SUSE-SU-2023:3962-1: moderate: Security update for libXpm

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Oct 4 08:32:01 UTC 2023



# Security update for libXpm

Announcement ID: SUSE-SU-2023:3962-1  
Rating: moderate  
References:

  * #1215686
  * #1215687

  
Cross-References:

  * CVE-2023-43788
  * CVE-2023-43789

  
CVSS scores:

  * CVE-2023-43788 ( SUSE ):  6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:H
  * CVE-2023-43789 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for libXpm fixes the following issues:

  * CVE-2023-43788: Fixed an out of bounds read when creating an image
    (bsc#1215686).
  * CVE-2023-43789: Fixed an out of bounds read when parsing an XPM file with a
    corrupted colormap (bsc#1215687).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-3962=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3962=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3962=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-3962=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * libXpm-debugsource-3.5.11-6.10.1
    * libXpm-devel-3.5.11-6.10.1
    * libXpm-tools-3.5.11-6.10.1
    * libXpm-tools-debuginfo-3.5.11-6.10.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * libXpm-debugsource-3.5.11-6.10.1
    * libXpm4-debuginfo-3.5.11-6.10.1
    * libXpm4-3.5.11-6.10.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libXpm4-32bit-3.5.11-6.10.1
    * libXpm4-debuginfo-32bit-3.5.11-6.10.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * libXpm-debugsource-3.5.11-6.10.1
    * libXpm4-debuginfo-3.5.11-6.10.1
    * libXpm4-3.5.11-6.10.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libXpm4-32bit-3.5.11-6.10.1
    * libXpm4-debuginfo-32bit-3.5.11-6.10.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * libXpm-debugsource-3.5.11-6.10.1
    * libXpm4-debuginfo-3.5.11-6.10.1
    * libXpm4-3.5.11-6.10.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libXpm4-32bit-3.5.11-6.10.1
    * libXpm4-debuginfo-32bit-3.5.11-6.10.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-43788.html
  * https://www.suse.com/security/cve/CVE-2023-43789.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1215686
  * https://bugzilla.suse.com/show_bug.cgi?id=1215687

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20231004/b6b1b4a6/attachment.htm>


More information about the sle-updates mailing list