openSUSE Security Update: Security update for pkgconf
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2023:0043-1
Rating:             moderate
References:         #1207394 
Cross-References:   CVE-2023-24056
CVSS scores:
                    CVE-2023-24056 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2023-24056 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
                    openSUSE Backports SLE-15-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for pkgconf fixes the following issues:

   - CVE-2023-24056: FIxed variable duplication can cause unbounded string
     expansion due to incorrect checks in libpkgconf/tuple.c (boo#1207394).


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP3:

      zypper in -t patch openSUSE-2023-43=1



Package List:

   - openSUSE Backports SLE-15-SP3 (aarch64 i586 ppc64le s390x x86_64):

      libpkgconf-devel-1.5.3-bp153.2.3.1
      libpkgconf3-1.5.3-bp153.2.3.1
      pkgconf-1.5.3-bp153.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2023-24056.html
   https://bugzilla.suse.com/1207394

openSUSE: 2023:0043-1 moderate: pkgconf

February 9, 2023
An update that fixes one vulnerability is now available

Description

This update for pkgconf fixes the following issues: - CVE-2023-24056: FIxed variable duplication can cause unbounded string expansion due to incorrect checks in libpkgconf/tuple.c (boo#1207394).

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP3: zypper in -t patch openSUSE-2023-43=1


Package List

- openSUSE Backports SLE-15-SP3 (aarch64 i586 ppc64le s390x x86_64): libpkgconf-devel-1.5.3-bp153.2.3.1 libpkgconf3-1.5.3-bp153.2.3.1 pkgconf-1.5.3-bp153.2.3.1


References

https://www.suse.com/security/cve/CVE-2023-24056.html https://bugzilla.suse.com/1207394


Severity
Announcement ID: openSUSE-SU-2023:0043-1
Rating: moderate
Affected Products: openSUSE Backports SLE-15-SP3 .

Related News