Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in tiff
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in tiff
ID: SUSE-SU-2024:0973-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Micro 5.2, SUSE Linux Enterprise Micro 5.3, SUSE Linux Enterprise Micro for Rancher 5.3, SUSE Linux Enterprise Micro for Rancher 5.2, SUSE Linux Enterprise Micro 5.4, SUSE Linux Enterprise Real Time 15 SP5, SUSE Linux Enterprise Server for SAP Applications 15 SP5, SUSE Linux Enterprise Server 15 SP5, SUSE Linux Enterprise High Performance Computing 15 SP5, SUSE Linux Enterprise Desktop 15 SP5, SUSE Linux Enterprise Micro for Rancher 5.4, SUSE Package Hub 15 15-SP5, SUSE Linux Enterprise Micro 5.5, SUSE Basesystem Module 15-SP5, SUSE openSUSE Leap 15.5, SUSE openSUSE Leap Micro 5.4, SUSE openSUSE Leap Micro 5.3
Datum: Fr, 22. März 2024, 18:49
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-40745
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-41175
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-38288
Applikationen: libtiff

Originalnachricht

--===============7634169892184766993==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for tiff

Announcement ID: SUSE-SU-2024:0973-1
Rating: moderate
References:

* bsc#1213590
* bsc#1214686
* bsc#1214687
* bsc#1221187


Cross-References:

* CVE-2023-38288
* CVE-2023-40745
* CVE-2023-41175


CVSS scores:

* CVE-2023-38288 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2023-40745 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-40745 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-41175 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-41175 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H


Affected Products:

* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* openSUSE Leap Micro 5.3
* openSUSE Leap Micro 5.4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.2
* SUSE Linux Enterprise Micro 5.3
* SUSE Linux Enterprise Micro 5.4
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Micro for Rancher 5.2
* SUSE Linux Enterprise Micro for Rancher 5.3
* SUSE Linux Enterprise Micro for Rancher 5.4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Package Hub 15 15-SP5



An update that solves three vulnerabilities and has one security fix can now be
installed.

## Description:

This update for tiff fixes the following issues:

* CVE-2023-41175: Fixed potential integer overflow in raw2tiff.c
(bsc#1214686).
* CVE-2023-38288: Fixed potential integer overflow in raw2tiff.c
(bsc#1213590).
* CVE-2023-40745: Fixed integer overflow in tiffcp.c (bsc#1214687).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise Micro for Rancher 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-973=1

* SUSE Linux Enterprise Micro 5.3
zypper in -t patch SUSE-SLE-Micro-5.3-2024-973=1

* SUSE Linux Enterprise Micro for Rancher 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-973=1

* SUSE Linux Enterprise Micro 5.4
zypper in -t patch SUSE-SLE-Micro-5.4-2024-973=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2024-973=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-973=1

* SUSE Package Hub 15 15-SP5
zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-973=1

* SUSE Linux Enterprise Micro 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-973=1

* SUSE Linux Enterprise Micro for Rancher 5.2
zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-973=1

* openSUSE Leap Micro 5.3
zypper in -t patch openSUSE-Leap-Micro-5.3-2024-973=1

* openSUSE Leap Micro 5.4
zypper in -t patch openSUSE-Leap-Micro-5.4-2024-973=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-973=1

