Security update for colord

Announcement ID: SUSE-SU-2022:4170-1
Rating: low
References:
Cross-References:
CVSS scores:
  • CVE-2021-42523 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2021-42523 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • Basesystem Module 15-SP3
  • Desktop Applications Module 15-SP3
  • SUSE Linux Enterprise Desktop 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Workstation Extension 15 SP3
  • SUSE Manager Proxy 4.2
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Server 4.2

An update that solves one vulnerability can now be installed.

Description:

This update for colord fixes the following issues:

  • CVE-2021-42523: Fixed small memory leak in sqlite3_exec (bsc#1202802).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-4170=1
  • Desktop Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-4170=1
  • SUSE Linux Enterprise Workstation Extension 15 SP3
    zypper in -t patch SUSE-SLE-Product-WE-15-SP3-2022-4170=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-4170=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-4170=1

Package List:

  • Basesystem Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • colord-debuginfo-1.4.4-150200.4.6.1
    • libcolord2-debuginfo-1.4.4-150200.4.6.1
    • colord-debugsource-1.4.4-150200.4.6.1
    • libcolord2-1.4.4-150200.4.6.1
  • Desktop Applications Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • libcolord-devel-1.4.4-150200.4.6.1
    • colord-debuginfo-1.4.4-150200.4.6.1
    • libcolorhug2-debuginfo-1.4.4-150200.4.6.1
    • colord-debugsource-1.4.4-150200.4.6.1
    • colord-color-profiles-1.4.4-150200.4.6.1
    • typelib-1_0-Colorhug-1_0-1.4.4-150200.4.6.1
    • libcolorhug2-1.4.4-150200.4.6.1
    • typelib-1_0-Colord-1_0-1.4.4-150200.4.6.1
  • SUSE Linux Enterprise Workstation Extension 15 SP3 (x86_64)
    • colord-debuginfo-1.4.4-150200.4.6.1
    • colord-debugsource-1.4.4-150200.4.6.1
    • colord-1.4.4-150200.4.6.1
  • SUSE Linux Enterprise Workstation Extension 15 SP3 (noarch)
    • colord-lang-1.4.4-150200.4.6.1
  • SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    • colord-debuginfo-1.4.4-150200.4.6.1
    • libcolord2-debuginfo-1.4.4-150200.4.6.1
    • colord-debugsource-1.4.4-150200.4.6.1
    • libcolord2-1.4.4-150200.4.6.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    • colord-debuginfo-1.4.4-150200.4.6.1
    • libcolord2-debuginfo-1.4.4-150200.4.6.1
    • colord-debugsource-1.4.4-150200.4.6.1
    • libcolord2-1.4.4-150200.4.6.1

References: