SUSE-SU-2023:1828-1: important: Security update for liblouis

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu May 4 14:55:16 UTC 2023



# Security update for liblouis

Announcement ID: SUSE-SU-2023:1828-1  
Rating: important  
References:

  * #1209431
  * #1209855

  
Cross-References:

  * CVE-2023-26768

  
CVSS scores:

  * CVE-2023-26768 ( SUSE ):  7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-26768 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * SUSE CaaS Platform 4.0
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1

  
  
An update that solves one vulnerability and has one fix can now be installed.

## Description:

This update for liblouis fixes the following issues:

  * CVE-2023-26768: Fixed buffer overflow in lou_logFile() (bsc#1209431).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-1828=1

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-1828=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-1828=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-1828=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * liblouis14-debuginfo-3.3.0-150000.4.16.1
    * liblouis14-3.3.0-150000.4.16.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
    x86_64)
    * liblouis-data-3.3.0-150000.4.16.1
    * liblouis-devel-3.3.0-150000.4.16.1
    * liblouis-debugsource-3.3.0-150000.4.16.1
    * liblouis14-3.3.0-150000.4.16.1
    * liblouis-debuginfo-3.3.0-150000.4.16.1
    * liblouis14-debuginfo-3.3.0-150000.4.16.1
    * python3-louis-3.3.0-150000.4.16.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
    * liblouis-data-3.3.0-150000.4.16.1
    * liblouis-devel-3.3.0-150000.4.16.1
    * liblouis-debugsource-3.3.0-150000.4.16.1
    * liblouis14-3.3.0-150000.4.16.1
    * liblouis-debuginfo-3.3.0-150000.4.16.1
    * liblouis14-debuginfo-3.3.0-150000.4.16.1
    * python3-louis-3.3.0-150000.4.16.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    * liblouis-data-3.3.0-150000.4.16.1
    * liblouis-devel-3.3.0-150000.4.16.1
    * liblouis-debugsource-3.3.0-150000.4.16.1
    * liblouis14-3.3.0-150000.4.16.1
    * liblouis-debuginfo-3.3.0-150000.4.16.1
    * liblouis14-debuginfo-3.3.0-150000.4.16.1
    * python3-louis-3.3.0-150000.4.16.1
  * SUSE CaaS Platform 4.0 (x86_64)
    * liblouis-data-3.3.0-150000.4.16.1
    * liblouis-devel-3.3.0-150000.4.16.1
    * liblouis-debugsource-3.3.0-150000.4.16.1
    * liblouis14-3.3.0-150000.4.16.1
    * liblouis-debuginfo-3.3.0-150000.4.16.1
    * liblouis14-debuginfo-3.3.0-150000.4.16.1
    * python3-louis-3.3.0-150000.4.16.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-26768.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1209431
  * https://bugzilla.suse.com/show_bug.cgi?id=1209855

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230504/58b66c85/attachment.htm>


More information about the sle-security-updates mailing list