SUSE Security Update: Security update for libcroco
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2909-1
Rating:             important
References:         #1171685 
Cross-References:   CVE-2020-12825
CVSS scores:
                    CVE-2020-12825 (NVD) : 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H
                    CVE-2020-12825 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

Affected Products:
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for libcroco fixes the following issues:

   - CVE-2020-12825: Fixed an uncontrolled recursion issue (bsc#1171685).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-2909=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2022-2909=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-2909=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-2909=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2909=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-2909=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2909=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-2909=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      libcroco-0_6-3-0.6.11-12.6.45
      libcroco-0_6-3-32bit-0.6.11-12.6.45
      libcroco-0_6-3-debuginfo-0.6.11-12.6.45
      libcroco-0_6-3-debuginfo-32bit-0.6.11-12.6.45
      libcroco-debuginfo-0.6.11-12.6.45
      libcroco-debugsource-0.6.11-12.6.45

   - SUSE OpenStack Cloud 9 (x86_64):

      libcroco-0_6-3-0.6.11-12.6.45
      libcroco-0_6-3-32bit-0.6.11-12.6.45
      libcroco-0_6-3-debuginfo-0.6.11-12.6.45
      libcroco-0_6-3-debuginfo-32bit-0.6.11-12.6.45
      libcroco-debuginfo-0.6.11-12.6.45
      libcroco-debugsource-0.6.11-12.6.45

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libcroco-0.6.11-12.6.45
      libcroco-debuginfo-0.6.11-12.6.45
      libcroco-debugsource-0.6.11-12.6.45
      libcroco-devel-0.6.11-12.6.45

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      libcroco-0_6-3-0.6.11-12.6.45
      libcroco-0_6-3-debuginfo-0.6.11-12.6.45
      libcroco-debuginfo-0.6.11-12.6.45
      libcroco-debugsource-0.6.11-12.6.45

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      libcroco-0_6-3-32bit-0.6.11-12.6.45
      libcroco-0_6-3-debuginfo-32bit-0.6.11-12.6.45

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libcroco-0_6-3-0.6.11-12.6.45
      libcroco-0_6-3-debuginfo-0.6.11-12.6.45
      libcroco-debuginfo-0.6.11-12.6.45
      libcroco-debugsource-0.6.11-12.6.45

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libcroco-0_6-3-32bit-0.6.11-12.6.45
      libcroco-0_6-3-debuginfo-32bit-0.6.11-12.6.45

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      libcroco-0_6-3-0.6.11-12.6.45
      libcroco-0_6-3-debuginfo-0.6.11-12.6.45
      libcroco-debuginfo-0.6.11-12.6.45
      libcroco-debugsource-0.6.11-12.6.45

   - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

      libcroco-0_6-3-32bit-0.6.11-12.6.45
      libcroco-0_6-3-debuginfo-32bit-0.6.11-12.6.45

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libcroco-0_6-3-0.6.11-12.6.45
      libcroco-0_6-3-32bit-0.6.11-12.6.45
      libcroco-0_6-3-debuginfo-0.6.11-12.6.45
      libcroco-0_6-3-debuginfo-32bit-0.6.11-12.6.45
      libcroco-debuginfo-0.6.11-12.6.45
      libcroco-debugsource-0.6.11-12.6.45

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libcroco-0_6-3-0.6.11-12.6.45
      libcroco-0_6-3-32bit-0.6.11-12.6.45
      libcroco-0_6-3-debuginfo-0.6.11-12.6.45
      libcroco-0_6-3-debuginfo-32bit-0.6.11-12.6.45
      libcroco-debuginfo-0.6.11-12.6.45
      libcroco-debugsource-0.6.11-12.6.45


References:

   https://www.suse.com/security/cve/CVE-2020-12825.html
   https://bugzilla.suse.com/1171685

