-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.1884
                         Security update for zstd
                               31 March 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           zstd
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2022-4899  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20231688-1

Comment: CVSS (Max):  4.7 CVE-2022-4899 (CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for zstd

Announcement ID:  SUSE-SU-2023:1688-1
     Rating:      moderate
   References:      o #1209533

Cross-References:   o CVE-2022-4899

                    o CVE-2022-4899 ( SUSE ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/
  CVSS scores:        S:U/C:N/I:N/A:H

                    o Basesystem Module 15-SP4
                    o openSUSE Leap 15.4
                    o openSUSE Leap Micro 5.3
                    o SUSE Linux Enterprise Desktop 15 SP4
                    o SUSE Linux Enterprise High Performance Computing 15 SP4
                    o SUSE Linux Enterprise Micro 5.3
    Affected        o SUSE Linux Enterprise Micro 5.4
    Products:       o SUSE Linux Enterprise Micro for Rancher 5.3
                    o SUSE Linux Enterprise Micro for Rancher 5.4
                    o SUSE Linux Enterprise Real Time 15 SP4
                    o SUSE Linux Enterprise Server 15 SP4
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP4
                    o SUSE Manager Proxy 4.3
                    o SUSE Manager Retail Branch Server 4.3
                    o SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

Description:

This update for zstd fixes the following issues:

  o CVE-2022-4899: Fixed buffer overrun in util.c (bsc#1209533).

Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o openSUSE Leap Micro 5.3
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-1688=1
  o openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-1688=1
  o SUSE Linux Enterprise Micro for Rancher 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-1688=1
  o SUSE Linux Enterprise Micro 5.3
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-1688=1
  o SUSE Linux Enterprise Micro for Rancher 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-1688=1
  o SUSE Linux Enterprise Micro 5.4
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-1688=1
  o Basesystem Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-1688=1

Package List:

  o openSUSE Leap Micro 5.3 (aarch64 x86_64)
       zstd-1.5.0-150400.3.3.1
       libzstd1-1.5.0-150400.3.3.1
       zstd-debugsource-1.5.0-150400.3.3.1
       zstd-debuginfo-1.5.0-150400.3.3.1
       libzstd1-debuginfo-1.5.0-150400.3.3.1
  o openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
       zstd-1.5.0-150400.3.3.1
       libzstd1-1.5.0-150400.3.3.1
       zstd-debugsource-1.5.0-150400.3.3.1
       libzstd-devel-static-1.5.0-150400.3.3.1
       zstd-debuginfo-1.5.0-150400.3.3.1
       libzstd1-debuginfo-1.5.0-150400.3.3.1
       libzstd-devel-1.5.0-150400.3.3.1
  o openSUSE Leap 15.4 (x86_64)
       libzstd-devel-32bit-1.5.0-150400.3.3.1
       libzstd1-32bit-1.5.0-150400.3.3.1
       libzstd1-32bit-debuginfo-1.5.0-150400.3.3.1
  o SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
       zstd-1.5.0-150400.3.3.1
       libzstd1-1.5.0-150400.3.3.1
       zstd-debugsource-1.5.0-150400.3.3.1
       zstd-debuginfo-1.5.0-150400.3.3.1
       libzstd1-debuginfo-1.5.0-150400.3.3.1
  o SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
       zstd-1.5.0-150400.3.3.1
       libzstd1-1.5.0-150400.3.3.1
       zstd-debugsource-1.5.0-150400.3.3.1
       zstd-debuginfo-1.5.0-150400.3.3.1
       libzstd1-debuginfo-1.5.0-150400.3.3.1
  o SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
       zstd-1.5.0-150400.3.3.1
       libzstd1-1.5.0-150400.3.3.1
       zstd-debugsource-1.5.0-150400.3.3.1
       zstd-debuginfo-1.5.0-150400.3.3.1
       libzstd1-debuginfo-1.5.0-150400.3.3.1
  o SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
       zstd-1.5.0-150400.3.3.1
       libzstd1-1.5.0-150400.3.3.1
       zstd-debugsource-1.5.0-150400.3.3.1
       zstd-debuginfo-1.5.0-150400.3.3.1
       libzstd1-debuginfo-1.5.0-150400.3.3.1
  o Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
       zstd-1.5.0-150400.3.3.1
       libzstd1-1.5.0-150400.3.3.1
       zstd-debugsource-1.5.0-150400.3.3.1
       zstd-debuginfo-1.5.0-150400.3.3.1
       libzstd1-debuginfo-1.5.0-150400.3.3.1
       libzstd-devel-1.5.0-150400.3.3.1
  o Basesystem Module 15-SP4 (x86_64)
       libzstd1-32bit-debuginfo-1.5.0-150400.3.3.1
       libzstd1-32bit-1.5.0-150400.3.3.1

References:

  o https://www.suse.com/security/cve/CVE-2022-4899.html
  o https://bugzilla.suse.com/show_bug.cgiid=1209533

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=kxfN
-----END PGP SIGNATURE-----