SUSE-SU-2023:3471-1: low: Security update for procps

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Aug 29 12:31:01 UTC 2023



# Security update for procps

Announcement ID: SUSE-SU-2023:3471-1  
Rating: low  
References:

  * #1214290

  
Cross-References:

  * CVE-2023-4016

  
CVSS scores:

  * CVE-2023-4016 ( SUSE ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2023-4016 ( NVD ):  2.5 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:L

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for procps fixes the following issues:

  * CVE-2023-4016: Fixed ps buffer overflow (bsc#1214290).

## Patch Instructions:

To install this SUSE Low update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-3471=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3471=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3471=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3471=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * procps-devel-3.3.9-11.27.1
    * procps-debuginfo-3.3.9-11.27.1
    * procps-debugsource-3.3.9-11.27.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * procps-debugsource-3.3.9-11.27.1
    * libprocps3-3.3.9-11.27.1
    * procps-3.3.9-11.27.1
    * procps-debuginfo-3.3.9-11.27.1
    * libprocps3-debuginfo-3.3.9-11.27.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * procps-debugsource-3.3.9-11.27.1
    * libprocps3-3.3.9-11.27.1
    * procps-3.3.9-11.27.1
    * procps-debuginfo-3.3.9-11.27.1
    * libprocps3-debuginfo-3.3.9-11.27.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * procps-debugsource-3.3.9-11.27.1
    * libprocps3-3.3.9-11.27.1
    * procps-3.3.9-11.27.1
    * procps-debuginfo-3.3.9-11.27.1
    * libprocps3-debuginfo-3.3.9-11.27.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-4016.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1214290

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230829/57b922bf/attachment.htm>


More information about the sle-updates mailing list