## Package List:

* SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
* libtiff5-debuginfo-4.0.9-150000.45.41.1
* tiff-debuginfo-4.0.9-150000.45.41.1
* tiff-debugsource-4.0.9-150000.45.41.1
* libtiff5-4.0.9-150000.45.41.1
* SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
* libtiff5-debuginfo-4.0.9-150000.45.41.1
* tiff-debuginfo-4.0.9-150000.45.41.1
* tiff-debugsource-4.0.9-150000.45.41.1
* libtiff5-4.0.9-150000.45.41.1
* SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
* libtiff5-debuginfo-4.0.9-150000.45.41.1
* tiff-debuginfo-4.0.9-150000.45.41.1
* tiff-debugsource-4.0.9-150000.45.41.1
* libtiff5-4.0.9-150000.45.41.1
* SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
* libtiff5-debuginfo-4.0.9-150000.45.41.1
* tiff-debuginfo-4.0.9-150000.45.41.1
* tiff-debugsource-4.0.9-150000.45.41.1
* libtiff5-4.0.9-150000.45.41.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
* libtiff5-debuginfo-4.0.9-150000.45.41.1
* tiff-debuginfo-4.0.9-150000.45.41.1
* tiff-debugsource-4.0.9-150000.45.41.1
* libtiff5-4.0.9-150000.45.41.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* tiff-debugsource-4.0.9-150000.45.41.1
* libtiff5-4.0.9-150000.45.41.1
* libtiff-devel-4.0.9-150000.45.41.1
* tiff-debuginfo-4.0.9-150000.45.41.1
* libtiff5-debuginfo-4.0.9-150000.45.41.1
* Basesystem Module 15-SP5 (x86_64)
* libtiff5-32bit-4.0.9-150000.45.41.1
* libtiff5-32bit-debuginfo-4.0.9-150000.45.41.1
* SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
* tiff-debuginfo-4.0.9-150000.45.41.1
* tiff-debugsource-4.0.9-150000.45.41.1
* tiff-4.0.9-150000.45.41.1
* SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
* libtiff5-debuginfo-4.0.9-150000.45.41.1
* tiff-debuginfo-4.0.9-150000.45.41.1
* tiff-debugsource-4.0.9-150000.45.41.1
* libtiff5-4.0.9-150000.45.41.1
* SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
* libtiff5-debuginfo-4.0.9-150000.45.41.1
* tiff-debuginfo-4.0.9-150000.45.41.1
* tiff-debugsource-4.0.9-150000.45.41.1
* libtiff5-4.0.9-150000.45.41.1
* openSUSE Leap Micro 5.3 (aarch64 x86_64)
* libtiff5-debuginfo-4.0.9-150000.45.41.1
* tiff-debuginfo-4.0.9-150000.45.41.1
* tiff-debugsource-4.0.9-150000.45.41.1
* libtiff5-4.0.9-150000.45.41.1
* openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
* libtiff5-debuginfo-4.0.9-150000.45.41.1
* tiff-debuginfo-4.0.9-150000.45.41.1
* tiff-debugsource-4.0.9-150000.45.41.1
* libtiff5-4.0.9-150000.45.41.1
* openSUSE Leap 15.5 (x86_64)
* libtiff5-32bit-4.0.9-150000.45.41.1
* libtiff5-32bit-debuginfo-4.0.9-150000.45.41.1
* libtiff-devel-32bit-4.0.9-150000.45.41.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* tiff-debugsource-4.0.9-150000.45.41.1
* libtiff5-4.0.9-150000.45.41.1
* libtiff-devel-4.0.9-150000.45.41.1
* tiff-debuginfo-4.0.9-150000.45.41.1
* libtiff5-debuginfo-4.0.9-150000.45.41.1
* tiff-4.0.9-150000.45.41.1

## References:

* https://www.suse.com/security/cve/CVE-2023-38288.html
* https://www.suse.com/security/cve/CVE-2023-40745.html
* https://www.suse.com/security/cve/CVE-2023-41175.html
* https://bugzilla.suse.com/show_bug.cgi?id=1213590
* https://bugzilla.suse.com/show_bug.cgi?id=1214686
* https://bugzilla.suse.com/show_bug.cgi?id=1214687
* https://bugzilla.suse.com/show_bug.cgi?id=1221187


--===============7634169892184766993==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit




<div class="container">
<h1>Security update for tiff</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:0973-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>moderate</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213590">bsc#1213590</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214686">bsc#1214686</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214687">bsc#1214687</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221187">bsc#1221187</a>
</li>


</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-38288.html">CVE-2023-38288</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-40745.html">CVE-2023-40745</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-41175.html">CVE-2023-41175</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-38288</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">3.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-40745</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-40745</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">6.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-41175</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-41175</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">6.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">Basesystem
Module 15-SP5</li>

