SUSE-SU-2023:3401-1: important: Security update for erlang

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Aug 23 20:30:18 UTC 2023



# Security update for erlang

Announcement ID: SUSE-SU-2023:3401-1  
Rating: important  
References:

  * #1205318
  * #1207113

  
Cross-References:

  * CVE-2022-37026

  
CVSS scores:

  * CVE-2022-37026 ( SUSE ):  9.4 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:L
  * CVE-2022-37026 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * Server Applications Module 15-SP4
  * Server Applications Module 15-SP5
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.2
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.2
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.2
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability and has one fix can now be installed.

## Description:

This update for erlang fixes the following issues:

  * Replaced the CVE-2022-37026 patch with the one released by the upstream to
    fix a regression in the previous one. (bsc#1205318)

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-3401=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-3401=1

  * Server Applications Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2023-3401=1

  * Server Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP5-2023-3401=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-3401=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-3401=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-3401=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-3401=1

  * SUSE Manager Proxy 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-3401=1

  * SUSE Manager Retail Branch Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.2-2023-3401=1

  * SUSE Manager Server 4.2  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-3401=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-3401=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * erlang-debugger-22.3-150300.3.8.1
    * erlang-wx-src-22.3-150300.3.8.1
    * erlang-observer-src-22.3-150300.3.8.1
    * erlang-jinterface-src-22.3-150300.3.8.1
    * erlang-diameter-22.3-150300.3.8.1
    * erlang-diameter-src-22.3-150300.3.8.1
    * erlang-epmd-debuginfo-22.3-150300.3.8.1
    * erlang-wx-debuginfo-22.3-150300.3.8.1
    * erlang-wx-22.3-150300.3.8.1
    * erlang-dialyzer-debuginfo-22.3-150300.3.8.1
    * erlang-debuginfo-22.3-150300.3.8.1
    * erlang-reltool-src-22.3-150300.3.8.1
    * erlang-et-src-22.3-150300.3.8.1
    * erlang-22.3-150300.3.8.1
    * erlang-observer-22.3-150300.3.8.1
    * erlang-src-22.3-150300.3.8.1
    * erlang-dialyzer-22.3-150300.3.8.1
    * erlang-debugger-src-22.3-150300.3.8.1
    * erlang-reltool-22.3-150300.3.8.1
    * erlang-jinterface-22.3-150300.3.8.1
    * erlang-epmd-22.3-150300.3.8.1
    * erlang-doc-22.3-150300.3.8.1
    * erlang-dialyzer-src-22.3-150300.3.8.1
    * erlang-et-22.3-150300.3.8.1
    * erlang-debugsource-22.3-150300.3.8.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * erlang-debugger-22.3-150300.3.8.1
    * erlang-wx-src-22.3-150300.3.8.1
    * erlang-observer-src-22.3-150300.3.8.1
    * erlang-jinterface-src-22.3-150300.3.8.1
    * erlang-diameter-22.3-150300.3.8.1
    * erlang-diameter-src-22.3-150300.3.8.1
    * erlang-epmd-debuginfo-22.3-150300.3.8.1
    * erlang-wx-debuginfo-22.3-150300.3.8.1
    * erlang-wx-22.3-150300.3.8.1
    * erlang-dialyzer-debuginfo-22.3-150300.3.8.1
    * erlang-debuginfo-22.3-150300.3.8.1
    * erlang-reltool-src-22.3-150300.3.8.1
    * erlang-et-src-22.3-150300.3.8.1
    * erlang-22.3-150300.3.8.1
    * erlang-observer-22.3-150300.3.8.1
    * erlang-src-22.3-150300.3.8.1
    * erlang-dialyzer-22.3-150300.3.8.1
    * erlang-debugger-src-22.3-150300.3.8.1
    * erlang-reltool-22.3-150300.3.8.1
    * erlang-jinterface-22.3-150300.3.8.1
    * erlang-epmd-22.3-150300.3.8.1
    * erlang-doc-22.3-150300.3.8.1
    * erlang-dialyzer-src-22.3-150300.3.8.1
    * erlang-et-22.3-150300.3.8.1
    * erlang-debugsource-22.3-150300.3.8.1
  * Server Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * erlang-22.3-150300.3.8.1
    * erlang-epmd-debuginfo-22.3-150300.3.8.1
    * erlang-debugsource-22.3-150300.3.8.1
    * erlang-epmd-22.3-150300.3.8.1
    * erlang-debuginfo-22.3-150300.3.8.1
  * Server Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * erlang-22.3-150300.3.8.1
    * erlang-epmd-debuginfo-22.3-150300.3.8.1
    * erlang-debugsource-22.3-150300.3.8.1
    * erlang-epmd-22.3-150300.3.8.1
    * erlang-debuginfo-22.3-150300.3.8.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * erlang-22.3-150300.3.8.1
    * erlang-epmd-debuginfo-22.3-150300.3.8.1
    * erlang-debugsource-22.3-150300.3.8.1
    * erlang-epmd-22.3-150300.3.8.1
    * erlang-debuginfo-22.3-150300.3.8.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * erlang-22.3-150300.3.8.1
    * erlang-epmd-debuginfo-22.3-150300.3.8.1
    * erlang-debugsource-22.3-150300.3.8.1
    * erlang-epmd-22.3-150300.3.8.1
    * erlang-debuginfo-22.3-150300.3.8.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * erlang-22.3-150300.3.8.1
    * erlang-epmd-debuginfo-22.3-150300.3.8.1
    * erlang-debugsource-22.3-150300.3.8.1
    * erlang-epmd-22.3-150300.3.8.1
    * erlang-debuginfo-22.3-150300.3.8.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * erlang-22.3-150300.3.8.1
    * erlang-epmd-debuginfo-22.3-150300.3.8.1
    * erlang-debugsource-22.3-150300.3.8.1
    * erlang-epmd-22.3-150300.3.8.1
    * erlang-debuginfo-22.3-150300.3.8.1
  * SUSE Manager Proxy 4.2 (x86_64)
    * erlang-22.3-150300.3.8.1
    * erlang-epmd-debuginfo-22.3-150300.3.8.1
    * erlang-debugsource-22.3-150300.3.8.1
    * erlang-epmd-22.3-150300.3.8.1
    * erlang-debuginfo-22.3-150300.3.8.1
  * SUSE Manager Retail Branch Server 4.2 (x86_64)
    * erlang-22.3-150300.3.8.1
    * erlang-epmd-debuginfo-22.3-150300.3.8.1
    * erlang-debugsource-22.3-150300.3.8.1
    * erlang-epmd-22.3-150300.3.8.1
    * erlang-debuginfo-22.3-150300.3.8.1
  * SUSE Manager Server 4.2 (ppc64le s390x x86_64)
    * erlang-22.3-150300.3.8.1
    * erlang-epmd-debuginfo-22.3-150300.3.8.1
    * erlang-debugsource-22.3-150300.3.8.1
    * erlang-epmd-22.3-150300.3.8.1
    * erlang-debuginfo-22.3-150300.3.8.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * erlang-22.3-150300.3.8.1
    * erlang-epmd-debuginfo-22.3-150300.3.8.1
    * erlang-debugsource-22.3-150300.3.8.1
    * erlang-epmd-22.3-150300.3.8.1
    * erlang-debuginfo-22.3-150300.3.8.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-37026.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1205318
  * https://bugzilla.suse.com/show_bug.cgi?id=1207113

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230823/49790aaa/attachment.htm>


More information about the sle-updates mailing list