SUSE-SU-2023:3968-1: moderate: Security update for libraw

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Oct 4 12:30:02 UTC 2023



# Security update for libraw

Announcement ID: SUSE-SU-2023:3968-1  
Rating: moderate  
References:

  * #1215308

  
Cross-References:

  * CVE-2020-22628

  
CVSS scores:

  * CVE-2020-22628 ( SUSE ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  * CVE-2020-22628 ( NVD ):  6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * Desktop Applications Module 15-SP4
  * Desktop Applications Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Workstation Extension 15 SP4
  * SUSE Linux Enterprise Workstation Extension 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3
  * SUSE Package Hub 15 15-SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for libraw fixes the following issues:

  * CVE-2020-22628: Fixed buffer overflow vulnerability in LibRaw::stretch()
    function in libraw\src\postprocessing\aspect_ratio.cpp. (bsc#1215308)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2023-3968=1 openSUSE-SLE-15.4-2023-3968=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-3968=1

  * Desktop Applications Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP4-2023-3968=1

  * Desktop Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2023-3968=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-3968=1

  * SUSE Linux Enterprise Workstation Extension 15 SP4  
    zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2023-3968=1

  * SUSE Linux Enterprise Workstation Extension 15 SP5  
    zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2023-3968=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * libraw-tools-0.20.2-150400.3.9.1
    * libraw-tools-debuginfo-0.20.2-150400.3.9.1
    * libraw20-debuginfo-0.20.2-150400.3.9.1
    * libraw-devel-0.20.2-150400.3.9.1
    * libraw-devel-static-0.20.2-150400.3.9.1
    * libraw-debugsource-0.20.2-150400.3.9.1
    * libraw20-0.20.2-150400.3.9.1
  * openSUSE Leap 15.4 (x86_64)
    * libraw20-32bit-debuginfo-0.20.2-150400.3.9.1
    * libraw20-32bit-0.20.2-150400.3.9.1
  * openSUSE Leap 15.4 (aarch64_ilp32)
    * libraw20-64bit-debuginfo-0.20.2-150400.3.9.1
    * libraw20-64bit-0.20.2-150400.3.9.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * libraw-tools-0.20.2-150400.3.9.1
    * libraw-tools-debuginfo-0.20.2-150400.3.9.1
    * libraw20-debuginfo-0.20.2-150400.3.9.1
    * libraw-devel-static-0.20.2-150400.3.9.1
    * libraw-debugsource-0.20.2-150400.3.9.1
    * libraw-devel-0.20.2-150400.3.9.1
    * libraw20-0.20.2-150400.3.9.1
  * openSUSE Leap 15.5 (x86_64)
    * libraw20-32bit-debuginfo-0.20.2-150400.3.9.1
    * libraw20-32bit-0.20.2-150400.3.9.1
  * Desktop Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * libraw-debugsource-0.20.2-150400.3.9.1
    * libraw20-debuginfo-0.20.2-150400.3.9.1
    * libraw20-0.20.2-150400.3.9.1
  * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libraw-debugsource-0.20.2-150400.3.9.1
    * libraw20-debuginfo-0.20.2-150400.3.9.1
    * libraw20-0.20.2-150400.3.9.1
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x)
    * libraw-tools-0.20.2-150400.3.9.1
    * libraw-tools-debuginfo-0.20.2-150400.3.9.1
    * libraw-devel-static-0.20.2-150400.3.9.1
    * libraw-debugsource-0.20.2-150400.3.9.1
    * libraw-devel-0.20.2-150400.3.9.1
  * SUSE Linux Enterprise Workstation Extension 15 SP4 (x86_64)
    * libraw-debugsource-0.20.2-150400.3.9.1
    * libraw-devel-0.20.2-150400.3.9.1
  * SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
    * libraw-debugsource-0.20.2-150400.3.9.1
    * libraw-devel-0.20.2-150400.3.9.1

## References:

  * https://www.suse.com/security/cve/CVE-2020-22628.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1215308

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20231004/ed7b3b29/attachment.htm>


More information about the sle-updates mailing list