Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in zlib
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in zlib
ID: SUSE-SU-2022:1043-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL
Datum: Mi, 30. März 2022, 23:07
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-25032
Applikationen: zlib

Originalnachricht


SUSE Security Update: Security update for zlib
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1043-1
Rating: important
References: #1197459
Cross-References: CVE-2018-25032
CVSS scores:
CVE-2018-25032 (SUSE): 8.1
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
HPE Helion Openstack 8
SUSE Linux Enterprise Server 12-SP2-BCL
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud Crowbar 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for zlib fixes the following issues:

- CVE-2018-25032: Fixed memory corruption on deflate (bsc#1197459).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-1043=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2022-1043=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-1043=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-1043=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-1043=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-1043=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2022-1043=1



Package List:

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

libz1-1.2.8-12.6.1
libz1-32bit-1.2.8-12.6.1
libz1-debuginfo-1.2.8-12.6.1
libz1-debuginfo-32bit-1.2.8-12.6.1
zlib-debugsource-1.2.8-12.6.1
zlib-devel-1.2.8-12.6.1

- SUSE OpenStack Cloud 8 (x86_64):

libz1-1.2.8-12.6.1
libz1-32bit-1.2.8-12.6.1
libz1-debuginfo-1.2.8-12.6.1
libz1-debuginfo-32bit-1.2.8-12.6.1
zlib-debugsource-1.2.8-12.6.1
zlib-devel-1.2.8-12.6.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

libz1-1.2.8-12.6.1
libz1-debuginfo-1.2.8-12.6.1
zlib-debugsource-1.2.8-12.6.1
zlib-devel-1.2.8-12.6.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

libz1-32bit-1.2.8-12.6.1
libz1-debuginfo-32bit-1.2.8-12.6.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

libz1-1.2.8-12.6.1
libz1-debuginfo-1.2.8-12.6.1
zlib-debugsource-1.2.8-12.6.1
zlib-devel-1.2.8-12.6.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

libz1-32bit-1.2.8-12.6.1
libz1-debuginfo-32bit-1.2.8-12.6.1

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

libz1-1.2.8-12.6.1
libz1-32bit-1.2.8-12.6.1
libz1-debuginfo-1.2.8-12.6.1
libz1-debuginfo-32bit-1.2.8-12.6.1
zlib-debugsource-1.2.8-12.6.1
zlib-devel-1.2.8-12.6.1

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

libz1-1.2.8-12.6.1
libz1-32bit-1.2.8-12.6.1
libz1-debuginfo-1.2.8-12.6.1
libz1-debuginfo-32bit-1.2.8-12.6.1
zlib-debugsource-1.2.8-12.6.1
zlib-devel-1.2.8-12.6.1

- HPE Helion Openstack 8 (x86_64):

libz1-1.2.8-12.6.1
libz1-32bit-1.2.8-12.6.1
libz1-debuginfo-1.2.8-12.6.1
libz1-debuginfo-32bit-1.2.8-12.6.1
zlib-debugsource-1.2.8-12.6.1
zlib-devel-1.2.8-12.6.1


References:

https://www.suse.com/security/cve/CVE-2018-25032.html
https://bugzilla.suse.com/1197459
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung