SUSE 5123 Published by

A libXpm security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.4.



SUSE-SU-2023:0171-1: important: Security update for libXpm


SUSE Security Update: Security update for libXpm
______________________________________________________________________________

Announcement ID: SUSE-SU-2023:0171-1
Rating: important
References: #1207029 #1207030 #1207031
Cross-References: CVE-2022-44617 CVE-2022-46285 CVE-2022-4883
CVSS scores:
CVE-2022-44617 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2022-46285 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2022-4883 (SUSE): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

Affected Products:
SUSE CaaS Platform 4.0
SUSE Enterprise Storage 6
SUSE Enterprise Storage 7
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Module for Basesystem 15-SP4 SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4
SUSE Linux Enterprise Realtime Extension 15-SP3 SUSE Linux Enterprise Server 15-SP1-LTSS SUSE Linux Enterprise Server 15-SP2-LTSS SUSE Linux Enterprise Server 15-SP3-LTSS SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP 15-SP1 SUSE Linux Enterprise Server for SAP 15-SP2 SUSE Linux Enterprise Server for SAP 15-SP3 SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Linux Enterprise Workstation Extension 15-SP4 SUSE Manager Proxy 4.2
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.2
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.2
SUSE Manager Server 4.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.
Description:

This update for libXpm fixes the following issues:

- CVE-2022-46285: Fixed an infinite loop that could be triggered when reading a XPM image with a C-style comment that is never closed (bsc#1207029).
- CVE-2022-44617: Fixed an excessive resource consumption that could be triggered when reading small crafted XPM image (bsc#1207030). - CVE-2022-4883: Fixed an issue that made decompression commands susceptible to PATH environment variable manipulation attacks (bsc#1207031).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2023-171=1

- SUSE Manager Server 4.2:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.2-2023-171=1
- SUSE Manager Retail Branch Server 4.2:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.2-2023-171=1

- SUSE Manager Proxy 4.2:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.2-2023-171=1
- SUSE Linux Enterprise Workstation Extension 15-SP4:

zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2023-171=1
- SUSE Linux Enterprise Server for SAP 15-SP3:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-171=1
- SUSE Linux Enterprise Server for SAP 15-SP2:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-171=1
- SUSE Linux Enterprise Server for SAP 15-SP1:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-171=1
- SUSE Linux Enterprise Server 15-SP3-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-171=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-171=1
- SUSE Linux Enterprise Server 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-171=1
- SUSE Linux Enterprise Realtime Extension 15-SP3:

zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-171=1
- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4:
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP4-2023-171=1

- SUSE Linux Enterprise Module for Basesystem 15-SP4:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-171=1
- SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-171=1
- SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-171=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-171=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-171=1
- SUSE Enterprise Storage 7.1:

zypper in -t patch SUSE-Storage-7.1-2023-171=1

- SUSE Enterprise Storage 7:

zypper in -t patch SUSE-Storage-7-2023-171=1

- SUSE Enterprise Storage 6:

zypper in -t patch SUSE-Storage-6-2023-171=1

- SUSE CaaS Platform 4.0:

To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

libXpm-debugsource-3.5.12-150000.3.7.2
libXpm-devel-3.5.12-150000.3.7.2
libXpm-tools-3.5.12-150000.3.7.2
libXpm-tools-debuginfo-3.5.12-150000.3.7.2
libXpm4-3.5.12-150000.3.7.2
libXpm4-debuginfo-3.5.12-150000.3.7.2

- openSUSE Leap 15.4 (x86_64):

libXpm-devel-32bit-3.5.12-150000.3.7.2
libXpm4-32bit-3.5.12-150000.3.7.2
libXpm4-32bit-debuginfo-3.5.12-150000.3.7.2

- SUSE Manager Server 4.2 (ppc64le s390x x86_64):

libXpm-debugsource-3.5.12-150000.3.7.2
libXpm-devel-3.5.12-150000.3.7.2
libXpm4-3.5.12-150000.3.7.2
libXpm4-debuginfo-3.5.12-150000.3.7.2

- SUSE Manager Retail Branch Server 4.2 (x86_64):

libXpm-debugsource-3.5.12-150000.3.7.2
libXpm-devel-3.5.12-150000.3.7.2
libXpm4-3.5.12-150000.3.7.2
libXpm4-debuginfo-3.5.12-150000.3.7.2

- SUSE Manager Proxy 4.2 (x86_64):

libXpm-debugsource-3.5.12-150000.3.7.2
libXpm-devel-3.5.12-150000.3.7.2
libXpm4-3.5.12-150000.3.7.2
libXpm4-debuginfo-3.5.12-150000.3.7.2

- SUSE Linux Enterprise Workstation Extension 15-SP4 (x86_64):
libXpm-debugsource-3.5.12-150000.3.7.2
libXpm-tools-3.5.12-150000.3.7.2
libXpm-tools-debuginfo-3.5.12-150000.3.7.2

- SUSE Linux Enterprise Server for SAP 15-SP3 (ppc64le x86_64):
libXpm-debugsource-3.5.12-150000.3.7.2
libXpm-devel-3.5.12-150000.3.7.2
libXpm4-3.5.12-150000.3.7.2
libXpm4-debuginfo-3.5.12-150000.3.7.2

- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
libXpm-debugsource-3.5.12-150000.3.7.2
libXpm-devel-3.5.12-150000.3.7.2
libXpm4-3.5.12-150000.3.7.2
libXpm4-debuginfo-3.5.12-150000.3.7.2

- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
libXpm-debugsource-3.5.12-150000.3.7.2
libXpm-devel-3.5.12-150000.3.7.2
libXpm4-3.5.12-150000.3.7.2
libXpm4-debuginfo-3.5.12-150000.3.7.2

- SUSE Linux Enterprise Server 15-SP3-LTSS (aarch64 ppc64le s390x x86_64):

libXpm-debugsource-3.5.12-150000.3.7.2
libXpm-devel-3.5.12-150000.3.7.2
libXpm4-3.5.12-150000.3.7.2
libXpm4-debuginfo-3.5.12-150000.3.7.2

- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

libXpm-debugsource-3.5.12-150000.3.7.2
libXpm-devel-3.5.12-150000.3.7.2
libXpm4-3.5.12-150000.3.7.2
libXpm4-debuginfo-3.5.12-150000.3.7.2

- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

libXpm-debugsource-3.5.12-150000.3.7.2
libXpm-devel-3.5.12-150000.3.7.2
libXpm4-3.5.12-150000.3.7.2
libXpm4-debuginfo-3.5.12-150000.3.7.2

- SUSE Linux Enterprise Realtime Extension 15-SP3 (x86_64):
libXpm-debugsource-3.5.12-150000.3.7.2
libXpm-devel-3.5.12-150000.3.7.2
libXpm4-3.5.12-150000.3.7.2
libXpm4-debuginfo-3.5.12-150000.3.7.2

- SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP4 (x86_64):

libXpm-debugsource-3.5.12-150000.3.7.2
libXpm4-32bit-3.5.12-150000.3.7.2
libXpm4-32bit-debuginfo-3.5.12-150000.3.7.2

- SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

libXpm-debugsource-3.5.12-150000.3.7.2
libXpm-devel-3.5.12-150000.3.7.2
libXpm4-3.5.12-150000.3.7.2
libXpm4-debuginfo-3.5.12-150000.3.7.2

- SUSE Linux Enterprise High Performance Computing 15-SP3-LTSS (aarch64 x86_64):

libXpm-debugsource-3.5.12-150000.3.7.2
libXpm-devel-3.5.12-150000.3.7.2
libXpm4-3.5.12-150000.3.7.2
libXpm4-debuginfo-3.5.12-150000.3.7.2

- SUSE Linux Enterprise High Performance Computing 15-SP3-ESPOS (aarch64 x86_64):

libXpm-debugsource-3.5.12-150000.3.7.2
libXpm-devel-3.5.12-150000.3.7.2
libXpm4-3.5.12-150000.3.7.2
libXpm4-debuginfo-3.5.12-150000.3.7.2

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

libXpm-debugsource-3.5.12-150000.3.7.2
libXpm-devel-3.5.12-150000.3.7.2
libXpm4-3.5.12-150000.3.7.2
libXpm4-debuginfo-3.5.12-150000.3.7.2

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

libXpm-debugsource-3.5.12-150000.3.7.2
libXpm-devel-3.5.12-150000.3.7.2
libXpm4-3.5.12-150000.3.7.2
libXpm4-debuginfo-3.5.12-150000.3.7.2

- SUSE Enterprise Storage 7.1 (aarch64 x86_64):

libXpm-debugsource-3.5.12-150000.3.7.2
libXpm-devel-3.5.12-150000.3.7.2
libXpm4-3.5.12-150000.3.7.2
libXpm4-debuginfo-3.5.12-150000.3.7.2

- SUSE Enterprise Storage 7 (aarch64 x86_64):

libXpm-debugsource-3.5.12-150000.3.7.2
libXpm-devel-3.5.12-150000.3.7.2
libXpm4-3.5.12-150000.3.7.2
libXpm4-debuginfo-3.5.12-150000.3.7.2

- SUSE Enterprise Storage 6 (aarch64 x86_64):

libXpm-debugsource-3.5.12-150000.3.7.2
libXpm-devel-3.5.12-150000.3.7.2
libXpm4-3.5.12-150000.3.7.2
libXpm4-debuginfo-3.5.12-150000.3.7.2

- SUSE CaaS Platform 4.0 (x86_64):

libXpm-debugsource-3.5.12-150000.3.7.2
libXpm-devel-3.5.12-150000.3.7.2
libXpm4-3.5.12-150000.3.7.2
libXpm4-debuginfo-3.5.12-150000.3.7.2

References:

  https://www.suse.com/security/cve/CVE-2022-44617.html
  https://www.suse.com/security/cve/CVE-2022-46285.html
  https://www.suse.com/security/cve/CVE-2022-4883.html
  https://bugzilla.suse.com/1207029
  https://bugzilla.suse.com/1207030
  https://bugzilla.suse.com/1207031