SUSE 5031 Published by

A nautilus security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3/15.4.



SUSE-SU-2022:4393-1: moderate: Security update for nautilus


SUSE Security Update: Security update for nautilus
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:4393-1
Rating: moderate
References: #1205418
Cross-References: CVE-2022-37290
CVSS scores:
CVE-2022-37290 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H
CVE-2022-37290 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise Module for Desktop Applications 15-SP3
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes one vulnerability is now available.
Description:

This update for nautilus fixes the following issues:

- CVE-2022-37290: Fixed a denial of service caused by pasted ZIP archives(bsc#1205418).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-4393=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-4393=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2022-4393=1


Package List:

- openSUSE Leap 15.4 (x86_64):

libnautilus-extension1-32bit-3.34.3-150200.4.6.1
libnautilus-extension1-32bit-debuginfo-3.34.3-150200.4.6.1
- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1 libnautilus-extension1-3.34.3-150200.4.6.1
libnautilus-extension1-debuginfo-3.34.3-150200.4.6.1
nautilus-3.34.3-150200.4.6.1
nautilus-debuginfo-3.34.3-150200.4.6.1
nautilus-debugsource-3.34.3-150200.4.6.1
nautilus-devel-3.34.3-150200.4.6.1
typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1

- openSUSE Leap 15.3 (x86_64):

libnautilus-extension1-32bit-3.34.3-150200.4.6.1
libnautilus-extension1-32bit-debuginfo-3.34.3-150200.4.6.1
- openSUSE Leap 15.3 (noarch):

nautilus-lang-3.34.3-150200.4.6.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

gnome-shell-search-provider-nautilus-3.34.3-150200.4.6.1 libnautilus-extension1-3.34.3-150200.4.6.1
libnautilus-extension1-debuginfo-3.34.3-150200.4.6.1
nautilus-3.34.3-150200.4.6.1
nautilus-debuginfo-3.34.3-150200.4.6.1
nautilus-debugsource-3.34.3-150200.4.6.1
nautilus-devel-3.34.3-150200.4.6.1
typelib-1_0-Nautilus-3_0-3.34.3-150200.4.6.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (noarch):
nautilus-lang-3.34.3-150200.4.6.1

References:

  https://www.suse.com/security/cve/CVE-2022-37290.html
  https://bugzilla.suse.com/1205418