SUSE 5030 Published by

A liblouis security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.4.



SUSE-SU-2022:2252-1: important: Security update for liblouis


SUSE Security Update: Security update for liblouis
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:2252-1
Rating: important
References: #1130813 #1197085 #1200120
Cross-References: CVE-2022-26981 CVE-2022-31783
CVSS scores:
CVE-2022-26981 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2022-26981 (SUSE): 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
CVE-2022-31783 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2022-31783 (SUSE): 6.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

Affected Products:
SUSE CaaS Platform 4.0
SUSE Enterprise Storage 6
SUSE Linux Enterprise High Performance Computing 15-ESPOS
SUSE Linux Enterprise High Performance Computing 15-LTSSSUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
SUSE Linux Enterprise Server 15-LTSS
SUSE Linux Enterprise Server 15-SP1-BCL SUSE Linux Enterprise Server 15-SP1-LTSS SUSE Linux Enterprise Server for SAP 15 SUSE Linux Enterprise Server for SAP 15-SP1 openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for liblouis fixes the following issues:

- CVE-2022-26981: fix buffer overrun in compilePassOpcode (bsc#1197085). - CVE-2022-31783: prevent an invalid memory write in compileRule (bsc#1200120).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-2252=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-2252=1

- SUSE Linux Enterprise Server for SAP 15-SP1:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-2252=1
- SUSE Linux Enterprise Server for SAP 15:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-2252=1
- SUSE Linux Enterprise Server 15-SP1-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-2252=1
- SUSE Linux Enterprise Server 15-SP1-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-2252=1
- SUSE Linux Enterprise Server 15-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-2022-2252=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-2252=1
- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-2252=1
- SUSE Linux Enterprise High Performance Computing 15-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2022-2252=1
- SUSE Linux Enterprise High Performance Computing 15-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-2022-2252=1
- SUSE Enterprise Storage 6:

zypper in -t patch SUSE-Storage-6-2022-2252=1

- SUSE CaaS Platform 4.0:

To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

liblouis14-3.3.0-150000.4.8.1
liblouis14-debuginfo-3.3.0-150000.4.8.1

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

liblouis14-3.3.0-150000.4.8.1
liblouis14-debuginfo-3.3.0-150000.4.8.1

- SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
liblouis-data-3.3.0-150000.4.8.1
liblouis-debuginfo-3.3.0-150000.4.8.1
liblouis-debugsource-3.3.0-150000.4.8.1
liblouis-devel-3.3.0-150000.4.8.1
liblouis14-3.3.0-150000.4.8.1
liblouis14-debuginfo-3.3.0-150000.4.8.1
python3-louis-3.3.0-150000.4.8.1

- SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
liblouis-data-3.3.0-150000.4.8.1
liblouis-debuginfo-3.3.0-150000.4.8.1
liblouis-debugsource-3.3.0-150000.4.8.1
liblouis-devel-3.3.0-150000.4.8.1
liblouis14-3.3.0-150000.4.8.1
liblouis14-debuginfo-3.3.0-150000.4.8.1
python3-louis-3.3.0-150000.4.8.1

- SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):

liblouis-data-3.3.0-150000.4.8.1
liblouis-debuginfo-3.3.0-150000.4.8.1
liblouis-debugsource-3.3.0-150000.4.8.1
liblouis-devel-3.3.0-150000.4.8.1
liblouis14-3.3.0-150000.4.8.1
liblouis14-debuginfo-3.3.0-150000.4.8.1
python3-louis-3.3.0-150000.4.8.1

- SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):

liblouis-data-3.3.0-150000.4.8.1
liblouis-debuginfo-3.3.0-150000.4.8.1
liblouis-debugsource-3.3.0-150000.4.8.1
liblouis-devel-3.3.0-150000.4.8.1
liblouis14-3.3.0-150000.4.8.1
liblouis14-debuginfo-3.3.0-150000.4.8.1
python3-louis-3.3.0-150000.4.8.1

- SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

liblouis-data-3.3.0-150000.4.8.1
liblouis-debuginfo-3.3.0-150000.4.8.1
liblouis-debugsource-3.3.0-150000.4.8.1
liblouis-devel-3.3.0-150000.4.8.1
liblouis14-3.3.0-150000.4.8.1
liblouis14-debuginfo-3.3.0-150000.4.8.1
python3-louis-3.3.0-150000.4.8.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64 x86_64):

liblouis-data-3.3.0-150000.4.8.1
liblouis-debuginfo-3.3.0-150000.4.8.1
liblouis-debugsource-3.3.0-150000.4.8.1
liblouis-devel-3.3.0-150000.4.8.1
liblouis14-3.3.0-150000.4.8.1
liblouis14-debuginfo-3.3.0-150000.4.8.1
python3-louis-3.3.0-150000.4.8.1

- SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64 x86_64):

liblouis-data-3.3.0-150000.4.8.1
liblouis-debuginfo-3.3.0-150000.4.8.1
liblouis-debugsource-3.3.0-150000.4.8.1
liblouis-devel-3.3.0-150000.4.8.1
liblouis14-3.3.0-150000.4.8.1
liblouis14-debuginfo-3.3.0-150000.4.8.1
python3-louis-3.3.0-150000.4.8.1

- SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

liblouis-data-3.3.0-150000.4.8.1
liblouis-debuginfo-3.3.0-150000.4.8.1
liblouis-debugsource-3.3.0-150000.4.8.1
liblouis-devel-3.3.0-150000.4.8.1
liblouis14-3.3.0-150000.4.8.1
liblouis14-debuginfo-3.3.0-150000.4.8.1
python3-louis-3.3.0-150000.4.8.1

- SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

liblouis-data-3.3.0-150000.4.8.1
liblouis-debuginfo-3.3.0-150000.4.8.1
liblouis-debugsource-3.3.0-150000.4.8.1
liblouis-devel-3.3.0-150000.4.8.1
liblouis14-3.3.0-150000.4.8.1
liblouis14-debuginfo-3.3.0-150000.4.8.1
python3-louis-3.3.0-150000.4.8.1

- SUSE Enterprise Storage 6 (aarch64 x86_64):

liblouis-data-3.3.0-150000.4.8.1
liblouis-debuginfo-3.3.0-150000.4.8.1
liblouis-debugsource-3.3.0-150000.4.8.1
liblouis-devel-3.3.0-150000.4.8.1
liblouis14-3.3.0-150000.4.8.1
liblouis14-debuginfo-3.3.0-150000.4.8.1
python3-louis-3.3.0-150000.4.8.1

- SUSE CaaS Platform 4.0 (x86_64):

liblouis-data-3.3.0-150000.4.8.1
liblouis-debuginfo-3.3.0-150000.4.8.1
liblouis-debugsource-3.3.0-150000.4.8.1
liblouis-devel-3.3.0-150000.4.8.1
liblouis14-3.3.0-150000.4.8.1
liblouis14-debuginfo-3.3.0-150000.4.8.1
python3-louis-3.3.0-150000.4.8.1

References:

  https://www.suse.com/security/cve/CVE-2022-26981.html
  https://www.suse.com/security/cve/CVE-2022-31783.html
  https://bugzilla.suse.com/1130813
  https://bugzilla.suse.com/1197085
  https://bugzilla.suse.com/1200120