openSUSE Security Update: Security update for opensuse-welcome
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2023:0230-1
Rating:             moderate
References:         #1213708 
Cross-References:   CVE-2023-32184
Affected Products:
                    openSUSE Backports SLE-15-SP4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for opensuse-welcome fixes the following issues:

   - CVE-2023-32184: Fixed possible security issues when using the feature to
     change the Xfce desktop layout, caused by a fixed temporary file path
     used in /tmp/layout (boo#1213708)


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP4:

      zypper in -t patch openSUSE-2023-230=1



Package List:

   - openSUSE Backports SLE-15-SP4 (aarch64 x86_64):

      opensuse-welcome-0.1.9+git.0.66be0d8-bp154.2.6.1

   - openSUSE Backports SLE-15-SP4 (noarch):

      opensuse-welcome-lang-0.1.9+git.0.66be0d8-bp154.2.6.1


References:

   https://www.suse.com/security/cve/CVE-2023-32184.html
   https://bugzilla.suse.com/1213708

openSUSE: 2023:0230-1 moderate: opensuse-welcome

August 18, 2023
An update that fixes one vulnerability is now available

Description

This update for opensuse-welcome fixes the following issues: - CVE-2023-32184: Fixed possible security issues when using the feature to change the Xfce desktop layout, caused by a fixed temporary file path used in /tmp/layout (boo#1213708)

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP4: zypper in -t patch openSUSE-2023-230=1


Package List

- openSUSE Backports SLE-15-SP4 (aarch64 x86_64): opensuse-welcome-0.1.9+git.0.66be0d8-bp154.2.6.1 - openSUSE Backports SLE-15-SP4 (noarch): opensuse-welcome-lang-0.1.9+git.0.66be0d8-bp154.2.6.1


References

https://www.suse.com/security/cve/CVE-2023-32184.html https://bugzilla.suse.com/1213708


Severity
Announcement ID: openSUSE-SU-2023:0230-1
Rating: moderate
Affected Products: openSUSE Backports SLE-15-SP4 .

Related News