Security update for libXpm

Announcement ID: SUSE-SU-2023:0165-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-44617 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-44617 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-46285 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2022-46285 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-4883 ( SUSE ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2022-4883 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves three vulnerabilities can now be installed.

Description:

This update for libXpm fixes the following issues:

  • CVE-2022-46285: Fixed an infinite loop that could be triggered when reading a XPM image with a C-style comment that is never closed (bsc#1207029).
  • CVE-2022-44617: Fixed an excessive resource consumption that could be triggered when reading small crafted XPM image (bsc#1207030).
  • CVE-2022-4883: Fixed an issue that made decompression commands susceptible to PATH environment variable manipulation attacks (bsc#1207031).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-165=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-165=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-165=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-165=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-165=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2023-165=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-165=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-165=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-165=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-165=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • libXpm-debugsource-3.5.11-6.7.1
    • libXpm4-debuginfo-32bit-3.5.11-6.7.1
    • libXpm4-3.5.11-6.7.1
    • libXpm4-debuginfo-3.5.11-6.7.1
    • libXpm4-32bit-3.5.11-6.7.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • libXpm-debugsource-3.5.11-6.7.1
    • libXpm4-debuginfo-32bit-3.5.11-6.7.1
    • libXpm4-3.5.11-6.7.1
    • libXpm4-debuginfo-3.5.11-6.7.1
    • libXpm4-32bit-3.5.11-6.7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libXpm4-3.5.11-6.7.1
    • libXpm4-debuginfo-3.5.11-6.7.1
    • libXpm-debugsource-3.5.11-6.7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libXpm4-debuginfo-32bit-3.5.11-6.7.1
    • libXpm4-32bit-3.5.11-6.7.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libXpm-tools-debuginfo-3.5.11-6.7.1
    • libXpm-debugsource-3.5.11-6.7.1
    • libXpm-devel-3.5.11-6.7.1
    • libXpm-tools-3.5.11-6.7.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • libXpm-debugsource-3.5.11-6.7.1
    • libXpm4-debuginfo-32bit-3.5.11-6.7.1
    • libXpm4-3.5.11-6.7.1
    • libXpm4-debuginfo-3.5.11-6.7.1
    • libXpm4-32bit-3.5.11-6.7.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • libXpm4-3.5.11-6.7.1
    • libXpm4-debuginfo-3.5.11-6.7.1
    • libXpm-debugsource-3.5.11-6.7.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • libXpm4-debuginfo-32bit-3.5.11-6.7.1
    • libXpm4-32bit-3.5.11-6.7.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • libXpm4-3.5.11-6.7.1
    • libXpm4-debuginfo-3.5.11-6.7.1
    • libXpm-debugsource-3.5.11-6.7.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    • libXpm4-debuginfo-32bit-3.5.11-6.7.1
    • libXpm4-32bit-3.5.11-6.7.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libXpm4-3.5.11-6.7.1
    • libXpm4-debuginfo-3.5.11-6.7.1
    • libXpm-debugsource-3.5.11-6.7.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libXpm4-debuginfo-32bit-3.5.11-6.7.1
    • libXpm4-32bit-3.5.11-6.7.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libXpm4-3.5.11-6.7.1
    • libXpm4-debuginfo-3.5.11-6.7.1
    • libXpm-debugsource-3.5.11-6.7.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libXpm4-debuginfo-32bit-3.5.11-6.7.1
    • libXpm4-32bit-3.5.11-6.7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libXpm4-3.5.11-6.7.1
    • libXpm4-debuginfo-3.5.11-6.7.1
    • libXpm-debugsource-3.5.11-6.7.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libXpm4-debuginfo-32bit-3.5.11-6.7.1
    • libXpm4-32bit-3.5.11-6.7.1

References: