SUSE-SU-2023:1829-1: important: Security update for liblouis

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu May 4 14:55:15 UTC 2023



# Security update for liblouis

Announcement ID: SUSE-SU-2023:1829-1  
Rating: important  
References:

  * #1209431
  * #1209855

  
Cross-References:

  * CVE-2023-26768

  
CVSS scores:

  * CVE-2023-26768 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-26768 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * SUSE Enterprise Storage 7
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP3
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves one vulnerability and has one fix can now be installed.

## Description:

This update for liblouis fixes the following issues:

  * CVE-2023-26768: Fixed buffer overflow in lou_logFile() (bsc#1209431).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-1829=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1829=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-1829=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-1829=1

  * SUSE Linux Enterprise Real Time 15 SP3  
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-1829=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1829=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-1829=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1829=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-1829=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-1829=1

  * SUSE Enterprise Storage 7  
    zypper in -t patch SUSE-Storage-7-2023-1829=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * liblouis19-3.11.0-150200.3.13.1
    * liblouis19-debuginfo-3.11.0-150200.3.13.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (noarch)
    * liblouis-data-3.11.0-150200.3.13.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * liblouis19-debuginfo-3.11.0-150200.3.13.1
    * liblouis-devel-3.11.0-150200.3.13.1
    * liblouis-debugsource-3.11.0-150200.3.13.1
    * liblouis-debuginfo-3.11.0-150200.3.13.1
    * python3-louis-3.11.0-150200.3.13.1
    * liblouis19-3.11.0-150200.3.13.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (noarch)
    * liblouis-data-3.11.0-150200.3.13.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * liblouis19-debuginfo-3.11.0-150200.3.13.1
    * liblouis-devel-3.11.0-150200.3.13.1
    * liblouis-debugsource-3.11.0-150200.3.13.1
    * liblouis-debuginfo-3.11.0-150200.3.13.1
    * python3-louis-3.11.0-150200.3.13.1
    * liblouis19-3.11.0-150200.3.13.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (noarch)
    * liblouis-data-3.11.0-150200.3.13.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * liblouis19-debuginfo-3.11.0-150200.3.13.1
    * liblouis-devel-3.11.0-150200.3.13.1
    * liblouis-debugsource-3.11.0-150200.3.13.1
    * liblouis-debuginfo-3.11.0-150200.3.13.1
    * python3-louis-3.11.0-150200.3.13.1
    * liblouis19-3.11.0-150200.3.13.1
  * SUSE Linux Enterprise Real Time 15 SP3 (noarch)
    * liblouis-data-3.11.0-150200.3.13.1
  * SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    * liblouis19-debuginfo-3.11.0-150200.3.13.1
    * liblouis-devel-3.11.0-150200.3.13.1
    * liblouis-debugsource-3.11.0-150200.3.13.1
    * liblouis-debuginfo-3.11.0-150200.3.13.1
    * python3-louis-3.11.0-150200.3.13.1
    * liblouis19-3.11.0-150200.3.13.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (noarch)
    * liblouis-data-3.11.0-150200.3.13.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * liblouis19-debuginfo-3.11.0-150200.3.13.1
    * liblouis-devel-3.11.0-150200.3.13.1
    * liblouis-debugsource-3.11.0-150200.3.13.1
    * liblouis-debuginfo-3.11.0-150200.3.13.1
    * python3-louis-3.11.0-150200.3.13.1
    * liblouis19-3.11.0-150200.3.13.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (noarch)
    * liblouis-data-3.11.0-150200.3.13.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * liblouis19-debuginfo-3.11.0-150200.3.13.1
    * liblouis-devel-3.11.0-150200.3.13.1
    * liblouis-debugsource-3.11.0-150200.3.13.1
    * liblouis-debuginfo-3.11.0-150200.3.13.1
    * python3-louis-3.11.0-150200.3.13.1
    * liblouis19-3.11.0-150200.3.13.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (noarch)
    * liblouis-data-3.11.0-150200.3.13.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * liblouis19-debuginfo-3.11.0-150200.3.13.1
    * liblouis-devel-3.11.0-150200.3.13.1
    * liblouis-debugsource-3.11.0-150200.3.13.1
    * liblouis-debuginfo-3.11.0-150200.3.13.1
    * python3-louis-3.11.0-150200.3.13.1
    * liblouis19-3.11.0-150200.3.13.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (noarch)
    * liblouis-data-3.11.0-150200.3.13.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * liblouis19-debuginfo-3.11.0-150200.3.13.1
    * liblouis-devel-3.11.0-150200.3.13.1
    * liblouis-debugsource-3.11.0-150200.3.13.1
    * liblouis-debuginfo-3.11.0-150200.3.13.1
    * python3-louis-3.11.0-150200.3.13.1
    * liblouis19-3.11.0-150200.3.13.1
  * SUSE Enterprise Storage 7.1 (noarch)
    * liblouis-data-3.11.0-150200.3.13.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * liblouis19-debuginfo-3.11.0-150200.3.13.1
    * liblouis-devel-3.11.0-150200.3.13.1
    * liblouis-debugsource-3.11.0-150200.3.13.1
    * liblouis-debuginfo-3.11.0-150200.3.13.1
    * python3-louis-3.11.0-150200.3.13.1
    * liblouis19-3.11.0-150200.3.13.1
  * SUSE Enterprise Storage 7 (noarch)
    * liblouis-data-3.11.0-150200.3.13.1
  * SUSE Enterprise Storage 7 (aarch64 x86_64)
    * liblouis19-debuginfo-3.11.0-150200.3.13.1
    * liblouis-devel-3.11.0-150200.3.13.1
    * liblouis-debugsource-3.11.0-150200.3.13.1
    * liblouis-debuginfo-3.11.0-150200.3.13.1
    * python3-louis-3.11.0-150200.3.13.1
    * liblouis19-3.11.0-150200.3.13.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-26768.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1209431
  * https://bugzilla.suse.com/show_bug.cgi?id=1209855

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230504/c71df6d1/attachment.htm>


More information about the sle-security-updates mailing list