SUSE Security Update: Security update for libcaca
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:1476-1
Rating:             moderate
References:         #1197028 
Cross-References:   CVE-2022-0856
CVSS scores:
                    CVE-2022-0856 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2022-0856 (SUSE): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP3
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP3
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP3
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Realtime Extension 15-SP2
                    SUSE Linux Enterprise Server 15-SP3
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP3
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.2
                    SUSE Manager Server 4.2
                    openSUSE Leap 15.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libcaca fixes the following issues:

   - CVE-2022-0856: Fixed a divide by zero issue which could be exploited to
     cause an application crash (bsc#1197028).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-1476=1

   - openSUSE Leap 15.3:

      zypper in -t patch openSUSE-SLE-15.3-2022-1476=1

   - SUSE Linux Enterprise Realtime Extension 15-SP2:

      zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1476=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-1476=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1476=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      caca-utils-0.99.beta19.git20171003-150200.11.6.1
      caca-utils-debuginfo-0.99.beta19.git20171003-150200.11.6.1
      libcaca-debugsource-0.99.beta19.git20171003-150200.11.6.1
      libcaca-devel-0.99.beta19.git20171003-150200.11.6.1
      libcaca-ruby-0.99.beta19.git20171003-150200.11.6.1
      libcaca-ruby-debuginfo-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-debuginfo-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-plugins-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-plugins-debuginfo-0.99.beta19.git20171003-150200.11.6.1

   - openSUSE Leap 15.4 (x86_64):

      libcaca0-32bit-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-32bit-debuginfo-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-plugins-32bit-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-plugins-32bit-debuginfo-0.99.beta19.git20171003-150200.11.6.1

   - openSUSE Leap 15.4 (noarch):

      python3-caca-0.99.beta19.git20171003-150200.11.6.1

   - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

      caca-utils-0.99.beta19.git20171003-150200.11.6.1
      caca-utils-debuginfo-0.99.beta19.git20171003-150200.11.6.1
      libcaca-debugsource-0.99.beta19.git20171003-150200.11.6.1
      libcaca-devel-0.99.beta19.git20171003-150200.11.6.1
      libcaca-ruby-0.99.beta19.git20171003-150200.11.6.1
      libcaca-ruby-debuginfo-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-debuginfo-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-plugins-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-plugins-debuginfo-0.99.beta19.git20171003-150200.11.6.1

   - openSUSE Leap 15.3 (noarch):

      python3-caca-0.99.beta19.git20171003-150200.11.6.1

   - openSUSE Leap 15.3 (x86_64):

      libcaca0-32bit-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-32bit-debuginfo-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-plugins-32bit-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-plugins-32bit-debuginfo-0.99.beta19.git20171003-150200.11.6.1

   - SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):

      libcaca-debugsource-0.99.beta19.git20171003-150200.11.6.1
      libcaca-devel-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-debuginfo-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-plugins-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-plugins-debuginfo-0.99.beta19.git20171003-150200.11.6.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      libcaca-debugsource-0.99.beta19.git20171003-150200.11.6.1
      libcaca-devel-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-debuginfo-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-plugins-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-plugins-debuginfo-0.99.beta19.git20171003-150200.11.6.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64):

      libcaca-debugsource-0.99.beta19.git20171003-150200.11.6.1
      libcaca-devel-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-debuginfo-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-plugins-0.99.beta19.git20171003-150200.11.6.1
      libcaca0-plugins-debuginfo-0.99.beta19.git20171003-150200.11.6.1


References:

   https://www.suse.com/security/cve/CVE-2022-0856.html
   https://bugzilla.suse.com/1197028

SUSE: 2022:1476-1 moderate: libcaca

April 29, 2022
An update that fixes one vulnerability is now available

Summary

This update for libcaca fixes the following issues: - CVE-2022-0856: Fixed a divide by zero issue which could be exploited to cause an application crash (bsc#1197028). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.4: zypper in -t patch openSUSE-SLE-15.4-2022-1476=1 - openSUSE Leap 15.3: zypper in -t patch openSUSE-SLE-15.3-2022-1476=1 - SUSE Linux Enterprise Realtime Extension 15-SP2: zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-1476=1 - SUSE Linux Enterprise Module for Basesystem 15-SP4: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-1476=1 - SUSE Linux Enterprise Module for Basesystem 15-SP3: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-1476=1 Package List: - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64): caca-utils-0.99.beta19.git20171003-150200.11.6.1 caca-utils-debuginfo-0.99.beta19.git20171003-150200.11.6.1 libcaca-debugsource-0.99.beta19.git20171003-150200.11.6.1 libcaca-devel-0.99.beta19.git20171003-150200.11.6.1 libcaca-ruby-0.99.beta19.git20171003-150200.11.6.1 libcaca-ruby-debuginfo-0.99.beta19.git20171003-150200.11.6.1 libcaca0-0.99.beta19.git20171003-150200.11.6.1 libcaca0-debuginfo-0.99.beta19.git20171003-150200.11.6.1 libcaca0-plugins-0.99.beta19.git20171003-150200.11.6.1 libcaca0-plugins-debuginfo-0.99.beta19.git20171003-150200.11.6.1 - openSUSE Leap 15.4 (x86_64): libcaca0-32bit-0.99.beta19.git20171003-150200.11.6.1 libcaca0-32bit-debuginfo-0.99.beta19.git20171003-150200.11.6.1 libcaca0-plugins-32bit-0.99.beta19.git20171003-150200.11.6.1 libcaca0-plugins-32bit-debuginfo-0.99.beta19.git20171003-150200.11.6.1 - openSUSE Leap 15.4 (noarch): python3-caca-0.99.beta19.git20171003-150200.11.6.1 - openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64): caca-utils-0.99.beta19.git20171003-150200.11.6.1 caca-utils-debuginfo-0.99.beta19.git20171003-150200.11.6.1 libcaca-debugsource-0.99.beta19.git20171003-150200.11.6.1 libcaca-devel-0.99.beta19.git20171003-150200.11.6.1 libcaca-ruby-0.99.beta19.git20171003-150200.11.6.1 libcaca-ruby-debuginfo-0.99.beta19.git20171003-150200.11.6.1 libcaca0-0.99.beta19.git20171003-150200.11.6.1 libcaca0-debuginfo-0.99.beta19.git20171003-150200.11.6.1 libcaca0-plugins-0.99.beta19.git20171003-150200.11.6.1 libcaca0-plugins-debuginfo-0.99.beta19.git20171003-150200.11.6.1 - openSUSE Leap 15.3 (noarch): python3-caca-0.99.beta19.git20171003-150200.11.6.1 - openSUSE Leap 15.3 (x86_64): libcaca0-32bit-0.99.beta19.git20171003-150200.11.6.1 libcaca0-32bit-debuginfo-0.99.beta19.git20171003-150200.11.6.1 libcaca0-plugins-32bit-0.99.beta19.git20171003-150200.11.6.1 libcaca0-plugins-32bit-debuginfo-0.99.beta19.git20171003-150200.11.6.1 - SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64): libcaca-debugsource-0.99.beta19.git20171003-150200.11.6.1 libcaca-devel-0.99.beta19.git20171003-150200.11.6.1 libcaca0-0.99.beta19.git20171003-150200.11.6.1 libcaca0-debuginfo-0.99.beta19.git20171003-150200.11.6.1 libcaca0-plugins-0.99.beta19.git20171003-150200.11.6.1 libcaca0-plugins-debuginfo-0.99.beta19.git20171003-150200.11.6.1 - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64): libcaca-debugsource-0.99.beta19.git20171003-150200.11.6.1 libcaca-devel-0.99.beta19.git20171003-150200.11.6.1 libcaca0-0.99.beta19.git20171003-150200.11.6.1 libcaca0-debuginfo-0.99.beta19.git20171003-150200.11.6.1 libcaca0-plugins-0.99.beta19.git20171003-150200.11.6.1 libcaca0-plugins-debuginfo-0.99.beta19.git20171003-150200.11.6.1 - SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x x86_64): libcaca-debugsource-0.99.beta19.git20171003-150200.11.6.1 libcaca-devel-0.99.beta19.git20171003-150200.11.6.1 libcaca0-0.99.beta19.git20171003-150200.11.6.1 libcaca0-debuginfo-0.99.beta19.git20171003-150200.11.6.1 libcaca0-plugins-0.99.beta19.git20171003-150200.11.6.1 libcaca0-plugins-debuginfo-0.99.beta19.git20171003-150200.11.6.1

References

#1197028

Cross- CVE-2022-0856

CVSS scores:

CVE-2022-0856 (NVD) : 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

CVE-2022-0856 (SUSE): 5.3 CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

SUSE Linux Enterprise Desktop 15-SP3

SUSE Linux Enterprise Desktop 15-SP4

SUSE Linux Enterprise High Performance Computing 15-SP3

SUSE Linux Enterprise High Performance Computing 15-SP4

SUSE Linux Enterprise Module for Basesystem 15-SP3

SUSE Linux Enterprise Module for Basesystem 15-SP4

SUSE Linux Enterprise Realtime Extension 15-SP2

SUSE Linux Enterprise Server 15-SP3

SUSE Linux Enterprise Server 15-SP4

SUSE Linux Enterprise Server for SAP Applications 15-SP3

SUSE Linux Enterprise Server for SAP Applications 15-SP4

SUSE Manager Proxy 4.2

SUSE Manager Server 4.2

openSUSE Leap 15.3

openSUSE Leap 15.4

https://www.suse.com/security/cve/CVE-2022-0856.html

https://bugzilla.suse.com/1197028

Severity
Announcement ID: SUSE-SU-2022:1476-1
Rating: moderate

Related News