SUSE-SU-2022:3493-1: important: Security update for libcroco

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Oct 4 13:23:21 UTC 2022


   SUSE Security Update: Security update for libcroco
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3493-1
Rating:             important
References:         #1171685 
Cross-References:   CVE-2020-12825
CVSS scores:
                    CVE-2020-12825 (NVD) : 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
                    CVE-2020-12825 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

Affected Products:
                    SUSE CaaS Platform 4.0
                    SUSE Enterprise Storage 6
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server 15-SP1-BCL
                    SUSE Linux Enterprise Server 15-SP1-LTSS
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server for SAP 15-SP1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libcroco fixes the following issues:

   - CVE-2020-12825: Fixed recursion issue in block and any productions
     (bsc#1171685).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15-SP1:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-3493=1

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-3493=1

   - SUSE Linux Enterprise Server 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-3493=1

   - SUSE Linux Enterprise Server 15-SP1-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-3493=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-3493=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-3493=1

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-3493=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3493=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3493=1

   - SUSE Enterprise Storage 6:

      zypper in -t patch SUSE-Storage-6-2022-3493=1

   - SUSE CaaS Platform 4.0:

      To install this update, use the SUSE CaaS Platform 'skuba' tool. It
      will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

      libcroco-0.6.12-150000.4.6.2
      libcroco-0_6-3-0.6.12-150000.4.6.2
      libcroco-0_6-3-debuginfo-0.6.12-150000.4.6.2
      libcroco-debuginfo-0.6.12-150000.4.6.2
      libcroco-debugsource-0.6.12-150000.4.6.2
      libcroco-devel-0.6.12-150000.4.6.2

   - SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):

      libcroco-0_6-3-32bit-0.6.12-150000.4.6.2
      libcroco-0_6-3-32bit-debuginfo-0.6.12-150000.4.6.2

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      libcroco-0.6.12-150000.4.6.2
      libcroco-0_6-3-0.6.12-150000.4.6.2
      libcroco-0_6-3-debuginfo-0.6.12-150000.4.6.2
      libcroco-debuginfo-0.6.12-150000.4.6.2
      libcroco-debugsource-0.6.12-150000.4.6.2
      libcroco-devel-0.6.12-150000.4.6.2

   - SUSE Linux Enterprise Server for SAP 15 (x86_64):

      libcroco-0_6-3-32bit-0.6.12-150000.4.6.2
      libcroco-0_6-3-32bit-debuginfo-0.6.12-150000.4.6.2

   - SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

      libcroco-0.6.12-150000.4.6.2
      libcroco-0_6-3-0.6.12-150000.4.6.2
      libcroco-0_6-3-debuginfo-0.6.12-150000.4.6.2
      libcroco-debuginfo-0.6.12-150000.4.6.2
      libcroco-debugsource-0.6.12-150000.4.6.2
      libcroco-devel-0.6.12-150000.4.6.2

   - SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):

      libcroco-0_6-3-32bit-0.6.12-150000.4.6.2
      libcroco-0_6-3-32bit-debuginfo-0.6.12-150000.4.6.2

   - SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

      libcroco-0.6.12-150000.4.6.2
      libcroco-0_6-3-0.6.12-150000.4.6.2
      libcroco-0_6-3-32bit-0.6.12-150000.4.6.2
      libcroco-0_6-3-32bit-debuginfo-0.6.12-150000.4.6.2
      libcroco-0_6-3-debuginfo-0.6.12-150000.4.6.2
      libcroco-debuginfo-0.6.12-150000.4.6.2
      libcroco-debugsource-0.6.12-150000.4.6.2
      libcroco-devel-0.6.12-150000.4.6.2

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      libcroco-0.6.12-150000.4.6.2
      libcroco-0_6-3-0.6.12-150000.4.6.2
      libcroco-0_6-3-debuginfo-0.6.12-150000.4.6.2
      libcroco-debuginfo-0.6.12-150000.4.6.2
      libcroco-debugsource-0.6.12-150000.4.6.2
      libcroco-devel-0.6.12-150000.4.6.2

