-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.1591
                          Security update for xz
                               13 April 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           xz
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-1271  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221158-1

Comment: CVSS (Max):  8.4 CVE-2022-1271 (CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for xz

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1158-1
Rating:            important
References:        #1198062
Cross-References:  CVE-2022-1271
Affected Products:
                   SUSE CaaS Platform 4.0
                   SUSE Enterprise Storage 6
                   SUSE Enterprise Storage 7
                   SUSE Linux Enterprise Desktop 15-SP3
                   SUSE Linux Enterprise Desktop 15-SP4
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP3
                   SUSE Linux Enterprise High Performance Computing 15-SP4
                   SUSE Linux Enterprise Micro 5.0
                   SUSE Linux Enterprise Micro 5.1
                   SUSE Linux Enterprise Micro 5.2
                   SUSE Linux Enterprise Module for Basesystem 15-SP3
                   SUSE Linux Enterprise Module for Basesystem 15-SP4
                   SUSE Linux Enterprise Realtime Extension 15-SP2
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP2-BCL
                   SUSE Linux Enterprise Server 15-SP2-LTSS
                   SUSE Linux Enterprise Server 15-SP3
                   SUSE Linux Enterprise Server 15-SP4
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server for SAP 15-SP2
                   SUSE Linux Enterprise Server for SAP Applications 15-SP3
                   SUSE Linux Enterprise Server for SAP Applications 15-SP4
                   SUSE Manager Proxy 4.1
                   SUSE Manager Proxy 4.2
                   SUSE Manager Retail Branch Server 4.1
                   SUSE Manager Server 4.1
                   SUSE Manager Server 4.2
                   openSUSE Leap 15.3
                   openSUSE Leap 15.4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for xz fixes the following issues:

  o CVE-2022-1271: Fixed an incorrect escaping of malicious filenames
    (ZDI-CAN-16587). (bsc#1198062)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap 15.4:
    zypper in -t patch openSUSE-SLE-15.4-2022-1158=1
  o openSUSE Leap 15.3:
    zypper in -t patch openSUSE-SLE-15.3-2022-1158=1
  o SUSE Manager Server 4.1:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-1158=1
  o SUSE Manager Retail Branch Server 4.1:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-1158=1
  o SUSE Manager Proxy 4.1:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-1158=1
  o SUSE Linux Enterprise Server for SAP 15-SP2:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-1158=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2022-1158=1
  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-1158=1
  o SUSE Linux Enterprise Server 15-SP2-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-1158=1
  o SUSE Linux Enterprise Server 15-SP2-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-1158=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2022-1158=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2022-1158=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2022-1158=1
  o SUSE Linux Enterprise Realtime Extension 15-SP2:
    zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1158=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP4:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-1158=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1158=1
  o SUSE Linux Enterprise Micro 5.2:
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-1158=1
  o SUSE Linux Enterprise Micro 5.1:
    zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-1158=1
  o SUSE Linux Enterprise Micro 5.0:
    zypper in -t patch SUSE-SUSE-MicroOS-5.0-2022-1158=1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-1158=1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-1158=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2022-1158=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2022-1158=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1158=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-1158=1
  o SUSE Enterprise Storage 7:
    zypper in -t patch SUSE-Storage-7-2022-1158=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2022-1158=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o openSUSE Leap 15.4 (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o openSUSE Leap 15.4 (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
       xz-devel-32bit-5.2.3-150000.4.7.1
  o openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o openSUSE Leap 15.3 (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o openSUSE Leap 15.3 (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
       xz-devel-32bit-5.2.3-150000.4.7.1
  o SUSE Manager Server 4.1 (ppc64le s390x x86_64):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Manager Server 4.1 (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE Manager Server 4.1 (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
  o SUSE Manager Retail Branch Server 4.1 (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE Manager Retail Branch Server 4.1 (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Manager Proxy 4.1 (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE Manager Proxy 4.1 (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Server for SAP 15-SP2 (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Server for SAP 15-SP2 (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Server for SAP 15 (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Server 15-SP2-LTSS (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Server 15-SP2-LTSS (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Server 15-SP2-BCL (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Server 15-LTSS (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Realtime Extension 15-SP2 (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x
    x86_64):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP4 (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP4 (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
    x86_64):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP3 (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise Micro 5.0 (aarch64 x86_64):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64
    x86_64):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64
    x86_64):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
  o SUSE Enterprise Storage 7 (aarch64 x86_64):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Enterprise Storage 7 (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
  o SUSE Enterprise Storage 7 (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE Enterprise Storage 6 (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
  o SUSE Enterprise Storage 6 (noarch):
       xz-lang-5.2.3-150000.4.7.1
  o SUSE CaaS Platform 4.0 (x86_64):
       liblzma5-32bit-5.2.3-150000.4.7.1
       liblzma5-32bit-debuginfo-5.2.3-150000.4.7.1
       liblzma5-5.2.3-150000.4.7.1
       liblzma5-debuginfo-5.2.3-150000.4.7.1
       xz-5.2.3-150000.4.7.1
       xz-debuginfo-5.2.3-150000.4.7.1
       xz-debugsource-5.2.3-150000.4.7.1
       xz-devel-5.2.3-150000.4.7.1
       xz-static-devel-5.2.3-150000.4.7.1
  o SUSE CaaS Platform 4.0 (noarch):
       xz-lang-5.2.3-150000.4.7.1


References:

  o https://www.suse.com/security/cve/CVE-2022-1271.html
  o https://bugzilla.suse.com/1198062

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBYlYWEeNLKJtyKPYoAQg+3w/+IeolCqKBH6+AVwd+SuKT/vKf/feuSGmk
E6XVXJtLzm91vc7AJalRPy8pOI9qLUlcYra2JapUkr9/h1snlaj0iwe+1vGsBz0C
cn7YUt2OKqpTz/Ulh/ax8W2LSscT83uLnP+mSjriRJ+s0aEelXJ3MowoAQcXVkg2
8ZaSFKLsn6uAq8iu6C3F75xoc5LQW5VA1HCefyId3jKndpdUpvpd1yw+HBcM95ia
Qo3zZ4K69yzj+WxPQ0pAF/wiOJgL3pnuEACWM3ln/cReL3YzHaSF0iEq9D1BX8ML
+hbNpxi9n0v38GF8Mgifx/4vksqRTVR9GVwBlyuq8dHyFcszsIraQxDd5WDaRGbe
vug1n+rh2ORNNoFwOJO8TbaaghmulhnptofeC9QumIeMWRMg/wsDTxz61sTNGr8n
9pkBiY2H84vw9G6J3rTYOneYXe7YgDfruQQJnefgW+/Wv7Nn51mzSaZbyE3EYSBS
C8NMQ8TOeLHdYotJMnkFjww92PBTZhk1LWN3Ahk7RGpvHSqNAIuPOAdAdKXwJ5dP
xJqLFVhiCrRYRWhy0j2XCFkmX9VRsUzhWB6aIcLl1MFAmOH0hYNg5N23N++IAyrN
xF9hLGN+bHy+KsF+UVQmIAPBA5L/TPo6/afxIEe+hPyUKxxFccFgSv4LAr7zi2aB
A8amhhU/GXk=
=VUSR
-----END PGP SIGNATURE-----