SUSE-SU-2023:3016-1: important: Security update for jtidy

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Jul 28 20:30:22 UTC 2023



# Security update for jtidy

Announcement ID: SUSE-SU-2023:3016-1  
Rating: important  
References:

  * #1212404

  
Cross-References:

  * CVE-2023-34623

  
CVSS scores:

  * CVE-2023-34623 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-34623 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE CaaS Platform 4.0
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for jtidy fixes the following issues:

  * CVE-2023-34623: Prevent crash when parsing documents with excessive nesting
    (bsc#1212404).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-3016=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-3016=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-3016=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (noarch)
    * jtidy-8.0-150000.4.3.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (noarch)
    * jtidy-8.0-150000.4.3.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (noarch)
    * jtidy-8.0-150000.4.3.1
  * SUSE CaaS Platform 4.0 (noarch)
    * jtidy-8.0-150000.4.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-34623.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1212404

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230728/727721e9/attachment.htm>


More information about the sle-updates mailing list