Security update for e2fsprogs

Announcement ID: SUSE-SU-2022:1695-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-1304 ( SUSE ): 7.0 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:L/A:H
  • CVE-2022-1304 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves one vulnerability can now be installed.

Description:

This update for e2fsprogs fixes the following issues:

  • CVE-2022-1304: Fixed out-of-bounds read/write leading to segmentation fault and possibly arbitrary code execution. (bsc#1198446)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-1695=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-1695=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-1695=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1695=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-1695=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-1695=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1695=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1695=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1695=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • libext2fs2-1.43.8-3.17.1
    • e2fsprogs-debugsource-1.43.8-3.17.1
    • libcom_err2-1.43.8-3.17.1
    • e2fsprogs-debuginfo-1.43.8-3.17.1
    • libext2fs2-debuginfo-1.43.8-3.17.1
    • e2fsprogs-debuginfo-32bit-1.43.8-3.17.1
    • libcom_err2-32bit-1.43.8-3.17.1
    • libcom_err2-debuginfo-1.43.8-3.17.1
    • libcom_err2-debuginfo-32bit-1.43.8-3.17.1
    • e2fsprogs-1.43.8-3.17.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • libext2fs2-1.43.8-3.17.1
    • e2fsprogs-debugsource-1.43.8-3.17.1
    • libcom_err2-1.43.8-3.17.1
    • e2fsprogs-debuginfo-1.43.8-3.17.1
    • libext2fs2-debuginfo-1.43.8-3.17.1
    • e2fsprogs-debuginfo-32bit-1.43.8-3.17.1
    • libcom_err2-32bit-1.43.8-3.17.1
    • libcom_err2-debuginfo-1.43.8-3.17.1
    • libcom_err2-debuginfo-32bit-1.43.8-3.17.1
    • e2fsprogs-1.43.8-3.17.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libext2fs2-1.43.8-3.17.1
    • e2fsprogs-debugsource-1.43.8-3.17.1
    • libcom_err2-1.43.8-3.17.1
    • e2fsprogs-debuginfo-1.43.8-3.17.1
    • libext2fs2-debuginfo-1.43.8-3.17.1
    • libcom_err2-debuginfo-1.43.8-3.17.1
    • e2fsprogs-1.43.8-3.17.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • e2fsprogs-debuginfo-32bit-1.43.8-3.17.1
    • libcom_err2-32bit-1.43.8-3.17.1
    • libcom_err2-debuginfo-32bit-1.43.8-3.17.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • e2fsprogs-debugsource-1.43.8-3.17.1
    • e2fsprogs-debuginfo-1.43.8-3.17.1
    • libext2fs-devel-1.43.8-3.17.1
    • libcom_err-devel-1.43.8-3.17.1
    • e2fsprogs-devel-1.43.8-3.17.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • libext2fs2-1.43.8-3.17.1
    • e2fsprogs-debugsource-1.43.8-3.17.1
    • libcom_err2-1.43.8-3.17.1
    • e2fsprogs-debuginfo-1.43.8-3.17.1
    • libext2fs2-debuginfo-1.43.8-3.17.1
    • libcom_err2-debuginfo-1.43.8-3.17.1
    • e2fsprogs-1.43.8-3.17.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • e2fsprogs-debuginfo-32bit-1.43.8-3.17.1
    • libcom_err2-32bit-1.43.8-3.17.1
    • libcom_err2-debuginfo-32bit-1.43.8-3.17.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • libext2fs2-1.43.8-3.17.1
    • e2fsprogs-debugsource-1.43.8-3.17.1
    • libcom_err2-1.43.8-3.17.1
    • e2fsprogs-debuginfo-1.43.8-3.17.1
    • libext2fs2-debuginfo-1.43.8-3.17.1
    • libcom_err2-debuginfo-1.43.8-3.17.1
    • e2fsprogs-1.43.8-3.17.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    • e2fsprogs-debuginfo-32bit-1.43.8-3.17.1
    • libcom_err2-32bit-1.43.8-3.17.1
    • libcom_err2-debuginfo-32bit-1.43.8-3.17.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libext2fs2-1.43.8-3.17.1
    • e2fsprogs-debugsource-1.43.8-3.17.1
    • libcom_err2-1.43.8-3.17.1
    • e2fsprogs-debuginfo-1.43.8-3.17.1
    • libext2fs2-debuginfo-1.43.8-3.17.1
    • libcom_err2-debuginfo-1.43.8-3.17.1
    • e2fsprogs-1.43.8-3.17.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • e2fsprogs-debuginfo-32bit-1.43.8-3.17.1
    • libcom_err2-32bit-1.43.8-3.17.1
    • libcom_err2-debuginfo-32bit-1.43.8-3.17.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libext2fs2-1.43.8-3.17.1
    • e2fsprogs-debugsource-1.43.8-3.17.1
    • libcom_err2-1.43.8-3.17.1
    • e2fsprogs-debuginfo-1.43.8-3.17.1
    • libext2fs2-debuginfo-1.43.8-3.17.1
    • libcom_err2-debuginfo-1.43.8-3.17.1
    • e2fsprogs-1.43.8-3.17.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • e2fsprogs-debuginfo-32bit-1.43.8-3.17.1
    • libcom_err2-32bit-1.43.8-3.17.1
    • libcom_err2-debuginfo-32bit-1.43.8-3.17.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libext2fs2-1.43.8-3.17.1
    • e2fsprogs-debugsource-1.43.8-3.17.1
    • libcom_err2-1.43.8-3.17.1
    • e2fsprogs-debuginfo-1.43.8-3.17.1
    • libext2fs2-debuginfo-1.43.8-3.17.1
    • libcom_err2-debuginfo-1.43.8-3.17.1
    • e2fsprogs-1.43.8-3.17.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • e2fsprogs-debuginfo-32bit-1.43.8-3.17.1
    • libcom_err2-32bit-1.43.8-3.17.1
    • libcom_err2-debuginfo-32bit-1.43.8-3.17.1

References: