SUSE 5031 Published by

A w3m security update has been released for openSUSE Leap 15.4/15.5 and SUSE Linux Enterprise.



SUSE-SU-2023:4439-1: moderate: Security update for w3m


# Security update for w3m

Announcement ID: SUSE-SU-2023:4439-1
Rating: moderate
References:

* bsc#1213323
* bsc#1213324

Cross-References:

* CVE-2023-38252
* CVE-2023-38253

CVSS scores:

* CVE-2023-38252 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
* CVE-2023-38253 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP4
* Basesystem Module 15-SP5
* openSUSE Leap 15.4
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3

An update that solves two vulnerabilities can now be installed.

## Description:

This update for w3m fixes the following issues:

* Update to version 0.5.3+git20230121
* CVE-2023-38252: Fixed an out-of-bounds write in function Strnew_size that
allows attackers to cause a denial of service via a crafted HTML file.
(bsc#1213324)
* CVE-2023-38253: Fixed an out-of-bounds write in function growbuf_to_Str that
allows attackers to cause a denial of service via a crafted HTML file.
(bsc#1213323)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2023-4439=1

* Basesystem Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-4439=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-4439=1

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-4439=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* w3m-0.5.3+git20230121-150000.3.6.1
* w3m-debugsource-0.5.3+git20230121-150000.3.6.1
* w3m-inline-image-debuginfo-0.5.3+git20230121-150000.3.6.1
* w3m-inline-image-0.5.3+git20230121-150000.3.6.1
* w3m-debuginfo-0.5.3+git20230121-150000.3.6.1
* Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* w3m-0.5.3+git20230121-150000.3.6.1
* w3m-debugsource-0.5.3+git20230121-150000.3.6.1
* w3m-debuginfo-0.5.3+git20230121-150000.3.6.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* w3m-0.5.3+git20230121-150000.3.6.1
* w3m-debugsource-0.5.3+git20230121-150000.3.6.1
* w3m-debuginfo-0.5.3+git20230121-150000.3.6.1
* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* w3m-0.5.3+git20230121-150000.3.6.1
* w3m-debugsource-0.5.3+git20230121-150000.3.6.1
* w3m-inline-image-debuginfo-0.5.3+git20230121-150000.3.6.1
* w3m-inline-image-0.5.3+git20230121-150000.3.6.1
* w3m-debuginfo-0.5.3+git20230121-150000.3.6.1

## References:

* https://www.suse.com/security/cve/CVE-2023-38252.html
* https://www.suse.com/security/cve/CVE-2023-38253.html
* https://bugzilla.suse.com/show_bug.cgi?id=1213323
* https://bugzilla.suse.com/show_bug.cgi?id=1213324