<li class="list-group-item">openSUSE Leap
15.5</li>

<li class="list-group-item">openSUSE Leap
Micro 5.3</li>

<li class="list-group-item">openSUSE Leap
Micro 5.4</li>

<li class="list-group-item">SUSE Linux
Enterprise Desktop 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro 5.2</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro 5.3</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro 5.4</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro 5.5</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro for Rancher 5.2</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro for Rancher 5.3</li>

<li class="list-group-item">SUSE Linux
Enterprise Micro for Rancher 5.4</li>

<li class="list-group-item">SUSE Linux
Enterprise Real Time 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP5</li>

<li class="list-group-item">SUSE Package
Hub 15 15-SP5</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves three vulnerabilities and has one security
fix can now be installed.</p>





<h2>Description:</h2>

<p>This update for tiff fixes the following issues:</p>
<ul>
<li>CVE-2023-41175: Fixed potential integer overflow in raw2tiff.c
(bsc#1214686).</li>
<li>CVE-2023-38288: Fixed potential integer overflow in raw2tiff.c
(bsc#1213590).</li>
<li>CVE-2023-40745: Fixed integer overflow in tiffcp.c
(bsc#1214687).</li>
</ul>





<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
SUSE Linux Enterprise Micro for Rancher 5.3


<br/>
<code>zypper in -t patch
SUSE-SLE-Micro-5.3-2024-973=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Micro 5.3


<br/>
<code>zypper in -t patch
SUSE-SLE-Micro-5.3-2024-973=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Micro for Rancher 5.4


<br/>
<code>zypper in -t patch
SUSE-SLE-Micro-5.4-2024-973=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Micro 5.4


<br/>
<code>zypper in -t patch
SUSE-SLE-Micro-5.4-2024-973=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Micro 5.5


<br/>
<code>zypper in -t patch
SUSE-SLE-Micro-5.5-2024-973=1</code>



</li>

<li class="list-group-item">
Basesystem Module 15-SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Basesystem-15-SP5-2024-973=1</code>



</li>

<li class="list-group-item">
SUSE Package Hub 15 15-SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-973=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Micro 5.2


<br/>
<code>zypper in -t patch
SUSE-SUSE-MicroOS-5.2-2024-973=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Micro for Rancher 5.2


<br/>
<code>zypper in -t patch
SUSE-SUSE-MicroOS-5.2-2024-973=1</code>



</li>

<li class="list-group-item">
openSUSE Leap Micro 5.3


<br/>
<code>zypper in -t patch
openSUSE-Leap-Micro-5.3-2024-973=1</code>



</li>

<li class="list-group-item">
openSUSE Leap Micro 5.4


<br/>
<code>zypper in -t patch
openSUSE-Leap-Micro-5.4-2024-973=1</code>



</li>

<li class="list-group-item">
openSUSE Leap 15.5


<br/>
<code>zypper in -t patch
openSUSE-SLE-15.5-2024-973=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x
x86_64)
<ul>


<li>libtiff5-debuginfo-4.0.9-150000.45.41.1</li>


<li>tiff-debuginfo-4.0.9-150000.45.41.1</li>


<li>tiff-debugsource-4.0.9-150000.45.41.1</li>

<li>libtiff5-4.0.9-150000.45.41.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
<ul>


<li>libtiff5-debuginfo-4.0.9-150000.45.41.1</li>


<li>tiff-debuginfo-4.0.9-150000.45.41.1</li>


<li>tiff-debugsource-4.0.9-150000.45.41.1</li>

<li>libtiff5-4.0.9-150000.45.41.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x
x86_64)
<ul>


<li>libtiff5-debuginfo-4.0.9-150000.45.41.1</li>


<li>tiff-debuginfo-4.0.9-150000.45.41.1</li>


<li>tiff-debugsource-4.0.9-150000.45.41.1</li>

<li>libtiff5-4.0.9-150000.45.41.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
<ul>


<li>libtiff5-debuginfo-4.0.9-150000.45.41.1</li>


<li>tiff-debuginfo-4.0.9-150000.45.41.1</li>


<li>tiff-debugsource-4.0.9-150000.45.41.1</li>

<li>libtiff5-4.0.9-150000.45.41.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
<ul>


