Security update for w3m

Announcement ID: SUSE-SU-2024:0014-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2023-4255 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2023-4255 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for w3m fixes the following issues:

  • CVE-2023-4255: Fixed out-of-bounds write in function checkType() in etc.c (bsc#1218226).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-14=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-14=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-14=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • w3m-debugsource-0.5.3.git20161120-161.9.1
    • w3m-0.5.3.git20161120-161.9.1
    • w3m-debuginfo-0.5.3.git20161120-161.9.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • w3m-debugsource-0.5.3.git20161120-161.9.1
    • w3m-0.5.3.git20161120-161.9.1
    • w3m-debuginfo-0.5.3.git20161120-161.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • w3m-debugsource-0.5.3.git20161120-161.9.1
    • w3m-0.5.3.git20161120-161.9.1
    • w3m-debuginfo-0.5.3.git20161120-161.9.1

References: