drucken bookmarks versenden konfigurieren admin pdf Sicherheit: Überschreiben von Dateien in cpio
Name: |
Überschreiben von Dateien in cpio |
|
ID: |
SUSE-SU-2024:0825-1 |
|
Distribution: |
SUSE |
|
Plattformen: |
SUSE Linux Enterprise Server 12 SP5, SUSE Linux Enterprise High Performance Computing 12 SP5, SUSE Linux Enterprise Server for SAP Applications 12 SP5 |
|
Datum: |
Fr, 8. März 2024, 22:42 |
|
Referenzen: |
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-7207 |
|
Applikationen: |
GNU cpio |
|
Originalnachricht |
--===============4572130949426636071== Content-Type: text/plain; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit
# Security update for cpio
Announcement ID: SUSE-SU-2024:0825-1 Rating: moderate References:
* bsc#1218571 * bsc#1219238
Affected Products:
* SUSE Linux Enterprise High Performance Computing 12 SP5 * SUSE Linux Enterprise Server 12 SP5 * SUSE Linux Enterprise Server for SAP Applications 12 SP5
An update that has two security fixes can now be installed.
## Description:
This update for cpio fixes the following issues:
* Fixed cpio not extracting correctly when using --no-absolute-filenames option the security fix for CVE-2023-7207 (bsc#1218571, bsc#1219238)
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product:
* SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-825=1
* SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-825=1
* SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-825=1
## Package List:
* SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * cpio-2.11-36.21.1 * cpio-debuginfo-2.11-36.21.1 * cpio-debugsource-2.11-36.21.1 * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch) * cpio-lang-2.11-36.21.1 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * cpio-2.11-36.21.1 * cpio-debuginfo-2.11-36.21.1 * cpio-debugsource-2.11-36.21.1 * SUSE Linux Enterprise Server 12 SP5 (noarch) * cpio-lang-2.11-36.21.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * cpio-2.11-36.21.1 * cpio-debuginfo-2.11-36.21.1 * cpio-debugsource-2.11-36.21.1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch) * cpio-lang-2.11-36.21.1
## References:
* https://bugzilla.suse.com/show_bug.cgi?id=1218571 * https://bugzilla.suse.com/show_bug.cgi?id=1219238
--===============4572130949426636071== Content-Type: text/html; charset="utf-8" MIME-Version: 1.0 Content-Transfer-Encoding: 7bit
<div class="container"> <h1>Security update for cpio</h1>
<table class="table table-striped table-bordered"> <tbody> <tr> <th>Announcement ID:</th> <td>SUSE-SU-2024:0825-1</td> </tr> <tr> <th>Rating:</th> <td>moderate</td> </tr> <tr> <th>References:</th> <td> <ul> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218571">bsc#1218571</a> </li> <li style="display: inline;"> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219238">bsc#1219238</a> </li> </ul> </td> </tr> <tr> <th>Affected Products:</th> <td> <ul class="list-group"> <li class="list-group-item">SUSE Linux Enterprise High Performance Computing 12 SP5</li> <li class="list-group-item">SUSE Linux Enterprise Server 12 SP5</li> <li class="list-group-item">SUSE Linux Enterprise Server for SAP Applications 12 SP5</li> </ul> </td> </tr> </tbody> </table>
<p>An update that has two security fixes can now be installed.</p>
<h2>Description:</h2> <p>This update for cpio fixes the following issues:</p> <ul> <li>Fixed cpio not extracting correctly when using --no-absolute-filenames option the security fix for CVE-2023-7207 (bsc#1218571, bsc#1219238)</li> </ul>
<h2>Patch Instructions:</h2> <p> To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".<br/>
Alternatively you can run the command listed for your product: </p> <ul class="list-group"> <li class="list-group-item"> SUSE Linux Enterprise High Performance Computing 12 SP5 <br/> <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-825=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Server 12 SP5 <br/> <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-825=1</code> </li> <li class="list-group-item"> SUSE Linux Enterprise Server for SAP Applications 12 SP5 <br/> <code>zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-825=1</code> </li> </ul>
<h2>Package List:</h2> <ul> <li> SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) <ul> <li>cpio-2.11-36.21.1</li> <li>cpio-debuginfo-2.11-36.21.1</li> <li>cpio-debugsource-2.11-36.21.1</li> </ul> </li> <li> SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch) <ul> <li>cpio-lang-2.11-36.21.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) <ul> <li>cpio-2.11-36.21.1</li> <li>cpio-debuginfo-2.11-36.21.1</li> <li>cpio-debugsource-2.11-36.21.1</li> </ul> </li> <li> SUSE Linux Enterprise Server 12 SP5 (noarch) <ul> <li>cpio-lang-2.11-36.21.1</li> </ul> </li> <li> SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) <ul> <li>cpio-2.11-36.21.1</li> <li>cpio-debuginfo-2.11-36.21.1</li> <li>cpio-debugsource-2.11-36.21.1</li> </ul> </li> <li> SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch) <ul> <li>cpio-lang-2.11-36.21.1</li> </ul> </li> </ul>
<h2>References:</h2> <ul> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1218571">https://bugzilla.suse.com/show_bug.cgi?id=1218571</a> </li> <li> <a href="https://bugzilla.suse.com/show_bug.cgi?id=1219238">https://bugzilla.suse.com/show_bug.cgi?id=1219238</a> </li> </ul> </div>
--===============4572130949426636071==--
|
|
|
|