Security update for zlib

Announcement ID: SUSE-SU-2023:4216-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2023-45853 ( SUSE ): 5.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:L/A:L
  • CVE-2023-45853 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for zlib fixes the following issues:

  • CVE-2023-45853: Fixed an integer overflow that would lead to a buffer overflow in the minizip subcomponent (bsc#1216378).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-4216=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4216=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4216=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-4216=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • zlib-devel-1.2.11-11.37.1
    • zlib-debugsource-1.2.11-11.37.1
    • zlib-devel-static-1.2.11-11.37.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (s390x x86_64)
    • zlib-devel-32bit-1.2.11-11.37.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • zlib-debugsource-1.2.11-11.37.1
    • libz1-debuginfo-1.2.11-11.37.1
    • zlib-devel-static-1.2.11-11.37.1
    • libz1-1.2.11-11.37.1
    • zlib-devel-1.2.11-11.37.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • zlib-devel-32bit-1.2.11-11.37.1
    • libz1-32bit-1.2.11-11.37.1
    • libz1-debuginfo-32bit-1.2.11-11.37.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • zlib-debugsource-1.2.11-11.37.1
    • libz1-debuginfo-1.2.11-11.37.1
    • zlib-devel-static-1.2.11-11.37.1
    • libz1-1.2.11-11.37.1
    • zlib-devel-1.2.11-11.37.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • zlib-devel-32bit-1.2.11-11.37.1
    • libz1-32bit-1.2.11-11.37.1
    • libz1-debuginfo-32bit-1.2.11-11.37.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • zlib-debugsource-1.2.11-11.37.1
    • libz1-debuginfo-1.2.11-11.37.1
    • zlib-devel-static-1.2.11-11.37.1
    • libz1-1.2.11-11.37.1
    • zlib-devel-1.2.11-11.37.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • zlib-devel-32bit-1.2.11-11.37.1
    • libz1-32bit-1.2.11-11.37.1
    • libz1-debuginfo-32bit-1.2.11-11.37.1

References: