-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2487
                        Security update for libyajl
                                20 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libyajl
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-24795  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221746-1

Comment: CVSS (Max):  5.9 CVE-2022-24795 (CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libyajl

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1746-1
Rating:            moderate
References:        #1198405
Cross-References:  CVE-2022-24795
Affected Products:
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server for SAP Applications 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP5
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:


This update for libyajl fixes the following issue:

  o CVE-2022-24795: Fixed a heap-based buffer overflow when handling large
    inputs due to an integer overflow (bsc#1198405)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1746=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-1746=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libyajl-debugsource-2.0.1-18.7.1
       libyajl-devel-2.0.1-18.7.1
       libyajl-devel-static-2.0.1-18.7.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libyajl-debugsource-2.0.1-18.7.1
       libyajl2-2.0.1-18.7.1
       libyajl2-debuginfo-2.0.1-18.7.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libyajl2-32bit-2.0.1-18.7.1
       libyajl2-debuginfo-32bit-2.0.1-18.7.1


References:

  o https://www.suse.com/security/cve/CVE-2022-24795.html
  o https://bugzilla.suse.com/1198405

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=SD71
-----END PGP SIGNATURE-----