-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.0476
                        Security update for libXpm
                              27 January 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libXpm
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-46285 CVE-2022-44617 CVE-2022-4883

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20230165-1

Comment: CVSS (Max):  7.3 CVE-2022-4883 (CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libXpm

______________________________________________________________________________

Announcement ID:   SUSE-SU-2023:0165-1
Rating:            important
References:        #1207029 #1207030 #1207031
Cross-References:  CVE-2022-44617 CVE-2022-46285 CVE-2022-4883
Affected Products:
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Linux Enterprise Server 12-SP4-LTSS
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server for SAP 12-SP4
                   SUSE Linux Enterprise Server for SAP Applications 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE OpenStack Cloud 9
                   SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for libXpm fixes the following issues:

  o CVE-2022-46285: Fixed an infinite loop that could be triggered when reading
    a XPM image with a C-style comment that is never closed (bsc#1207029).
  o CVE-2022-44617: Fixed an excessive resource consumption that could be
    triggered when reading small crafted XPM image (bsc#1207030).
  o CVE-2022-4883: Fixed an issue that made decompression commands susceptible
    to PATH environment variable manipulation attacks (bsc#1207031).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 9:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-165=1
  o SUSE OpenStack Cloud 9:
    zypper in -t patch SUSE-OpenStack-Cloud-9-2023-165=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-165=1
  o SUSE Linux Enterprise Server for SAP 12-SP4:
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-165=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-165=1
  o SUSE Linux Enterprise Server 12-SP4-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-165=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-165=1

Package List:

  o SUSE OpenStack Cloud Crowbar 9 (x86_64):
       libXpm-debugsource-3.5.11-6.7.1
       libXpm4-3.5.11-6.7.1
       libXpm4-32bit-3.5.11-6.7.1
       libXpm4-debuginfo-3.5.11-6.7.1
       libXpm4-debuginfo-32bit-3.5.11-6.7.1
  o SUSE OpenStack Cloud 9 (x86_64):
       libXpm-debugsource-3.5.11-6.7.1
       libXpm4-3.5.11-6.7.1
       libXpm4-32bit-3.5.11-6.7.1
       libXpm4-debuginfo-3.5.11-6.7.1
       libXpm4-debuginfo-32bit-3.5.11-6.7.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libXpm-debugsource-3.5.11-6.7.1
       libXpm-devel-3.5.11-6.7.1
       libXpm-tools-3.5.11-6.7.1
       libXpm-tools-debuginfo-3.5.11-6.7.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):
       libXpm-debugsource-3.5.11-6.7.1
       libXpm4-3.5.11-6.7.1
       libXpm4-debuginfo-3.5.11-6.7.1
  o SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):
       libXpm4-32bit-3.5.11-6.7.1
       libXpm4-debuginfo-32bit-3.5.11-6.7.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libXpm-debugsource-3.5.11-6.7.1
       libXpm4-3.5.11-6.7.1
       libXpm4-debuginfo-3.5.11-6.7.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       libXpm4-32bit-3.5.11-6.7.1
       libXpm4-debuginfo-32bit-3.5.11-6.7.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):
       libXpm-debugsource-3.5.11-6.7.1
       libXpm4-3.5.11-6.7.1
       libXpm4-debuginfo-3.5.11-6.7.1
  o SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):
       libXpm4-32bit-3.5.11-6.7.1
       libXpm4-debuginfo-32bit-3.5.11-6.7.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libXpm-debugsource-3.5.11-6.7.1
       libXpm4-3.5.11-6.7.1
       libXpm4-32bit-3.5.11-6.7.1
       libXpm4-debuginfo-3.5.11-6.7.1
       libXpm4-debuginfo-32bit-3.5.11-6.7.1


References:

  o https://www.suse.com/security/cve/CVE-2022-44617.html
  o https://www.suse.com/security/cve/CVE-2022-46285.html
  o https://www.suse.com/security/cve/CVE-2022-4883.html
  o https://bugzilla.suse.com/1207029
  o https://bugzilla.suse.com/1207030
  o https://bugzilla.suse.com/1207031

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=5PwF
-----END PGP SIGNATURE-----