SUSE-SU-2024:1138-1: moderate: Security update for guava

SLE-UPDATES null at suse.de
Mon Apr 8 12:31:01 UTC 2024



# Security update for guava

Announcement ID: SUSE-SU-2024:1138-1  
Rating: moderate  
References:

  * bsc#1179926
  * bsc#1212401

  
Cross-References:

  * CVE-2020-8908
  * CVE-2023-2976

  
CVSS scores:

  * CVE-2020-8908 ( SUSE ):  4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  * CVE-2020-8908 ( NVD ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
  * CVE-2023-2976 ( SUSE ):  5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  * CVE-2023-2976 ( NVD ):  7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N

  
Affected Products:

  * SUSE Manager Server 4.3
  * SUSE Manager Server 4.3 Module 4.3

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for guava fixes the following issues:

  * Upgrade to guava from v30.1.1 to v32.0.1
  * CVE-2023-2976: Fixed Predictable temporary files and directories used in
    FileBackedOutputStream. (bsc#1212401)
  * CVE-2020-8908: Fixed a bug that could allow an attacker with access to the
    machine to potentially access data in a temporary directory created by the
    Guava. (bsc#1179926)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Manager Server 4.3 Module 4.3  
    zypper in -t patch SUSE-SLE-Module-SUSE-Manager-Server-4.3-2024-1138=1

## Package List:

  * SUSE Manager Server 4.3 Module 4.3 (noarch)
    * guava-32.0.1-150400.3.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2020-8908.html
  * https://www.suse.com/security/cve/CVE-2023-2976.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1179926
  * https://bugzilla.suse.com/show_bug.cgi?id=1212401

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240408/14d71ed0/attachment.htm>


More information about the sle-updates mailing list