SUSE-SU-2024:3922-1: important: Security update for libgsf
# Security update for libgsf Announcement ID: SUSE-SU-2024:3922-1 Release Date: 2024-11-06T10:12:34Z Rating: important References: * bsc#1231282 * bsc#1231283 Cross-References: * CVE-2024-36474 * CVE-2024-42415 CVSS scores: * CVE-2024-36474 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-36474 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2024-36474 ( NVD ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H * CVE-2024-36474 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2024-42415 ( SUSE ): 7.3 CVSS:4.0/AV:L/AC:H/AT:N/PR:N/UI:P/VC:H/VI:H/VA:H/SC:N/SI:N/SA:N * CVE-2024-42415 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2024-42415 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H * CVE-2024-42415 ( NVD ): 8.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H Affected Products: * Desktop Applications Module 15-SP5 * openSUSE Leap 15.4 * openSUSE Leap 15.5 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Desktop 15 SP5 * SUSE Linux Enterprise High Performance Computing 15 SP4 * SUSE Linux Enterprise High Performance Computing 15 SP5 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 * SUSE Linux Enterprise Real Time 15 SP5 * SUSE Linux Enterprise Server 15 SP4 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 * SUSE Linux Enterprise Server 15 SP5 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 * SUSE Linux Enterprise Server for SAP Applications 15 SP5 * SUSE Linux Enterprise Workstation Extension 15 SP5 An update that solves two vulnerabilities can now be installed. ## Description: This update for libgsf fixes the following issues: * CVE-2024-42415, CVE-2024-36474: Fixed integer overflows affecting memory allocation (bsc#1231282, bsc#1231283). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-3922=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-3922=1 * Desktop Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-3922=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-3922=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-3922=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-3922=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-3922=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-3922=1 * SUSE Linux Enterprise Workstation Extension 15 SP5 zypper in -t patch SUSE-SLE-Product-WE-15-SP5-2024-3922=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * libgsf-tools-1.14.50-150400.3.6.1 * libgsf-1-114-1.14.50-150400.3.6.1 * typelib-1_0-Gsf-1-1.14.50-150400.3.6.1 * gsf-office-thumbnailer-debuginfo-1.14.50-150400.3.6.1 * libgsf-1-114-debuginfo-1.14.50-150400.3.6.1 * libgsf-tools-debuginfo-1.14.50-150400.3.6.1 * libgsf-devel-1.14.50-150400.3.6.1 * libgsf-debugsource-1.14.50-150400.3.6.1 * gsf-office-thumbnailer-1.14.50-150400.3.6.1 * openSUSE Leap 15.4 (x86_64) * libgsf-1-114-32bit-1.14.50-150400.3.6.1 * libgsf-1-114-32bit-debuginfo-1.14.50-150400.3.6.1 * openSUSE Leap 15.4 (noarch) * libgsf-lang-1.14.50-150400.3.6.1 * openSUSE Leap 15.4 (aarch64_ilp32) * libgsf-1-114-64bit-1.14.50-150400.3.6.1 * libgsf-1-114-64bit-debuginfo-1.14.50-150400.3.6.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * libgsf-tools-1.14.50-150400.3.6.1 * libgsf-1-114-1.14.50-150400.3.6.1 * typelib-1_0-Gsf-1-1.14.50-150400.3.6.1 * gsf-office-thumbnailer-debuginfo-1.14.50-150400.3.6.1 * libgsf-1-114-debuginfo-1.14.50-150400.3.6.1 * libgsf-tools-debuginfo-1.14.50-150400.3.6.1 * libgsf-devel-1.14.50-150400.3.6.1 * libgsf-debugsource-1.14.50-150400.3.6.1 * gsf-office-thumbnailer-1.14.50-150400.3.6.1 * openSUSE Leap 15.5 (x86_64) * libgsf-1-114-32bit-1.14.50-150400.3.6.1 * libgsf-1-114-32bit-debuginfo-1.14.50-150400.3.6.1 * openSUSE Leap 15.5 (noarch) * libgsf-lang-1.14.50-150400.3.6.1 * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * libgsf-1-114-1.14.50-150400.3.6.1 * libgsf-1-114-debuginfo-1.14.50-150400.3.6.1 * libgsf-debugsource-1.14.50-150400.3.6.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * libgsf-1-114-1.14.50-150400.3.6.1 * libgsf-1-114-debuginfo-1.14.50-150400.3.6.1 * libgsf-debugsource-1.14.50-150400.3.6.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * libgsf-1-114-1.14.50-150400.3.6.1 * libgsf-1-114-debuginfo-1.14.50-150400.3.6.1 * libgsf-debugsource-1.14.50-150400.3.6.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * libgsf-1-114-1.14.50-150400.3.6.1 * typelib-1_0-Gsf-1-1.14.50-150400.3.6.1 * libgsf-1-114-debuginfo-1.14.50-150400.3.6.1 * libgsf-devel-1.14.50-150400.3.6.1 * libgsf-debugsource-1.14.50-150400.3.6.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (noarch) * libgsf-lang-1.14.50-150400.3.6.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * libgsf-1-114-1.14.50-150400.3.6.1 * libgsf-1-114-debuginfo-1.14.50-150400.3.6.1 * libgsf-debugsource-1.14.50-150400.3.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libgsf-1-114-1.14.50-150400.3.6.1 * libgsf-1-114-debuginfo-1.14.50-150400.3.6.1 * libgsf-debugsource-1.14.50-150400.3.6.1 * SUSE Linux Enterprise Workstation Extension 15 SP5 (x86_64) * typelib-1_0-Gsf-1-1.14.50-150400.3.6.1 * libgsf-devel-1.14.50-150400.3.6.1 * libgsf-debugsource-1.14.50-150400.3.6.1 * SUSE Linux Enterprise Workstation Extension 15 SP5 (noarch) * libgsf-lang-1.14.50-150400.3.6.1 ## References: * https://www.suse.com/security/cve/CVE-2024-36474.html * https://www.suse.com/security/cve/CVE-2024-42415.html * https://bugzilla.suse.com/show_bug.cgi?id=1231282 * https://bugzilla.suse.com/show_bug.cgi?id=1231283
participants (1)
-
OPENSUSE-SECURITY-UPDATES