SUSE-SU-2022:3953-1: moderate: Security update for xterm

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Nov 11 20:49:56 UTC 2022


   SUSE Security Update: Security update for xterm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3953-1
Rating:             moderate
References:         #1195387 
Cross-References:   CVE-2022-24130
CVSS scores:
                    CVE-2022-24130 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-24130 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Enterprise Storage 7.1
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.2
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.2
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for xterm fixes the following issues:

     - CVE-2022-24130: Fixed buffer overflow in set_sixel when Sixel support
       is enabled (bsc#1195387).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-3953=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-3953=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3953=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3953=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      xterm-330-150200.11.6.1
      xterm-bin-330-150200.11.6.1
      xterm-bin-debuginfo-330-150200.11.6.1
      xterm-debugsource-330-150200.11.6.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      xterm-330-150200.11.6.1
      xterm-bin-330-150200.11.6.1
      xterm-bin-debuginfo-330-150200.11.6.1
      xterm-debugsource-330-150200.11.6.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      xterm-330-150200.11.6.1
      xterm-bin-330-150200.11.6.1
      xterm-bin-debuginfo-330-150200.11.6.1
      xterm-debugsource-330-150200.11.6.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      xterm-330-150200.11.6.1
      xterm-bin-330-150200.11.6.1
      xterm-bin-debuginfo-330-150200.11.6.1
      xterm-debugsource-330-150200.11.6.1


References:

   https://www.suse.com/security/cve/CVE-2022-24130.html
   https://bugzilla.suse.com/1195387



More information about the sle-security-updates mailing list