SUSE: 2022:2909-1 important: libcroco

August 26, 2022
An update that fixes one vulnerability is now available

Summary

This update for libcroco fixes the following issues: - CVE-2020-12825: Fixed an uncontrolled recursion issue (bsc#1171685). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 9: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-2909=1 - SUSE OpenStack Cloud 9: zypper in -t patch SUSE-OpenStack-Cloud-9-2022-2909=1 - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-2909=1 - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-2909=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2909=1 - SUSE Linux Enterprise Server 12-SP4-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-2909=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2909=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-2909=1 Package List: - SUSE OpenStack Cloud Crowbar 9 (x86_64): libcroco-0_6-3-0.6.11-12.6.45 libcroco-0_6-3-32bit-0.6.11-12.6.45 libcroco-0_6-3-debuginfo-0.6.11-12.6.45 libcroco-0_6-3-debuginfo-32bit-0.6.11-12.6.45 libcroco-debuginfo-0.6.11-12.6.45 libcroco-debugsource-0.6.11-12.6.45 - SUSE OpenStack Cloud 9 (x86_64): libcroco-0_6-3-0.6.11-12.6.45 libcroco-0_6-3-32bit-0.6.11-12.6.45 libcroco-0_6-3-debuginfo-0.6.11-12.6.45 libcroco-0_6-3-debuginfo-32bit-0.6.11-12.6.45 libcroco-debuginfo-0.6.11-12.6.45 libcroco-debugsource-0.6.11-12.6.45 - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): libcroco-0.6.11-12.6.45 libcroco-debuginfo-0.6.11-12.6.45 libcroco-debugsource-0.6.11-12.6.45 libcroco-devel-0.6.11-12.6.45 - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64): libcroco-0_6-3-0.6.11-12.6.45 libcroco-0_6-3-debuginfo-0.6.11-12.6.45 libcroco-debuginfo-0.6.11-12.6.45 libcroco-debugsource-0.6.11-12.6.45 - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64): libcroco-0_6-3-32bit-0.6.11-12.6.45 libcroco-0_6-3-debuginfo-32bit-0.6.11-12.6.45 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): libcroco-0_6-3-0.6.11-12.6.45 libcroco-0_6-3-debuginfo-0.6.11-12.6.45 libcroco-debuginfo-0.6.11-12.6.45 libcroco-debugsource-0.6.11-12.6.45 - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64): libcroco-0_6-3-32bit-0.6.11-12.6.45 libcroco-0_6-3-debuginfo-32bit-0.6.11-12.6.45 - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64): libcroco-0_6-3-0.6.11-12.6.45 libcroco-0_6-3-debuginfo-0.6.11-12.6.45 libcroco-debuginfo-0.6.11-12.6.45 libcroco-debugsource-0.6.11-12.6.45 - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64): libcroco-0_6-3-32bit-0.6.11-12.6.45 libcroco-0_6-3-debuginfo-32bit-0.6.11-12.6.45 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): libcroco-0_6-3-0.6.11-12.6.45 libcroco-0_6-3-32bit-0.6.11-12.6.45 libcroco-0_6-3-debuginfo-0.6.11-12.6.45 libcroco-0_6-3-debuginfo-32bit-0.6.11-12.6.45 libcroco-debuginfo-0.6.11-12.6.45 libcroco-debugsource-0.6.11-12.6.45 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): libcroco-0_6-3-0.6.11-12.6.45 libcroco-0_6-3-32bit-0.6.11-12.6.45 libcroco-0_6-3-debuginfo-0.6.11-12.6.45 libcroco-0_6-3-debuginfo-32bit-0.6.11-12.6.45 libcroco-debuginfo-0.6.11-12.6.45 libcroco-debugsource-0.6.11-12.6.45

References

#1171685

Cross- CVE-2020-12825

CVSS scores:

CVE-2020-12825 (NVD) : 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

CVE-2020-12825 (SUSE): 7.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:H

Affected Products:

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP4-LTSS

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE Linux Enterprise Server for SAP Applications 12-SP5

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE OpenStack Cloud 9

SUSE OpenStack Cloud Crowbar 9

https://www.suse.com/security/cve/CVE-2020-12825.html

https://bugzilla.suse.com/1171685

Severity
Announcement ID: SUSE-SU-2022:2909-1
Rating: important

Related News