Security update for colord

Announcement ID: SUSE-SU-2024:3226-1
Rating: moderate
References:
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5

An update that has one security fix can now be installed.

Description:

This update for colord fixes the following issues:

  • Fixed a potential local privilege escalation by removing the script in the specfile which changes the ownership of /var/lib/colord. (bsc#1208056)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-3226=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3226=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3226=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-3226=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5
    zypper in -t patch SUSE-SLE-WE-12-SP5-2024-3226=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • colord-debugsource-1.3.3-13.6.1
    • libcolord-devel-1.3.3-13.6.1
    • typelib-1_0-ColorHug-1_0-1.3.3-13.6.1
    • typelib-1_0-Colord-1_0-1.3.3-13.6.1
    • colord-debuginfo-1.3.3-13.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • colord-debugsource-1.3.3-13.6.1
    • libcolorhug2-1.3.3-13.6.1
    • libcolord2-debuginfo-1.3.3-13.6.1
    • libcolorhug2-debuginfo-1.3.3-13.6.1
    • libcolord2-1.3.3-13.6.1
    • colord-debuginfo-1.3.3-13.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libcolord2-32bit-1.3.3-13.6.1
    • libcolord2-debuginfo-32bit-1.3.3-13.6.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • colord-debugsource-1.3.3-13.6.1
    • libcolorhug2-1.3.3-13.6.1
    • libcolord2-debuginfo-1.3.3-13.6.1
    • libcolorhug2-debuginfo-1.3.3-13.6.1
    • libcolord2-1.3.3-13.6.1
    • colord-debuginfo-1.3.3-13.6.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libcolord2-32bit-1.3.3-13.6.1
    • libcolord2-debuginfo-32bit-1.3.3-13.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • colord-debugsource-1.3.3-13.6.1
    • libcolorhug2-1.3.3-13.6.1
    • libcolord2-debuginfo-1.3.3-13.6.1
    • libcolorhug2-debuginfo-1.3.3-13.6.1
    • libcolord2-1.3.3-13.6.1
    • colord-debuginfo-1.3.3-13.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libcolord2-32bit-1.3.3-13.6.1
    • libcolord2-debuginfo-32bit-1.3.3-13.6.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5 (x86_64)
    • colord-debuginfo-1.3.3-13.6.1
    • colord-debugsource-1.3.3-13.6.1
    • colord-1.3.3-13.6.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP5 (noarch)
    • colord-lang-1.3.3-13.6.1

References: