Security update for sccache

Announcement ID: SUSE-SU-2023:2637-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-31394 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2022-31394 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2023-1521 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Development Tools Module 15-SP5
  • openSUSE Leap 15.3
  • SUSE Enterprise Storage 7.1
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP3
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP3
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP3
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves two vulnerabilities can now be installed.

Description:

This update for sccache fixes the following issues:

  • CVE-2023-1521: Fixed possible code injection via LD_PRELOAD to sccache server (bsc#1212407).
  • CVE-2022-31394: Fixed a denial-of-service vulnerability via header list size (bsc#1208553).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.3
    zypper in -t patch SUSE-2023-2637=1
  • Development Tools Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP5-2023-2637=1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2637=1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2637=1
  • SUSE Linux Enterprise Real Time 15 SP3
    zypper in -t patch SUSE-SLE-Product-RT-15-SP3-2023-2637=1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2637=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2637=1
  • SUSE Enterprise Storage 7.1
    zypper in -t patch SUSE-Storage-7.1-2023-2637=1

Package List:

  • openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64 i586)
    • sccache-debuginfo-0.4.1~18-150300.7.12.1
    • sccache-0.4.1~18-150300.7.12.1
  • Development Tools Module 15-SP5 (ppc64le s390x)
    • sccache-debuginfo-0.4.1~18-150300.7.12.1
    • sccache-0.4.1~18-150300.7.12.1
  • SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64)
    • sccache-debuginfo-0.4.1~18-150300.7.12.1
    • sccache-0.4.1~18-150300.7.12.1
  • SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64)
    • sccache-debuginfo-0.4.1~18-150300.7.12.1
    • sccache-0.4.1~18-150300.7.12.1
  • SUSE Linux Enterprise Real Time 15 SP3 (x86_64)
    • sccache-debuginfo-0.4.1~18-150300.7.12.1
    • sccache-0.4.1~18-150300.7.12.1
  • SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 x86_64)
    • sccache-debuginfo-0.4.1~18-150300.7.12.1
    • sccache-0.4.1~18-150300.7.12.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP3 (x86_64)
    • sccache-debuginfo-0.4.1~18-150300.7.12.1
    • sccache-0.4.1~18-150300.7.12.1
  • SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    • sccache-debuginfo-0.4.1~18-150300.7.12.1
    • sccache-0.4.1~18-150300.7.12.1

References: