Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in virglrenderer
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in virglrenderer
ID: SUSE-SU-2022:0479-1
Distribution: SUSE
Plattformen: SUSE Enterprise Storage 6, SUSE CaaS Platform 4.0, SUSE Linux Enterprise Server 15-LTSS, SUSE Linux Enterprise High Performance Computing 15-ESPOS, SUSE Linux Enterprise Server for SAP 15, SUSE Linux Enterprise High Performance Computing 15-LTSS, SUSE Enterprise Storage 7, SUSE Linux Enterprise Server for SAP 15-SP1, SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS, SUSE Linux Enterprise Server 15-SP1-LTSS, SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS, SUSE Linux Enterprise Server 15-SP1-BCL, SUSE Linux Enterprise Module for Server Applications 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Micro 5.0, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Module for Server Applications 15-SP4
Datum: Do, 17. Februar 2022, 19:14
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-0135
Applikationen: virglrenderer

Originalnachricht


SUSE Security Update: Security update for virglrenderer
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:0479-1
Rating: important
References: #1195389
Cross-References: CVE-2022-0135
CVSS scores:
CVE-2022-0135 (SUSE): 7.5
CVSS:3.1/AV:L/AC:H/PR:H/UI:N/S:C/C:H/I:H/A:H

Affected Products:
SUSE CaaS Platform 4.0
SUSE Enterprise Storage 6
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSS
SUSE Linux Enterprise High Performance Computing
15-SP1-ESPOS
SUSE Linux Enterprise High Performance Computing
15-SP1-LTSS
SUSE Linux Enterprise High Performance Computing
15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing
15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP4
SUSE Linux Enterprise Micro 5.0
SUSE Linux Enterprise Module for Server Applications 15-SP3
SUSE Linux Enterprise Module for Server Applications 15-SP4
SUSE Linux Enterprise Realtime Extension 15-SP2
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Server 15-SP1-BCL
SUSE Linux Enterprise Server 15-SP1-LTSS
SUSE Linux Enterprise Server 15-SP2-BCL
SUSE Linux Enterprise Server 15-SP2-LTSS
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP 15
SUSE Linux Enterprise Server for SAP 15-SP1
SUSE Linux Enterprise Server for SAP 15-SP2
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP4
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
SUSE Manager Server 4.2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for virglrenderer fixes the following issues:

- CVE-2022-0135: Fixed out-of-bonds write in read_transfer_data()
(bsc#1195389).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Manager Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-479=1

- SUSE Manager Retail Branch Server 4.1:

zypper in -t patch
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-479=1

- SUSE Manager Proxy 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-479=1

- SUSE Linux Enterprise Server for SAP 15-SP2:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-479=1

- SUSE Linux Enterprise Server for SAP 15-SP1:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-479=1

- SUSE Linux Enterprise Server for SAP 15:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-479=1

- SUSE Linux Enterprise Server 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-479=1

- SUSE Linux Enterprise Server 15-SP2-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-479=1

- SUSE Linux Enterprise Server 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-479=1

- SUSE Linux Enterprise Server 15-SP1-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-479=1

- SUSE Linux Enterprise Server 15-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-2022-479=1

- SUSE Linux Enterprise Realtime Extension 15-SP2:

zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-479=1

- SUSE Linux Enterprise Module for Server Applications 15-SP4:

zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2022-479=1

- SUSE Linux Enterprise Module for Server Applications 15-SP3:

zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-479=1

- SUSE Linux Enterprise Micro 5.0:

zypper in -t patch SUSE-SUSE-MicroOS-5.0-2022-479=1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-479=1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-479=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-479=1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-479=1

- SUSE Linux Enterprise High Performance Computing 15-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2022-479=1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-2022-479=1

- SUSE Enterprise Storage 7:

zypper in -t patch SUSE-Storage-7-2022-479=1

- SUSE Enterprise Storage 6:

zypper in -t patch SUSE-Storage-6-2022-479=1

- SUSE CaaS Platform 4.0:

To install this update, use the SUSE CaaS Platform 'skuba' tool.
It
will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.



Package List:

- SUSE Manager Server 4.1 (ppc64le s390x x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1

- SUSE Manager Retail Branch Server 4.1 (x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1

- SUSE Manager Proxy 4.1 (x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1

- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1

- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1

- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1

- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1

- SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1

- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1

- SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1

- SUSE Linux Enterprise Module for Server Applications 15-SP4 (aarch64
ppc64le s390x x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1

- SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64
ppc64le s390x x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1

- SUSE Linux Enterprise Micro 5.0 (aarch64 x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64
x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64
x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64
x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1

- SUSE Enterprise Storage 7 (aarch64 x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1

- SUSE Enterprise Storage 6 (aarch64 x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1

- SUSE CaaS Platform 4.0 (x86_64):

libvirglrenderer0-0.6.0-4.9.1
libvirglrenderer0-debuginfo-0.6.0-4.9.1
virglrenderer-debuginfo-0.6.0-4.9.1
virglrenderer-debugsource-0.6.0-4.9.1
virglrenderer-devel-0.6.0-4.9.1


References:

https://www.suse.com/security/cve/CVE-2022-0135.html
https://bugzilla.suse.com/1195389
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung