SUSE 5032 Published by

A zlib security update has been released for openSUSE Leap 15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:4215-1: moderate: Security update for zlib


# Security update for zlib

Announcement ID: SUSE-SU-2023:4215-1
Rating: moderate
References:

* bsc#1216378

Cross-References:

* CVE-2023-45853

CVSS scores:

* CVE-2023-45853 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
* CVE-2023-45853 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP5
* Development Tools Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Micro 5.5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for zlib fixes the following issues:

* CVE-2023-45853: Fixed an integer overflow that would lead to a buffer
overflow in the minizip subcomponent (bsc#1216378).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* Development Tools Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2023-4215=1

* openSUSE Leap 15.5
zypper in -t patch SUSE-2023-4215=1 openSUSE-SLE-15.5-2023-4215=1

* SUSE Linux Enterprise Micro 5.5
zypper in -t patch SUSE-SLE-Micro-5.5-2023-4215=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-4215=1

## Package List:

* Development Tools Module 15-SP5 (x86_64)
* zlib-devel-32bit-1.2.13-150500.4.3.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* libminizip1-1.2.13-150500.4.3.1
* libz1-debuginfo-1.2.13-150500.4.3.1
* zlib-devel-static-1.2.13-150500.4.3.1
* libz1-1.2.13-150500.4.3.1
* zlib-devel-1.2.13-150500.4.3.1
* zlib-testsuite-debuginfo-1.2.13-150500.4.3.1
* minizip-devel-1.2.13-150500.4.3.1
* zlib-testsuite-1.2.13-150500.4.3.1
* libminizip1-debuginfo-1.2.13-150500.4.3.1
* zlib-debugsource-1.2.13-150500.4.3.1
* openSUSE Leap 15.5 (x86_64)
* libminizip1-32bit-debuginfo-1.2.13-150500.4.3.1
* libz1-32bit-debuginfo-1.2.13-150500.4.3.1
* zlib-devel-32bit-1.2.13-150500.4.3.1
* zlib-devel-static-32bit-1.2.13-150500.4.3.1
* libminizip1-32bit-1.2.13-150500.4.3.1
* libz1-32bit-1.2.13-150500.4.3.1
* openSUSE Leap 15.5 (aarch64_ilp32)
* libz1-64bit-debuginfo-1.2.13-150500.4.3.1
* zlib-devel-64bit-1.2.13-150500.4.3.1
* libminizip1-64bit-1.2.13-150500.4.3.1
* libminizip1-64bit-debuginfo-1.2.13-150500.4.3.1
* zlib-devel-static-64bit-1.2.13-150500.4.3.1
* libz1-64bit-1.2.13-150500.4.3.1
* SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
* zlib-devel-1.2.13-150500.4.3.1
* libz1-debuginfo-1.2.13-150500.4.3.1
* libz1-1.2.13-150500.4.3.1
* zlib-debugsource-1.2.13-150500.4.3.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libminizip1-1.2.13-150500.4.3.1
* libz1-debuginfo-1.2.13-150500.4.3.1
* zlib-devel-static-1.2.13-150500.4.3.1
* libz1-1.2.13-150500.4.3.1
* zlib-devel-1.2.13-150500.4.3.1
* minizip-devel-1.2.13-150500.4.3.1
* libminizip1-debuginfo-1.2.13-150500.4.3.1
* zlib-debugsource-1.2.13-150500.4.3.1
* Basesystem Module 15-SP5 (x86_64)
* libz1-32bit-1.2.13-150500.4.3.1
* libz1-32bit-debuginfo-1.2.13-150500.4.3.1

## References:

* https://www.suse.com/security/cve/CVE-2023-45853.html
* https://bugzilla.suse.com/show_bug.cgi?id=1216378