Security update for e2fsprogs

Announcement ID: SUSE-SU-2022:1718-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-1304 ( SUSE ): 7.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
  • CVE-2022-1304 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • Basesystem Module 15-SP4
  • openSUSE Leap 15.4
  • SUSE Linux Enterprise Desktop 15 SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

Description:

This update for e2fsprogs fixes the following issues:

  • CVE-2022-1304: Fixed out-of-bounds read/write leading to segmentation fault and possibly arbitrary code execution. (bsc#1198446)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2022-1718=1
  • Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-1718=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • libext2fs2-debuginfo-1.46.4-150400.3.3.1
    • e2fsprogs-devel-1.46.4-150400.3.3.1
    • e2fsprogs-debuginfo-1.46.4-150400.3.3.1
    • libcom_err2-debuginfo-1.46.4-150400.3.3.1
    • e2fsprogs-debugsource-1.46.4-150400.3.3.1
    • libcom_err-devel-static-1.46.4-150400.3.3.1
    • libcom_err-devel-1.46.4-150400.3.3.1
    • libcom_err2-1.46.4-150400.3.3.1
    • libext2fs-devel-1.46.4-150400.3.3.1
    • libext2fs-devel-static-1.46.4-150400.3.3.1
    • e2fsprogs-scrub-1.46.4-150400.3.3.1
    • e2fsprogs-1.46.4-150400.3.3.1
    • libext2fs2-1.46.4-150400.3.3.1
  • openSUSE Leap 15.4 (x86_64)
    • libcom_err2-32bit-debuginfo-1.46.4-150400.3.3.1
    • libcom_err-devel-32bit-1.46.4-150400.3.3.1
    • e2fsprogs-32bit-debuginfo-1.46.4-150400.3.3.1
    • libext2fs-devel-32bit-1.46.4-150400.3.3.1
    • libcom_err2-32bit-1.46.4-150400.3.3.1
    • libext2fs2-32bit-1.46.4-150400.3.3.1
    • libext2fs2-32bit-debuginfo-1.46.4-150400.3.3.1
  • Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • libext2fs2-debuginfo-1.46.4-150400.3.3.1
    • e2fsprogs-devel-1.46.4-150400.3.3.1
    • e2fsprogs-debuginfo-1.46.4-150400.3.3.1
    • libcom_err2-debuginfo-1.46.4-150400.3.3.1
    • e2fsprogs-debugsource-1.46.4-150400.3.3.1
    • libcom_err-devel-static-1.46.4-150400.3.3.1
    • libcom_err-devel-1.46.4-150400.3.3.1
    • libcom_err2-1.46.4-150400.3.3.1
    • libext2fs-devel-1.46.4-150400.3.3.1
    • libext2fs-devel-static-1.46.4-150400.3.3.1
    • e2fsprogs-1.46.4-150400.3.3.1
    • libext2fs2-1.46.4-150400.3.3.1
  • Basesystem Module 15-SP4 (x86_64)
    • libcom_err2-32bit-1.46.4-150400.3.3.1
    • e2fsprogs-32bit-debuginfo-1.46.4-150400.3.3.1
    • libcom_err2-32bit-debuginfo-1.46.4-150400.3.3.1

References: