SUSE-SU-2022:1925-1: moderate: Security update for patch

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Jun 2 16:19:15 UTC 2022


   SUSE Security Update: Security update for patch
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1925-1
Rating:             moderate
References:         #1080985 #1111572 #1142041 #1198106 
Cross-References:   CVE-2018-6952 CVE-2019-13636
CVSS scores:
                    CVE-2018-6952 (NVD) : 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2018-6952 (SUSE): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
                    CVE-2019-13636 (NVD) : 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N
                    CVE-2019-13636 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:H/A:N

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.2
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for patch fixes the following issues:

   Security issues fixed:

   - CVE-2019-13636: Fixed follow symlinks unless --follow-symlinks is given.
     This increases the security against malicious patches (bsc#1142041).
   - CVE-2018-6952: Fixed swapping fakelines in pch_swap. This bug was
     causing a double free leading to a crash (bsc#1080985).

   Bugfixes:

   - Abort when cleaning up fails. This bug could cause an infinite loop when
     a patch wouldn't apply, leading to a segmentation fault (bsc#1111572).
   - Pass the correct stat to backup files. This bug would occasionally cause
     backup files to be missing when all hunks failed to apply (bsc#1198106).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-1925=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-1925=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-1925=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1925=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      patch-2.7.6-150000.5.3.1
      patch-debuginfo-2.7.6-150000.5.3.1
      patch-debugsource-2.7.6-150000.5.3.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      patch-2.7.6-150000.5.3.1
      patch-debuginfo-2.7.6-150000.5.3.1
      patch-debugsource-2.7.6-150000.5.3.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      patch-2.7.6-150000.5.3.1
      patch-debuginfo-2.7.6-150000.5.3.1
      patch-debugsource-2.7.6-150000.5.3.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      patch-2.7.6-150000.5.3.1
      patch-debuginfo-2.7.6-150000.5.3.1
      patch-debugsource-2.7.6-150000.5.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-6952.html
   https://www.suse.com/security/cve/CVE-2019-13636.html
   https://bugzilla.suse.com/1080985
   https://bugzilla.suse.com/1111572
   https://bugzilla.suse.com/1142041
   https://bugzilla.suse.com/1198106



More information about the sle-updates mailing list