Security update for e2fsprogs

Announcement ID: SUSE-SU-2022:1652-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-1304 ( SUSE ): 7.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
  • CVE-2022-1304 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves one vulnerability can now be installed.

Description:

This update for e2fsprogs fixes the following issues:

  • CVE-2022-1304: Fixed out-of-bounds read/write leading to segmentation fault and possibly arbitrary code execution. (bsc#1198446)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2022-1652=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-1652=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-1652=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1652=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-1652=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-1652=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2022-1652=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1652=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • e2fsprogs-debugsource-1.42.11-16.9.1
    • e2fsprogs-1.42.11-16.9.1
    • libext2fs2-debuginfo-1.42.11-16.9.1
    • libcom_err2-32bit-1.42.11-16.9.1
    • libext2fs2-1.42.11-16.9.1
    • e2fsprogs-debuginfo-1.42.11-16.9.1
    • libcom_err2-debuginfo-32bit-1.42.11-16.9.1
    • libcom_err2-debuginfo-1.42.11-16.9.1
    • libcom_err2-1.42.11-16.9.1
    • e2fsprogs-debuginfo-32bit-1.42.11-16.9.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • e2fsprogs-debugsource-1.42.11-16.9.1
    • e2fsprogs-1.42.11-16.9.1
    • libext2fs2-debuginfo-1.42.11-16.9.1
    • libcom_err2-32bit-1.42.11-16.9.1
    • libext2fs2-1.42.11-16.9.1
    • e2fsprogs-debuginfo-1.42.11-16.9.1
    • libcom_err2-debuginfo-32bit-1.42.11-16.9.1
    • libcom_err2-debuginfo-1.42.11-16.9.1
    • libcom_err2-1.42.11-16.9.1
    • e2fsprogs-debuginfo-32bit-1.42.11-16.9.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • e2fsprogs-debugsource-1.42.11-16.9.1
    • e2fsprogs-1.42.11-16.9.1
    • libext2fs2-debuginfo-1.42.11-16.9.1
    • libcom_err2-32bit-1.42.11-16.9.1
    • libext2fs2-1.42.11-16.9.1
    • e2fsprogs-debuginfo-1.42.11-16.9.1
    • libcom_err2-debuginfo-32bit-1.42.11-16.9.1
    • libcom_err2-debuginfo-1.42.11-16.9.1
    • libcom_err2-1.42.11-16.9.1
    • e2fsprogs-debuginfo-32bit-1.42.11-16.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • e2fsprogs-debugsource-1.42.11-16.9.1
    • e2fsprogs-1.42.11-16.9.1
    • libext2fs2-debuginfo-1.42.11-16.9.1
    • libext2fs2-1.42.11-16.9.1
    • e2fsprogs-debuginfo-1.42.11-16.9.1
    • libcom_err2-debuginfo-1.42.11-16.9.1
    • libcom_err2-1.42.11-16.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libcom_err2-32bit-1.42.11-16.9.1
    • e2fsprogs-debuginfo-32bit-1.42.11-16.9.1
    • libcom_err2-debuginfo-32bit-1.42.11-16.9.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • e2fsprogs-debugsource-1.42.11-16.9.1
    • e2fsprogs-1.42.11-16.9.1
    • libext2fs2-debuginfo-1.42.11-16.9.1
    • libcom_err2-32bit-1.42.11-16.9.1
    • libext2fs2-1.42.11-16.9.1
    • e2fsprogs-debuginfo-1.42.11-16.9.1
    • libcom_err2-debuginfo-32bit-1.42.11-16.9.1
    • libcom_err2-debuginfo-1.42.11-16.9.1
    • libcom_err2-1.42.11-16.9.1
    • e2fsprogs-debuginfo-32bit-1.42.11-16.9.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • e2fsprogs-debugsource-1.42.11-16.9.1
    • e2fsprogs-1.42.11-16.9.1
    • libext2fs2-debuginfo-1.42.11-16.9.1
    • libcom_err2-32bit-1.42.11-16.9.1
    • libext2fs2-1.42.11-16.9.1
    • e2fsprogs-debuginfo-1.42.11-16.9.1
    • libcom_err2-debuginfo-32bit-1.42.11-16.9.1
    • libcom_err2-debuginfo-1.42.11-16.9.1
    • libcom_err2-1.42.11-16.9.1
    • e2fsprogs-debuginfo-32bit-1.42.11-16.9.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • e2fsprogs-debugsource-1.42.11-16.9.1
    • e2fsprogs-1.42.11-16.9.1
    • libext2fs2-debuginfo-1.42.11-16.9.1
    • libext2fs2-1.42.11-16.9.1
    • e2fsprogs-debuginfo-1.42.11-16.9.1
    • libcom_err2-debuginfo-1.42.11-16.9.1
    • libcom_err2-1.42.11-16.9.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • libcom_err2-32bit-1.42.11-16.9.1
    • e2fsprogs-debuginfo-32bit-1.42.11-16.9.1
    • libcom_err2-debuginfo-32bit-1.42.11-16.9.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • e2fsprogs-debugsource-1.42.11-16.9.1
    • e2fsprogs-1.42.11-16.9.1
    • libext2fs2-debuginfo-1.42.11-16.9.1
    • libext2fs2-1.42.11-16.9.1
    • e2fsprogs-debuginfo-1.42.11-16.9.1
    • libcom_err2-debuginfo-1.42.11-16.9.1
    • libcom_err2-1.42.11-16.9.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (s390x x86_64)
    • libcom_err2-32bit-1.42.11-16.9.1
    • e2fsprogs-debuginfo-32bit-1.42.11-16.9.1
    • libcom_err2-debuginfo-32bit-1.42.11-16.9.1

References: