SUSE-SU-2022:3456-1: important: Security update for libostree

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Sep 28 19:24:09 UTC 2022


   SUSE Security Update: Security update for libostree
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3456-1
Rating:             important
References:         #1201770 
Cross-References:   CVE-2014-9862
CVSS scores:
                    CVE-2014-9862 (NVD) : 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
                    CVE-2014-9862 (SUSE): 7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Enterprise Storage 7
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                    SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP3
                    SUSE Linux Enterprise Server 15-SP2-BCL
                    SUSE Linux Enterprise Server 15-SP2-LTSS
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server for SAP 15-SP2
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Storage 7.1
                    SUSE Manager Proxy 4.1
                    SUSE Manager Proxy 4.2
                    SUSE Manager Retail Branch Server 4.1
                    SUSE Manager Retail Branch Server 4.2
                    SUSE Manager Server 4.1
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libostree fixes the following issues:

   - CVE-2014-9862: Fixed arbitrary write on heap vulnerability (bsc#1201770).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-3456=1

   - SUSE Manager Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3456=1

   - SUSE Manager Retail Branch Server 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3456=1

   - SUSE Manager Proxy 4.1:

      zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3456=1

   - SUSE Linux Enterprise Server for SAP 15-SP2:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3456=1

   - SUSE Linux Enterprise Server 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3456=1

   - SUSE Linux Enterprise Server 15-SP2-BCL:

      zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3456=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-3456=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3456=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3456=1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3456=1

   - SUSE Enterprise Storage 7:

      zypper in -t patch SUSE-Storage-7-2022-3456=1



Package List:

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      libostree-1-1-2020.8-150200.3.6.1
      libostree-1-1-debuginfo-2020.8-150200.3.6.1
      libostree-2020.8-150200.3.6.1
      libostree-debuginfo-2020.8-150200.3.6.1
      libostree-debugsource-2020.8-150200.3.6.1
      libostree-devel-2020.8-150200.3.6.1
      typelib-1_0-OSTree-1_0-2020.8-150200.3.6.1

   - openSUSE Leap 15.3 (aarch64 ppc64le x86_64):

      libostree-grub2-2020.8-150200.3.6.1

   - SUSE Manager Server 4.1 (ppc64le s390x x86_64):

      libostree-1-1-2020.8-150200.3.6.1
      libostree-1-1-debuginfo-2020.8-150200.3.6.1
      libostree-2020.8-150200.3.6.1
      libostree-debuginfo-2020.8-150200.3.6.1
      libostree-debugsource-2020.8-150200.3.6.1
      libostree-devel-2020.8-150200.3.6.1
      typelib-1_0-OSTree-1_0-2020.8-150200.3.6.1

   - SUSE Manager Retail Branch Server 4.1 (x86_64):

      libostree-1-1-2020.8-150200.3.6.1
      libostree-1-1-debuginfo-2020.8-150200.3.6.1
      libostree-2020.8-150200.3.6.1
      libostree-debuginfo-2020.8-150200.3.6.1
      libostree-debugsource-2020.8-150200.3.6.1
      libostree-devel-2020.8-150200.3.6.1
      typelib-1_0-OSTree-1_0-2020.8-150200.3.6.1

   - SUSE Manager Proxy 4.1 (x86_64):

      libostree-1-1-2020.8-150200.3.6.1
      libostree-1-1-debuginfo-2020.8-150200.3.6.1
      libostree-2020.8-150200.3.6.1
      libostree-debuginfo-2020.8-150200.3.6.1
      libostree-debugsource-2020.8-150200.3.6.1
      libostree-devel-2020.8-150200.3.6.1
      typelib-1_0-OSTree-1_0-2020.8-150200.3.6.1

   - SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

      libostree-1-1-2020.8-150200.3.6.1
      libostree-1-1-debuginfo-2020.8-150200.3.6.1
      libostree-2020.8-150200.3.6.1
      libostree-debuginfo-2020.8-150200.3.6.1
      libostree-debugsource-2020.8-150200.3.6.1
      libostree-devel-2020.8-150200.3.6.1
      typelib-1_0-OSTree-1_0-2020.8-150200.3.6.1

   - SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

      libostree-1-1-2020.8-150200.3.6.1
      libostree-1-1-debuginfo-2020.8-150200.3.6.1
      libostree-2020.8-150200.3.6.1
      libostree-debuginfo-2020.8-150200.3.6.1
      libostree-debugsource-2020.8-150200.3.6.1
      libostree-devel-2020.8-150200.3.6.1
      typelib-1_0-OSTree-1_0-2020.8-150200.3.6.1

   - SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

      libostree-1-1-2020.8-150200.3.6.1
      libostree-1-1-debuginfo-2020.8-150200.3.6.1
      libostree-2020.8-150200.3.6.1
      libostree-debuginfo-2020.8-150200.3.6.1
      libostree-debugsource-2020.8-150200.3.6.1
      libostree-devel-2020.8-150200.3.6.1
      typelib-1_0-OSTree-1_0-2020.8-150200.3.6.1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

      libostree-2020.8-150200.3.6.1
      libostree-debuginfo-2020.8-150200.3.6.1
      libostree-debugsource-2020.8-150200.3.6.1
      libostree-devel-2020.8-150200.3.6.1
      typelib-1_0-OSTree-1_0-2020.8-150200.3.6.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      libostree-1-1-2020.8-150200.3.6.1
      libostree-1-1-debuginfo-2020.8-150200.3.6.1
      libostree-debuginfo-2020.8-150200.3.6.1
      libostree-debugsource-2020.8-150200.3.6.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

      libostree-1-1-2020.8-150200.3.6.1
      libostree-1-1-debuginfo-2020.8-150200.3.6.1
      libostree-2020.8-150200.3.6.1
      libostree-debuginfo-2020.8-150200.3.6.1
      libostree-debugsource-2020.8-150200.3.6.1
      libostree-devel-2020.8-150200.3.6.1
      typelib-1_0-OSTree-1_0-2020.8-150200.3.6.1

   - SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

      libostree-1-1-2020.8-150200.3.6.1
      libostree-1-1-debuginfo-2020.8-150200.3.6.1
      libostree-2020.8-150200.3.6.1
      libostree-debuginfo-2020.8-150200.3.6.1
      libostree-debugsource-2020.8-150200.3.6.1
      libostree-devel-2020.8-150200.3.6.1
      typelib-1_0-OSTree-1_0-2020.8-150200.3.6.1

   - SUSE Enterprise Storage 7 (aarch64 x86_64):

      libostree-1-1-2020.8-150200.3.6.1
      libostree-1-1-debuginfo-2020.8-150200.3.6.1
      libostree-2020.8-150200.3.6.1
      libostree-debuginfo-2020.8-150200.3.6.1
      libostree-debugsource-2020.8-150200.3.6.1
      libostree-devel-2020.8-150200.3.6.1
      typelib-1_0-OSTree-1_0-2020.8-150200.3.6.1


References:

   https://www.suse.com/security/cve/CVE-2014-9862.html
   https://bugzilla.suse.com/1201770



More information about the sle-security-updates mailing list