SUSE-SU-2023:0165-1: important: Security update for libXpm

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Jan 26 20:28:15 UTC 2023


   SUSE Security Update: Security update for libXpm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2023:0165-1
Rating:             important
References:         #1207029 #1207030 #1207031 
Cross-References:   CVE-2022-44617 CVE-2022-46285 CVE-2022-4883
                   
CVSS scores:
                    CVE-2022-44617 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-46285 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-4883 (SUSE): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for libXpm fixes the following issues:

   - CVE-2022-46285: Fixed an infinite loop that could be triggered when
     reading a XPM image with a C-style comment that is never closed
     (bsc#1207029).
   - CVE-2022-44617: Fixed an excessive resource consumption that could be
     triggered when reading small crafted XPM image (bsc#1207030).
   - CVE-2022-4883: Fixed an issue that made decompression commands
     susceptible to PATH environment variable manipulation attacks
     (bsc#1207031).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-165=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2023-165=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-165=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-165=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-165=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-165=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-165=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      libXpm-debugsource-3.5.11-6.7.1
      libXpm4-3.5.11-6.7.1
      libXpm4-32bit-3.5.11-6.7.1
      libXpm4-debuginfo-3.5.11-6.7.1
      libXpm4-debuginfo-32bit-3.5.11-6.7.1

   - SUSE OpenStack Cloud 9 (x86_64):

      libXpm-debugsource-3.5.11-6.7.1
      libXpm4-3.5.11-6.7.1
      libXpm4-32bit-3.5.11-6.7.1
      libXpm4-debuginfo-3.5.11-6.7.1
      libXpm4-debuginfo-32bit-3.5.11-6.7.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libXpm-debugsource-3.5.11-6.7.1
      libXpm-devel-3.5.11-6.7.1
      libXpm-tools-3.5.11-6.7.1
      libXpm-tools-debuginfo-3.5.11-6.7.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      libXpm-debugsource-3.5.11-6.7.1
      libXpm4-3.5.11-6.7.1
      libXpm4-debuginfo-3.5.11-6.7.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      libXpm4-32bit-3.5.11-6.7.1
      libXpm4-debuginfo-32bit-3.5.11-6.7.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libXpm-debugsource-3.5.11-6.7.1
      libXpm4-3.5.11-6.7.1
      libXpm4-debuginfo-3.5.11-6.7.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libXpm4-32bit-3.5.11-6.7.1
      libXpm4-debuginfo-32bit-3.5.11-6.7.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      libXpm-debugsource-3.5.11-6.7.1
      libXpm4-3.5.11-6.7.1
      libXpm4-debuginfo-3.5.11-6.7.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

      libXpm4-32bit-3.5.11-6.7.1
      libXpm4-debuginfo-32bit-3.5.11-6.7.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libXpm-debugsource-3.5.11-6.7.1
      libXpm4-3.5.11-6.7.1
      libXpm4-32bit-3.5.11-6.7.1
      libXpm4-debuginfo-3.5.11-6.7.1
      libXpm4-debuginfo-32bit-3.5.11-6.7.1


References:

   https://www.suse.com/security/cve/CVE-2022-44617.html
   https://www.suse.com/security/cve/CVE-2022-46285.html
   https://www.suse.com/security/cve/CVE-2022-4883.html
   https://bugzilla.suse.com/1207029
   https://bugzilla.suse.com/1207030
   https://bugzilla.suse.com/1207031



More information about the sle-security-updates mailing list