openSUSE Security Update: Security update for canna
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2022:10091-1
Rating:             important
References:         #1199280 
Cross-References:   CVE-2022-21950
CVSS scores:
                    CVE-2022-21950 (SUSE): 7.7 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N

Affected Products:
                    openSUSE Backports SLE-15-SP4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for canna fixes the following issues:

   - CVE-2022-21950: Move UNIX socket dir from /tmp to /run to avoid local
     attackers being able to place bogus directories in its stead. Use
     systemd-tmpfiles for cleaning old sockets (boo#1199280).


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP4:

      zypper in -t patch openSUSE-2022-10091=1



Package List:

   - openSUSE Backports SLE-15-SP4 (aarch64 i586 ppc64le s390x x86_64):

      canna-3.7p3-bp154.3.3.1
      canna-devel-3.7p3-bp154.3.3.1
      canna-libs-3.7p3-bp154.3.3.1

   - openSUSE Backports SLE-15-SP4 (aarch64_ilp32):

      canna-libs-64bit-3.7p3-bp154.3.3.1

   - openSUSE Backports SLE-15-SP4 (x86_64):

      canna-libs-32bit-3.7p3-bp154.3.3.1


References:

   https://www.suse.com/security/cve/CVE-2022-21950.html
   https://bugzilla.suse.com/1199280

openSUSE: 2022:10091-1 important: canna

August 16, 2022
An update that fixes one vulnerability is now available

Description

This update for canna fixes the following issues: - CVE-2022-21950: Move UNIX socket dir from /tmp to /run to avoid local attackers being able to place bogus directories in its stead. Use systemd-tmpfiles for cleaning old sockets (boo#1199280).

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP4: zypper in -t patch openSUSE-2022-10091=1


Package List

- openSUSE Backports SLE-15-SP4 (aarch64 i586 ppc64le s390x x86_64): canna-3.7p3-bp154.3.3.1 canna-devel-3.7p3-bp154.3.3.1 canna-libs-3.7p3-bp154.3.3.1 - openSUSE Backports SLE-15-SP4 (aarch64_ilp32): canna-libs-64bit-3.7p3-bp154.3.3.1 - openSUSE Backports SLE-15-SP4 (x86_64): canna-libs-32bit-3.7p3-bp154.3.3.1


References

https://www.suse.com/security/cve/CVE-2022-21950.html https://bugzilla.suse.com/1199280


Severity
Announcement ID: openSUSE-SU-2022:10091-1
Rating: important
Affected Products: openSUSE Backports SLE-15-SP4 .

Related News