SUSE 5032 Published by

A gsl security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:3527-1: moderate: Security update for gsl


# Security update for gsl

Announcement ID: SUSE-SU-2023:3527-1
Rating: moderate
References:

* #1214681

Cross-References:

* CVE-2020-35357

CVSS scores:

* CVE-2020-35357 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2020-35357 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Linux Enterprise Workstation Extension 15 SP4
* SUSE Linux Enterprise Workstation Extension 15 SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for gsl fixes the following issues:

* CVE-2020-35357: Fixed a stack out of bounds read in
gsl_stats_quantile_from_sorted_data(). (bsc#1214681)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise Workstation Extension 15 SP4
zypper in -t patch SUSE-SLE-Product-WE-15-SP4-2023-3527=1

* SUSE Linux Enterprise Workstation Extension 15 SP5
zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2023-3527=1

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-3527=1

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-3527=1

## Package List:

* SUSE Linux Enterprise Workstation Extension 15 SP4 (x86_64)
* libgsl23-debuginfo-2.4-150100.9.4.1
* gsl-debuginfo-2.4-150100.9.4.1
* libgsl23-2.4-150100.9.4.1
* gsl-debugsource-2.4-150100.9.4.1
* SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64)
* libgsl23-debuginfo-2.4-150100.9.4.1
* gsl-debuginfo-2.4-150100.9.4.1
* libgsl23-2.4-150100.9.4.1
* gsl-debugsource-2.4-150100.9.4.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* gsl_2_4-gnu-hpc-debuginfo-2.4-150100.9.4.1
* libgslcblas_2_4-gnu-hpc-debuginfo-2.4-150100.9.4.1
* libgsl_2_4-gnu-hpc-2.4-150100.9.4.1
* gsl_2_4-gnu-hpc-doc-2.4-150100.9.4.1
* gsl_2_4-gnu-hpc-debugsource-2.4-150100.9.4.1
* gsl_2_4-gnu-hpc-devel-2.4-150100.9.4.1
* libgslcblas_2_4-gnu-hpc-2.4-150100.9.4.1
* libgsl23-2.4-150100.9.4.1
* gsl_2_4-gnu-hpc-2.4-150100.9.4.1
* libgsl23-debuginfo-2.4-150100.9.4.1
* libgsl_2_4-gnu-hpc-debuginfo-2.4-150100.9.4.1
* openSUSE Leap 15.4 (noarch)
* gsl_2_4-gnu-hpc-examples-2.4-150100.9.4.1
* gsl_2_4-gnu-hpc-module-2.4-150100.9.4.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* gsl_2_4-gnu-hpc-debuginfo-2.4-150100.9.4.1
* libgslcblas_2_4-gnu-hpc-debuginfo-2.4-150100.9.4.1
* libgsl_2_4-gnu-hpc-2.4-150100.9.4.1
* gsl_2_4-gnu-hpc-doc-2.4-150100.9.4.1
* gsl_2_4-gnu-hpc-debugsource-2.4-150100.9.4.1
* gsl_2_4-gnu-hpc-devel-2.4-150100.9.4.1
* libgslcblas_2_4-gnu-hpc-2.4-150100.9.4.1
* gsl_2_4-gnu-hpc-2.4-150100.9.4.1
* libgsl_2_4-gnu-hpc-debuginfo-2.4-150100.9.4.1
* openSUSE Leap 15.5 (noarch)
* gsl_2_4-gnu-hpc-examples-2.4-150100.9.4.1
* gsl_2_4-gnu-hpc-module-2.4-150100.9.4.1

## References:

* https://www.suse.com/security/cve/CVE-2020-35357.html
* https://bugzilla.suse.com/show_bug.cgi?id=1214681