SUSE-SU-2024:3429-1: moderate: Security update for apr

SLE-SECURITY-UPDATES null at suse.de
Tue Sep 24 20:30:12 UTC 2024



# Security update for apr

Announcement ID: SUSE-SU-2024:3429-1  
Rating: moderate  
References:

  * bsc#1229783

  
Cross-References:

  * CVE-2023-49582

  
CVSS scores:

  * CVE-2023-49582 ( SUSE ):  6.8
    CVSS:4.0/AV:L/AC:L/AT:N/PR:L/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N
  * CVE-2023-49582 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-49582 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for apr fixes the following issues:

  * CVE-2023-49582: Fixed an unexpected lax shared memory permissions.
    (bsc#1229783)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-3429=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3429=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3429=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3429=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * libapr1-devel-1.5.1-4.8.1
    * libapr1-debuginfo-1.5.1-4.8.1
    * libapr1-debugsource-1.5.1-4.8.1
    * libapr1-1.5.1-4.8.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * libapr1-debuginfo-1.5.1-4.8.1
    * libapr1-debugsource-1.5.1-4.8.1
    * libapr1-1.5.1-4.8.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * libapr1-debuginfo-1.5.1-4.8.1
    * libapr1-debugsource-1.5.1-4.8.1
    * libapr1-1.5.1-4.8.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * libapr1-debuginfo-1.5.1-4.8.1
    * libapr1-debugsource-1.5.1-4.8.1
    * libapr1-1.5.1-4.8.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-49582.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1229783

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240924/e35a8a1f/attachment.htm>


More information about the sle-security-updates mailing list