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

      libcroco-0.6.12-150000.4.6.2
      libcroco-0_6-3-0.6.12-150000.4.6.2
      libcroco-0_6-3-debuginfo-0.6.12-150000.4.6.2
      libcroco-debuginfo-0.6.12-150000.4.6.2
      libcroco-debugsource-0.6.12-150000.4.6.2
      libcroco-devel-0.6.12-150000.4.6.2

   - SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (x86_64):

      libcroco-0_6-3-32bit-0.6.12-150000.4.6.2
      libcroco-0_6-3-32bit-debuginfo-0.6.12-150000.4.6.2

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

      libcroco-0.6.12-150000.4.6.2
      libcroco-0_6-3-0.6.12-150000.4.6.2
      libcroco-0_6-3-debuginfo-0.6.12-150000.4.6.2
      libcroco-debuginfo-0.6.12-150000.4.6.2
      libcroco-debugsource-0.6.12-150000.4.6.2
      libcroco-devel-0.6.12-150000.4.6.2

   - SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (x86_64):

      libcroco-0_6-3-32bit-0.6.12-150000.4.6.2
      libcroco-0_6-3-32bit-debuginfo-0.6.12-150000.4.6.2

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libcroco-0.6.12-150000.4.6.2
      libcroco-0_6-3-0.6.12-150000.4.6.2
      libcroco-0_6-3-debuginfo-0.6.12-150000.4.6.2
      libcroco-debuginfo-0.6.12-150000.4.6.2
      libcroco-debugsource-0.6.12-150000.4.6.2
      libcroco-devel-0.6.12-150000.4.6.2

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):

      libcroco-0_6-3-32bit-0.6.12-150000.4.6.2
      libcroco-0_6-3-32bit-debuginfo-0.6.12-150000.4.6.2

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libcroco-0.6.12-150000.4.6.2
      libcroco-0_6-3-0.6.12-150000.4.6.2
      libcroco-0_6-3-debuginfo-0.6.12-150000.4.6.2
      libcroco-debuginfo-0.6.12-150000.4.6.2
      libcroco-debugsource-0.6.12-150000.4.6.2
      libcroco-devel-0.6.12-150000.4.6.2

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):

      libcroco-0_6-3-32bit-0.6.12-150000.4.6.2
      libcroco-0_6-3-32bit-debuginfo-0.6.12-150000.4.6.2

   - SUSE Enterprise Storage 6 (aarch64 x86_64):

      libcroco-0.6.12-150000.4.6.2
      libcroco-0_6-3-0.6.12-150000.4.6.2
      libcroco-0_6-3-debuginfo-0.6.12-150000.4.6.2
      libcroco-debuginfo-0.6.12-150000.4.6.2
      libcroco-debugsource-0.6.12-150000.4.6.2
      libcroco-devel-0.6.12-150000.4.6.2

   - SUSE Enterprise Storage 6 (x86_64):

      libcroco-0_6-3-32bit-0.6.12-150000.4.6.2
      libcroco-0_6-3-32bit-debuginfo-0.6.12-150000.4.6.2

   - SUSE CaaS Platform 4.0 (x86_64):

      libcroco-0.6.12-150000.4.6.2
      libcroco-0_6-3-0.6.12-150000.4.6.2
      libcroco-0_6-3-32bit-0.6.12-150000.4.6.2
      libcroco-0_6-3-32bit-debuginfo-0.6.12-150000.4.6.2
      libcroco-0_6-3-debuginfo-0.6.12-150000.4.6.2
      libcroco-debuginfo-0.6.12-150000.4.6.2
      libcroco-debugsource-0.6.12-150000.4.6.2
      libcroco-devel-0.6.12-150000.4.6.2


References:

   https://www.suse.com/security/cve/CVE-2020-12825.html
   https://bugzilla.suse.com/1171685



More information about the sle-security-updates mailing list