SUSE 5024 Published by

A guile1, lilypond security update has been released for SUSE Linux Enterprise 15 SP4.



openSUSE-SU-2023:0137-1: important: Security update for guile1, lilypond


openSUSE Security Update: Security update for guile1, lilypond
_______________________________

Announcement ID: openSUSE-SU-2023:0137-1
Rating: important
References: #1210502
Cross-References: CVE-2016-8605 CVE-2020-17354
CVSS scores:
CVE-2016-8605 (NVD) : 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
CVE-2020-17354 (NVD) : 8.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Affected Products:
openSUSE Backports SLE-15-SP4
_______________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for guile1, lilypond fixes the following issues:

guile1:

- Add service file to download release from git excluding the directory
with commercial non free files.
- Update to version 2.2.6 to enable lilypond to be updated to 2.24.1 to
fix boo#1210502 and CVE-2020-17354.

lilypond:

- Update to version lilypond-2.24.1 to fix boo#1210502 - CVE-2020-17354:
lilypond: Lilypond allows attackers to bypass the -dsafe protection
mechanism.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP4:

zypper in -t patch openSUSE-2023-137=1

Package List:

- openSUSE Backports SLE-15-SP4 (aarch64 i586 ppc64le s390x x86_64):

guile1-2.2.6-bp154.3.3.1
guile1-modules-2_2-2.2.6-bp154.3.3.1
libguile-2_2-1-2.2.6-bp154.3.3.1
libguile1-devel-2.2.6-bp154.3.3.1

- openSUSE Backports SLE-15-SP4 (aarch64 ppc64le s390x x86_64):

lilypond-2.24.1-bp154.2.3.2
lilypond-debuginfo-2.24.1-bp154.2.3.2
lilypond-debugsource-2.24.1-bp154.2.3.2

- openSUSE Backports SLE-15-SP4 (noarch):

lilypond-doc-2.24.1-bp154.2.3.2
lilypond-doc-cs-2.24.1-bp154.2.3.2
lilypond-doc-de-2.24.1-bp154.2.3.2
lilypond-doc-es-2.24.1-bp154.2.3.2
lilypond-doc-fr-2.24.1-bp154.2.3.2
lilypond-doc-hu-2.24.1-bp154.2.3.2
lilypond-doc-it-2.24.1-bp154.2.3.2
lilypond-doc-ja-2.24.1-bp154.2.3.2
lilypond-doc-nl-2.24.1-bp154.2.3.2
lilypond-doc-zh-2.24.1-bp154.2.3.2
lilypond-emmentaler-fonts-2.24.1-bp154.2.3.2
lilypond-fonts-common-2.24.1-bp154.2.3.2

References:

https://www.suse.com/security/cve/CVE-2016-8605.html
https://www.suse.com/security/cve/CVE-2020-17354.html
https://bugzilla.suse.com/1210502