Security update for libostree

Announcement ID: SUSE-SU-2022:3456-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2014-9862 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2014-9862 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP3
  • Desktop Applications Module 15-SP3
  • SUSE Enterprise Storage 7
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Manager Proxy 4.1
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.1
  • SUSE Manager Server 4.2

An update that solves one vulnerability can now be installed.

Description:

This update for libostree fixes the following issues:

  • CVE-2014-9862: Fixed arbitrary write on heap vulnerability (bsc#1201770).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-3456=1
  • Desktop Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-3456=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3456=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3456=1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3456=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3456=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3456=1
  • SUSE Manager Proxy 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3456=1
  • SUSE Manager Retail Branch Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3456=1
  • SUSE Manager Server 4.1
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3456=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2022-3456=1

Package List:

  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • libostree-debugsource-2020.8-150200.3.6.1
    • libostree-1-1-2020.8-150200.3.6.1
    • libostree-1-1-debuginfo-2020.8-150200.3.6.1
    • libostree-debuginfo-2020.8-150200.3.6.1
  • Desktop Applications Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • libostree-debugsource-2020.8-150200.3.6.1
    • libostree-devel-2020.8-150200.3.6.1
    • typelib-1_0-OSTree-1_0-2020.8-150200.3.6.1
    • libostree-debuginfo-2020.8-150200.3.6.1
    • libostree-2020.8-150200.3.6.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 ESPOS 15-SP2 (aarch64 x86_64)
    • libostree-debugsource-2020.8-150200.3.6.1
    • libostree-devel-2020.8-150200.3.6.1
    • typelib-1_0-OSTree-1_0-2020.8-150200.3.6.1
    • libostree-1-1-2020.8-150200.3.6.1
    • libostree-1-1-debuginfo-2020.8-150200.3.6.1
    • libostree-debuginfo-2020.8-150200.3.6.1
    • libostree-2020.8-150200.3.6.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • libostree-debugsource-2020.8-150200.3.6.1
    • libostree-devel-2020.8-150200.3.6.1
    • typelib-1_0-OSTree-1_0-2020.8-150200.3.6.1
    • libostree-1-1-2020.8-150200.3.6.1
    • libostree-1-1-debuginfo-2020.8-150200.3.6.1
    • libostree-debuginfo-2020.8-150200.3.6.1
    • libostree-2020.8-150200.3.6.1
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2 (x86_64)
    • libostree-debugsource-2020.8-150200.3.6.1
    • libostree-devel-2020.8-150200.3.6.1
    • typelib-1_0-OSTree-1_0-2020.8-150200.3.6.1
    • libostree-1-1-2020.8-150200.3.6.1
    • libostree-1-1-debuginfo-2020.8-150200.3.6.1
    • libostree-debuginfo-2020.8-150200.3.6.1
    • libostree-2020.8-150200.3.6.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libostree-debugsource-2020.8-150200.3.6.1
    • libostree-devel-2020.8-150200.3.6.1
    • typelib-1_0-OSTree-1_0-2020.8-150200.3.6.1
    • libostree-1-1-2020.8-150200.3.6.1
    • libostree-1-1-debuginfo-2020.8-150200.3.6.1
    • libostree-debuginfo-2020.8-150200.3.6.1
    • libostree-2020.8-150200.3.6.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • libostree-debugsource-2020.8-150200.3.6.1
    • libostree-devel-2020.8-150200.3.6.1
    • typelib-1_0-OSTree-1_0-2020.8-150200.3.6.1
    • libostree-1-1-2020.8-150200.3.6.1
    • libostree-1-1-debuginfo-2020.8-150200.3.6.1
    • libostree-debuginfo-2020.8-150200.3.6.1
    • libostree-2020.8-150200.3.6.1
  • SUSE Manager Proxy 4.1 (x86_64)
    • libostree-debugsource-2020.8-150200.3.6.1
    • libostree-devel-2020.8-150200.3.6.1
    • typelib-1_0-OSTree-1_0-2020.8-150200.3.6.1
    • libostree-1-1-2020.8-150200.3.6.1
    • libostree-1-1-debuginfo-2020.8-150200.3.6.1
    • libostree-debuginfo-2020.8-150200.3.6.1
    • libostree-2020.8-150200.3.6.1
  • SUSE Manager Retail Branch Server 4.1 (x86_64)
    • libostree-debugsource-2020.8-150200.3.6.1
    • libostree-devel-2020.8-150200.3.6.1
    • typelib-1_0-OSTree-1_0-2020.8-150200.3.6.1
    • libostree-1-1-2020.8-150200.3.6.1
    • libostree-1-1-debuginfo-2020.8-150200.3.6.1
    • libostree-debuginfo-2020.8-150200.3.6.1
    • libostree-2020.8-150200.3.6.1
  • SUSE Manager Server 4.1 (ppc64le s390x x86_64)
    • libostree-debugsource-2020.8-150200.3.6.1
    • libostree-devel-2020.8-150200.3.6.1
    • typelib-1_0-OSTree-1_0-2020.8-150200.3.6.1
    • libostree-1-1-2020.8-150200.3.6.1
    • libostree-1-1-debuginfo-2020.8-150200.3.6.1
    • libostree-debuginfo-2020.8-150200.3.6.1
    • libostree-2020.8-150200.3.6.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • libostree-debugsource-2020.8-150200.3.6.1
    • libostree-devel-2020.8-150200.3.6.1
    • typelib-1_0-OSTree-1_0-2020.8-150200.3.6.1
    • libostree-1-1-2020.8-150200.3.6.1
    • libostree-1-1-debuginfo-2020.8-150200.3.6.1
    • libostree-debuginfo-2020.8-150200.3.6.1
    • libostree-2020.8-150200.3.6.1

References: