SUSE-SU-2023:2603-1: moderate: Security update for rustup

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Jun 22 08:30:37 UTC 2023



# Security update for rustup

Announcement ID: SUSE-SU-2023:2603-1  
Rating: moderate  
References:

  * #1208552
  * #1210345

  
Cross-References:

  * CVE-2022-31394
  * CVE-2023-26964

  
CVSS scores:

  * CVE-2022-31394 ( SUSE ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2022-31394 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-26964 ( SUSE ):  4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2023-26964 ( NVD ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * Development Tools Module 15-SP4
  * Development Tools Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves two vulnerabilities and contains one feature can now be
installed.

## Description:

This update for rustup fixes the following issues:

  * CVE-2022-31394: Fixed possible HTTP2 attacks by specifying the HTTP/2
    SETTINGS_MAX_HEADER_LIST_SIZE (bsc#1208552).
  * CVE-2023-26964: Fixed high memory and CPU usage when stream stacking occurs
    when H2 processes HTTP2 RST_STREAM frames (bsc#1210345).

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-2603=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-2603=1

  * Development Tools Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP4-2023-2603=1

  * Development Tools Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2023-2603=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 x86_64)
    * rustup-1.26.0~0-150400.3.7.1
    * rustup-debugsource-1.26.0~0-150400.3.7.1
    * rustup-debuginfo-1.26.0~0-150400.3.7.1
  * openSUSE Leap 15.5 (aarch64 x86_64)
    * rustup-1.26.0~0-150400.3.7.1
    * rustup-debugsource-1.26.0~0-150400.3.7.1
    * rustup-debuginfo-1.26.0~0-150400.3.7.1
  * Development Tools Module 15-SP4 (aarch64 x86_64)
    * rustup-1.26.0~0-150400.3.7.1
    * rustup-debugsource-1.26.0~0-150400.3.7.1
    * rustup-debuginfo-1.26.0~0-150400.3.7.1
  * Development Tools Module 15-SP5 (aarch64 x86_64)
    * rustup-1.26.0~0-150400.3.7.1
    * rustup-debugsource-1.26.0~0-150400.3.7.1
    * rustup-debuginfo-1.26.0~0-150400.3.7.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-31394.html
  * https://www.suse.com/security/cve/CVE-2023-26964.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1208552
  * https://bugzilla.suse.com/show_bug.cgi?id=1210345
  * https://jira.suse.com/browse/SLE-18626

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230622/3011f690/attachment.htm>


More information about the sle-updates mailing list