Security update for libslirp

Announcement ID: SUSE-SU-2022:2941-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-3593 ( SUSE ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
  • CVE-2021-3593 ( NVD ): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
Affected Products:
  • openSUSE Leap 15.3
  • openSUSE Leap 15.4
  • Server Applications Module 15-SP3
  • Server Applications Module 15-SP4
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Micro 5.1
  • SUSE Linux Enterprise Micro 5.2
  • SUSE Linux Enterprise Micro for Rancher 5.2
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP4
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 Business Critical Linux 15-SP3
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Manager Proxy 4.2
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.2
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.2
  • SUSE Manager Server 4.3

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for libslirp fixes the following issues:

  • CVE-2021-3593: Fixed invalid pointer initialization may lead to information disclosure (udp6) (bsc#1187365).

Non-security fixes:

  • Fix the version header (bsc#1201551)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2022-2941=1
  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2022-2941=1
  • Server Applications Module 15-SP3
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-2941=1
  • Server Applications Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2022-2941=1
  • SUSE Linux Enterprise Micro 5.1
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-2941=1
  • SUSE Linux Enterprise Micro 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-2941=1
  • SUSE Linux Enterprise Micro for Rancher 5.2
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-2941=1

Package List:

  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    • libslirp-devel-4.3.1-150300.11.1
    • libslirp0-4.3.1-150300.11.1
    • libslirp-debugsource-4.3.1-150300.11.1
    • libslirp0-debuginfo-4.3.1-150300.11.1
  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • libslirp-devel-4.3.1-150300.11.1
    • libslirp0-4.3.1-150300.11.1
    • libslirp-debugsource-4.3.1-150300.11.1
    • libslirp0-debuginfo-4.3.1-150300.11.1
  • Server Applications Module 15-SP3 (aarch64 ppc64le s390x x86_64)
    • libslirp-devel-4.3.1-150300.11.1
    • libslirp0-4.3.1-150300.11.1
    • libslirp-debugsource-4.3.1-150300.11.1
    • libslirp0-debuginfo-4.3.1-150300.11.1
  • Server Applications Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • libslirp-devel-4.3.1-150300.11.1
    • libslirp0-4.3.1-150300.11.1
    • libslirp-debugsource-4.3.1-150300.11.1
    • libslirp0-debuginfo-4.3.1-150300.11.1
  • SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64)
    • libslirp0-4.3.1-150300.11.1
    • libslirp-debugsource-4.3.1-150300.11.1
    • libslirp0-debuginfo-4.3.1-150300.11.1
  • SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    • libslirp0-4.3.1-150300.11.1
    • libslirp-debugsource-4.3.1-150300.11.1
    • libslirp0-debuginfo-4.3.1-150300.11.1
  • SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    • libslirp0-4.3.1-150300.11.1
    • libslirp-debugsource-4.3.1-150300.11.1
    • libslirp0-debuginfo-4.3.1-150300.11.1

References: