debuginfo-2.48.2-12.28.1
      libgobject-2_0-0-2.48.2-12.28.1
      libgobject-2_0-0-debuginfo-2.48.2-12.28.1
      libgthread-2_0-0-2.48.2-12.28.1
      libgthread-2_0-0-debuginfo-2.48.2-12.28.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

      libgio-2_0-0-32bit-2.48.2-12.28.1
      libgio-2_0-0-debuginfo-32bit-2.48.2-12.28.1
      libglib-2_0-0-32bit-2.48.2-12.28.1
      libglib-2_0-0-debuginfo-32bit-2.48.2-12.28.1
      libgmodule-2_0-0-32bit-2.48.2-12.28.1
      libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.28.1
      libgobject-2_0-0-32bit-2.48.2-12.28.1
      libgobject-2_0-0-debuginfo-32bit-2.48.2-12.28.1
      libgthread-2_0-0-32bit-2.48.2-12.28.1
      libgthread-2_0-0-debuginfo-32bit-2.48.2-12.28.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch):

      glib2-lang-2.48.2-12.28.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      glib2-lang-2.48.2-12.28.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      glib2-debugsource-2.48.2-12.28.1
      glib2-tools-2.48.2-12.28.1
      glib2-tools-debuginfo-2.48.2-12.28.1
      libgio-2_0-0-2.48.2-12.28.1
      libgio-2_0-0-32bit-2.48.2-12.28.1
      libgio-2_0-0-debuginfo-2.48.2-12.28.1
      libgio-2_0-0-debuginfo-32bit-2.48.2-12.28.1
      libglib-2_0-0-2.48.2-12.28.1
      libglib-2_0-0-32bit-2.48.2-12.28.1
      libglib-2_0-0-debuginfo-2.48.2-12.28.1
      libglib-2_0-0-debuginfo-32bit-2.48.2-12.28.1
      libgmodule-2_0-0-2.48.2-12.28.1
      libgmodule-2_0-0-32bit-2.48.2-12.28.1
      libgmodule-2_0-0-debuginfo-2.48.2-12.28.1
      libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.28.1
      libgobject-2_0-0-2.48.2-12.28.1
      libgobject-2_0-0-32bit-2.48.2-12.28.1
      libgobject-2_0-0-debuginfo-2.48.2-12.28.1
      libgobject-2_0-0-debuginfo-32bit-2.48.2-12.28.1
      libgthread-2_0-0-2.48.2-12.28.1
      libgthread-2_0-0-32bit-2.48.2-12.28.1
      libgthread-2_0-0-debuginfo-2.48.2-12.28.1
      libgthread-2_0-0-debuginfo-32bit-2.48.2-12.28.1


References:

   https://www.suse.com/security/cve/CVE-2021-28153.html
   https://bugzilla.suse.com/1183533

SUSE: 2022:1758-2 glib2

November 30, 2022
An update that fixes one vulnerability is now available

Summary

This update for glib2 fixes the following issues: - CVE-2021-28153: Fixed a dangling symlink when g_file_replace() is used with G_FILE_CREATE_REPLACE_DESTINATION (bsc#1183533). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-1758=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2022-1758=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-1758=1 - SUSE Linux Enterprise Server 12-SP4-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-1758=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-1758=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (noarch): glib2-lang-2.48.2-12.28.1 - SUSE OpenStack Cloud Crowbar 9 (x86_64): glib2-debugsource-2.48.2-12.28.1 glib2-tools-2.48.2-12.28.1 glib2-tools-debuginfo-2.48.2-12.28.1 libgio-2_0-0-2.48.2-12.28.1 libgio-2_0-0-32bit-2.48.2-12.28.1 libgio-2_0-0-debuginfo-2.48.2-12.28.1 libgio-2_0-0-debuginfo-32bit-2.48.2-12.28.1 libglib-2_0-0-2.48.2-12.28.1 libglib-2_0-0-32bit-2.48.2-12.28.1 libglib-2_0-0-debuginfo-2.48.2-12.28.1 libglib-2_0-0-debuginfo-32bit-2.48.2-12.28.1 libgmodule-2_0-0-2.48.2-12.28.1 libgmodule-2_0-0-32bit-2.48.2-12.28.1 libgmodule-2_0-0-debuginfo-2.48.2-12.28.1 libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.28.1 libgobject-2_0-0-2.48.2-12.28.1 libgobject-2_0-0-32bit-2.48.2-12.28.1 libgobject-2_0-0-debuginfo-2.48.2-12.28.1 libgobject-2_0-0-debuginfo-32bit-2.48.2-12.28.1 libgthread-2_0-0-2.48.2-12.28.1 libgthread-2_0-0-32bit-2.48.2-12.28.1 libgthread-2_0-0-debuginfo-2.48.2-12.28.1 libgthread-2_0-0-debuginfo-32bit-2.48.2-12.28.1 - SUSE OpenStack Cloud 9 (x86_64): glib2-debugsource-2.48.2-12.28.1 glib2-tools-2.48.2-12.28.1 glib2-tools-debuginfo-2.48.2-12.28.1 libgio-2_0-0-2.48.2-12.28.1 libgio-2_0-0-32bit-2.48.2-12.28.1 libgio-2_0-0-debuginfo-2.48.2-12.28.1 libgio-2_0-0-debuginfo-32bit-2.48.2-12.28.1 libglib-2_0-0-2.48.2-12.28.1 libglib-2_0-0-32bit-2.48.2-12.28.1 libglib-2_0-0-debuginfo-2.48.2-12.28.1 libglib-2_0-0-debuginfo-32bit-2.48.2-12.28.1 libgmodule-2_0-0-2.48.2-12.28.1 libgmodule-2_0-0-32bit-2.48.2-12.28.1 libgmodule-2_0-0-debuginfo-2.48.2-12.28.1 libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.28.1 libgobject-2_0-0-2.48.2-12.28.1 libgobject-2_0-0-32bit-2.48.2-12.28.1 libgobject-2_0-0-debuginfo-2.48.2-12.28.1 libgobject-2_0-0-debuginfo-32bit-2.48.2-12.28.1 libgthread-2_0-0-2.48.2-12.28.1 libgthread-2_0-0-32bit-2.48.2-12.28.1 libgthread-2_0-0-debuginfo-2.48.2-12.28.1 libgthread-2_0-0-debuginfo-32bit-2.48.2-12.28.1 - SUSE OpenStack Cloud 9 (noarch): glib2-lang-2.48.2-12.28.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64): glib2-debugsource-2.48.2-12.28.1 glib2-tools-2.48.2-12.28.1 glib2-tools-debuginfo-2.48.2-12.28.1 libgio-2_0-0-2.48.2-12.28.1 libgio-2_0-0-debuginfo-2.48.2-12.28.1 libglib-2_0-0-2.48.2-12.28.1 libglib-2_0-0-debuginfo-2.48.2-12.28.1 libgmodule-2_0-0-2.48.2-12.28.1 libgmodule-2_0-0-debuginfo-2.48.2-12.28.1 libgobject-2_0-0-2.48.2-12.28.1 libgobject-2_0-0-debuginfo-2.48.2-12.28.1 libgthread-2_0-0-2.48.2-12.28.1 libgthread-2_0-0-debuginfo-2.48.2-12.28.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (noarch): glib2-lang-2.48.2-12.28.1 - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64): libgio-2_0-0-32bit-2.48.2-12.28.1 libgio-2_0-0-debuginfo-32bit-2.48.2-12.28.1 libglib-2_0-0-32bit-2.48.2-12.28.1 libglib-2_0-0-debuginfo-32bit-2.48.2-12.28.1 libgmodule-2_0-0-32bit-2.48.2-12.28.1 libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.28.1 libgobject-2_0-0-32bit-2.48.2-12.28.1 libgobject-2_0-0-debuginfo-32bit-2.48.2-12.28.1 libgthread-2_0-0-32bit-2.48.2-12.28.1 libgthread-2_0-0-debuginfo-32bit-2.48.2-12.28.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64): glib2-debugsource-2.48.2-12.28.1 glib2-tools-2.48.2-12.28.1 glib2-tools-debuginfo-2.48.2-12.28.1 libgio-2_0-0-2.48.2-12.28.1 libgio-2_0-0-debuginfo-2.48.2-12.28.1 libglib-2_0-0-2.48.2-12.28.1 libglib-2_0-0-debuginfo-2.48.2-12.28.1 libgmodule-2_0-0-2.48.2-12.28.1 libgmodule-2_0-0-debuginfo-2.48.2-12.28.1 libgobject-2_0-0-2.48.2-12.28.1 libgobject-2_0-0-debuginfo-2.48.2-12.28.1 libgthread-2_0-0-2.48.2-12.28.1 libgthread-2_0-0-debuginfo-2.48.2-12.28.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64): libgio-2_0-0-32bit-2.48.2-12.28.1 libgio-2_0-0-debuginfo-32bit-2.48.2-12.28.1 libglib-2_0-0-32bit-2.48.2-12.28.1 libglib-2_0-0-debuginfo-32bit-2.48.2-12.28.1 libgmodule-2_0-0-32bit-2.48.2-12.28.1 libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.28.1 libgobject-2_0-0-32bit-2.48.2-12.28.1 libgobject-2_0-0-debuginfo-32bit-2.48.2-12.28.1 libgthread-2_0-0-32bit-2.48.2-12.28.1 libgthread-2_0-0-debuginfo-32bit-2.48.2-12.28.1 - SUSE Linux Enterprise Server 12-SP4-LTSS (noarch): glib2-lang-2.48.2-12.28.1 - SUSE Linux Enterprise Server 12-SP2-BCL (noarch): glib2-lang-2.48.2-12.28.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): glib2-debugsource-2.48.2-12.28.1 glib2-tools-2.48.2-12.28.1 glib2-tools-debuginfo-2.48.2-12.28.1 libgio-2_0-0-2.48.2-12.28.1 libgio-2_0-0-32bit-2.48.2-12.28.1 libgio-2_0-0-debuginfo-2.48.2-12.28.1 libgio-2_0-0-debuginfo-32bit-2.48.2-12.28.1 libglib-2_0-0-2.48.2-12.28.1 libglib-2_0-0-32bit-2.48.2-12.28.1 libglib-2_0-0-debuginfo-2.48.2-12.28.1 libglib-2_0-0-debuginfo-32bit-2.48.2-12.28.1 libgmodule-2_0-0-2.48.2-12.28.1 libgmodule-2_0-0-32bit-2.48.2-12.28.1 libgmodule-2_0-0-debuginfo-2.48.2-12.28.1 libgmodule-2_0-0-debuginfo-32bit-2.48.2-12.28.1 libgobject-2_0-0-2.48.2-12.28.1 libgobject-2_0-0-32bit-2.48.2-12.28.1 libgobject-2_0-0-debuginfo-2.48.2-12.28.1 libgobject-2_0-0-debuginfo-32bit-2.48.2-12.28.1 libgthread-2_0-0-2.48.2-12.28.1 libgthread-2_0-0-32bit-2.48.2-12.28.1 libgthread-2_0-0-debuginfo-2.48.2-12.28.1 libgthread-2_0-0-debuginfo-32bit-2.48.2-12.28.1

References

#1183533

Cross- CVE-2021-28153

CVSS scores:

CVE-2021-28153 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

CVE-2021-28153 (SUSE): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N

Affected Products:

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud Crowbar 9

https://www.suse.com/security/cve/CVE-2021-28153.html

https://bugzilla.suse.com/1183533

Severity
Announcement ID: SUSE-SU-2022:1758-2
Rating: low

Related News