SUSE-SU-2022:3671-1: important: Security update for libostree

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Oct 20 13:20:55 UTC 2022


   SUSE Security Update: Security update for libostree
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3671-1
Rating:             important
References:         #1201770 
Cross-References:   CVE-2014-9862
CVSS scores:
                    CVE-2014-9862 (NVD) : 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2014-9862 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Server for SAP 15
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libostree fixes the following issues:

   - CVE-2014-9862: Fixed arbitrary write on heap vulnerability (bsc#1201770).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-3671=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2022-3671=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3671=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2022-3671=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      libostree-1-1-2018.1-150000.4.3.1
      libostree-1-1-debuginfo-2018.1-150000.4.3.1
      libostree-2018.1-150000.4.3.1
      libostree-debuginfo-2018.1-150000.4.3.1
      libostree-debugsource-2018.1-150000.4.3.1
      libostree-devel-2018.1-150000.4.3.1
      typelib-1_0-OSTree-1_0-2018.1-150000.4.3.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      libostree-1-1-2018.1-150000.4.3.1
      libostree-1-1-debuginfo-2018.1-150000.4.3.1
      libostree-2018.1-150000.4.3.1
      libostree-debuginfo-2018.1-150000.4.3.1
      libostree-debugsource-2018.1-150000.4.3.1
      libostree-devel-2018.1-150000.4.3.1
      typelib-1_0-OSTree-1_0-2018.1-150000.4.3.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libostree-1-1-2018.1-150000.4.3.1
      libostree-1-1-debuginfo-2018.1-150000.4.3.1
      libostree-2018.1-150000.4.3.1
      libostree-debuginfo-2018.1-150000.4.3.1
      libostree-debugsource-2018.1-150000.4.3.1
      libostree-devel-2018.1-150000.4.3.1
      typelib-1_0-OSTree-1_0-2018.1-150000.4.3.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libostree-1-1-2018.1-150000.4.3.1
      libostree-1-1-debuginfo-2018.1-150000.4.3.1
      libostree-2018.1-150000.4.3.1
      libostree-debuginfo-2018.1-150000.4.3.1
      libostree-debugsource-2018.1-150000.4.3.1
      libostree-devel-2018.1-150000.4.3.1
      typelib-1_0-OSTree-1_0-2018.1-150000.4.3.1


References:

   https://www.suse.com/security/cve/CVE-2014-9862.html
   https://bugzilla.suse.com/1201770



More information about the sle-security-updates mailing list