<li>libtiff5-debuginfo-4.0.9-150000.45.41.1</li>


<li>tiff-debuginfo-4.0.9-150000.45.41.1</li>


<li>tiff-debugsource-4.0.9-150000.45.41.1</li>

<li>libtiff5-4.0.9-150000.45.41.1</li>

</ul>
</li>



<li>
Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
<ul>


<li>tiff-debugsource-4.0.9-150000.45.41.1</li>

<li>libtiff5-4.0.9-150000.45.41.1</li>


<li>libtiff-devel-4.0.9-150000.45.41.1</li>


<li>tiff-debuginfo-4.0.9-150000.45.41.1</li>


<li>libtiff5-debuginfo-4.0.9-150000.45.41.1</li>

</ul>
</li>

<li>
Basesystem Module 15-SP5 (x86_64)
<ul>


<li>libtiff5-32bit-4.0.9-150000.45.41.1</li>


<li>libtiff5-32bit-debuginfo-4.0.9-150000.45.41.1</li>

</ul>
</li>



<li>
SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
<ul>


<li>tiff-debuginfo-4.0.9-150000.45.41.1</li>


<li>tiff-debugsource-4.0.9-150000.45.41.1</li>

<li>tiff-4.0.9-150000.45.41.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
<ul>


<li>libtiff5-debuginfo-4.0.9-150000.45.41.1</li>


<li>tiff-debuginfo-4.0.9-150000.45.41.1</li>


<li>tiff-debugsource-4.0.9-150000.45.41.1</li>

<li>libtiff5-4.0.9-150000.45.41.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x
x86_64)
<ul>


<li>libtiff5-debuginfo-4.0.9-150000.45.41.1</li>


<li>tiff-debuginfo-4.0.9-150000.45.41.1</li>


<li>tiff-debugsource-4.0.9-150000.45.41.1</li>

<li>libtiff5-4.0.9-150000.45.41.1</li>

</ul>
</li>



<li>
openSUSE Leap Micro 5.3 (aarch64 x86_64)
<ul>


<li>libtiff5-debuginfo-4.0.9-150000.45.41.1</li>


<li>tiff-debuginfo-4.0.9-150000.45.41.1</li>


<li>tiff-debugsource-4.0.9-150000.45.41.1</li>

<li>libtiff5-4.0.9-150000.45.41.1</li>

</ul>
</li>



<li>
openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
<ul>


<li>libtiff5-debuginfo-4.0.9-150000.45.41.1</li>


<li>tiff-debuginfo-4.0.9-150000.45.41.1</li>


<li>tiff-debugsource-4.0.9-150000.45.41.1</li>

<li>libtiff5-4.0.9-150000.45.41.1</li>

</ul>
</li>



<li>
openSUSE Leap 15.5 (x86_64)
<ul>


<li>libtiff5-32bit-4.0.9-150000.45.41.1</li>


<li>libtiff5-32bit-debuginfo-4.0.9-150000.45.41.1</li>


<li>libtiff-devel-32bit-4.0.9-150000.45.41.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
<ul>


<li>tiff-debugsource-4.0.9-150000.45.41.1</li>

<li>libtiff5-4.0.9-150000.45.41.1</li>


<li>libtiff-devel-4.0.9-150000.45.41.1</li>


<li>tiff-debuginfo-4.0.9-150000.45.41.1</li>


<li>libtiff5-debuginfo-4.0.9-150000.45.41.1</li>

<li>tiff-4.0.9-150000.45.41.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2023-38288.html">https://www.suse.com/security/cve/CVE-2023-38288.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-40745.html">https://www.suse.com/security/cve/CVE-2023-40745.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-41175.html">https://www.suse.com/security/cve/CVE-2023-41175.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1213590">https://bugzilla.suse.com/show_bug.cgi?id=1213590</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214686">https://bugzilla.suse.com/show_bug.cgi?id=1214686</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1214687">https://bugzilla.suse.com/show_bug.cgi?id=1214687</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1221187">https://bugzilla.suse.com/show_bug.cgi?id=1221187</a>
</li>


</ul>

</div>

--===============7634169892184766993==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung