# Security update for zchunk

Announcement ID: SUSE-SU-2023:4225-1  
Rating: important  
References:

  * bsc#1216268

  
Cross-References:

  * CVE-2023-46228

  
CVSS scores:

  * CVE-2023-46228 ( SUSE ):  8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
  * CVE-2023-46228 ( NVD ):  7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP4
  * Basesystem Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * openSUSE Leap Micro 5.3
  * openSUSE Leap Micro 5.4
  * SUSE Linux Enterprise Desktop 15 SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3
  * SUSE Package Hub 15 15-SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for zchunk fixes the following issues:

  * CVE-2023-46228: Fixed a handle overflow errors in malformed zchunk files.
    (bsc#1216268)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2023-4225=1 openSUSE-SLE-15.4-2023-4225=1

  * openSUSE Leap Micro 5.3  
    zypper in -t patch openSUSE-Leap-Micro-5.3-2023-4225=1

  * openSUSE Leap Micro 5.4  
    zypper in -t patch openSUSE-Leap-Micro-5.4-2023-4225=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-4225=1

  * SUSE Linux Enterprise High Performance Computing 15 SP4  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-4225=1

  * SUSE Linux Enterprise Server 15 SP4  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-4225=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-4225=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-4225=1

  * SUSE Linux Enterprise Desktop 15 SP4  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-4225=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-4225=1

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-4225=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-4225=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2023-4225=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-4225=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2023-4225=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2023-4225=1

  * Basesystem Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-4225=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-4225=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-4225=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586)
    * zchunk-debuginfo-1.1.16-150400.3.7.1
    * zchunk-1.1.16-150400.3.7.1
    * libzck-devel-1.1.16-150400.3.7.1
    * libzck1-1.1.16-150400.3.7.1
    * libzck1-debuginfo-1.1.16-150400.3.7.1
    * zchunk-debugsource-1.1.16-150400.3.7.1
  * openSUSE Leap Micro 5.3 (aarch64 x86_64)
    * zchunk-debuginfo-1.1.16-150400.3.7.1
    * zchunk-1.1.16-150400.3.7.1
    * libzck-devel-1.1.16-150400.3.7.1
    * libzck1-1.1.16-150400.3.7.1
    * libzck1-debuginfo-1.1.16-150400.3.7.1
    * zchunk-debugsource-1.1.16-150400.3.7.1
  * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64)
    * zchunk-debuginfo-1.1.16-150400.3.7.1
    * libzck1-1.1.16-150400.3.7.1
    * libzck1-debuginfo-1.1.16-150400.3.7.1
    * zchunk-debugsource-1.1.16-150400.3.7.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * zchunk-debuginfo-1.1.16-150400.3.7.1
    * zchunk-1.1.16-150400.3.7.1
    * libzck-devel-1.1.16-150400.3.7.1
    * libzck1-1.1.16-150400.3.7.1
    * libzck1-debuginfo-1.1.16-150400.3.7.1
    * zchunk-debugsource-1.1.16-150400.3.7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP4 (aarch64 x86_64)
    * libzck1-1.1.16-150400.3.7.1
  * SUSE Linux Enterprise Server 15 SP4 (aarch64 ppc64le s390x x86_64)
    * libzck1-1.1.16-150400.3.7.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * libzck1-1.1.16-150400.3.7.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * libzck1-1.1.16-150400.3.7.1
  * SUSE Linux Enterprise Desktop 15 SP4 (x86_64)
    * libzck1-1.1.16-150400.3.7.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * libzck1-1.1.16-150400.3.7.1
  * SUSE Manager Proxy 4.3 (x86_64)
    * libzck1-1.1.16-150400.3.7.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * zchunk-debuginfo-1.1.16-150400.3.7.1
    * zchunk-1.1.16-150400.3.7.1
    * libzck-devel-1.1.16-150400.3.7.1
    * libzck1-1.1.16-150400.3.7.1
    * libzck1-debuginfo-1.1.16-150400.3.7.1
    * zchunk-debugsource-1.1.16-150400.3.7.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * zchunk-debuginfo-1.1.16-150400.3.7.1
    * zchunk-1.1.16-150400.3.7.1
    * libzck-devel-1.1.16-150400.3.7.1
    * libzck1-1.1.16-150400.3.7.1
    * libzck1-debuginfo-1.1.16-150400.3.7.1
    * zchunk-debugsource-1.1.16-150400.3.7.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * zchunk-debuginfo-1.1.16-150400.3.7.1
    * libzck1-1.1.16-150400.3.7.1
    * libzck1-debuginfo-1.1.16-150400.3.7.1
    * zchunk-debugsource-1.1.16-150400.3.7.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * zchunk-debuginfo-1.1.16-150400.3.7.1
    * libzck1-1.1.16-150400.3.7.1
    * libzck1-debuginfo-1.1.16-150400.3.7.1
    * zchunk-debugsource-1.1.16-150400.3.7.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64)
    * zchunk-debuginfo-1.1.16-150400.3.7.1
    * libzck1-1.1.16-150400.3.7.1
    * libzck1-debuginfo-1.1.16-150400.3.7.1
    * zchunk-debugsource-1.1.16-150400.3.7.1
  * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * zchunk-debuginfo-1.1.16-150400.3.7.1
    * zchunk-1.1.16-150400.3.7.1
    * libzck-devel-1.1.16-150400.3.7.1
    * libzck1-1.1.16-150400.3.7.1
    * libzck1-debuginfo-1.1.16-150400.3.7.1
    * zchunk-debugsource-1.1.16-150400.3.7.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * zchunk-debuginfo-1.1.16-150400.3.7.1
    * zchunk-1.1.16-150400.3.7.1
    * libzck-devel-1.1.16-150400.3.7.1
    * libzck1-1.1.16-150400.3.7.1
    * libzck1-debuginfo-1.1.16-150400.3.7.1
    * zchunk-debugsource-1.1.16-150400.3.7.1
  * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64)
    * zchunk-debuginfo-1.1.16-150400.3.7.1
    * libzck-devel-1.1.16-150400.3.7.1
    * zchunk-debugsource-1.1.16-150400.3.7.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-46228.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1216268

SUSE: 2023:4225-1 important: zchunk

October 27, 2023
* bsc#1216268 Cross-References: * CVE-2023-46228

Summary

## This update for zchunk fixes the following issues: * CVE-2023-46228: Fixed a handle overflow errors in malformed zchunk files. (bsc#1216268) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2023-4225=1 openSUSE-SLE-15.4-2023-4225=1 * openSUSE Leap Micro 5.3 zypper in -t patch openSUSE-Leap-Micro-5.3-2023-4225=1 * openSUSE Leap Micro 5.4 zypper in -t patch openSUSE-Leap-Micro-5.4-2023-4225=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2023-4225=1 * SUSE Linux Enterprise High Performance Computing 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-4225=1 * SUSE Linux Enterprise Server 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-4225=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-4225=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-4225=1 * SUSE Linux Enterprise Desktop 15 SP4 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-4225=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-4225=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-INSTALLER-15-SP4-2023-4225=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2023-4225=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2023-4225=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2023-4225=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2023-4225=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2023-4225=1 * Basesystem Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2023-4225=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-4225=1 * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2023-4225=1 ## Package List: * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64 i586) * zchunk-debuginfo-1.1.16-150400.3.7.1 * zchunk-1.1.16-150400.3.7.1 * libzck-devel-1.1.16-150400.3.7.1 * libzck1-1.1.16-150400.3.7.1 * libzck1-debuginfo-1.1.16-150400.3.7.1 * zchunk-debugsource-1.1.16-150400.3.7.1 * openSUSE Leap Micro 5.3 (aarch64 x86_64) * zchunk-debuginfo-1.1.16-150400.3.7.1 * zchunk-1.1.16-150400.3.7.1 * libzck-devel-1.1.16-150400.3.7.1 * libzck1-1.1.16-150400.3.7.1 * libzck1-debuginfo-1.1.16-150400.3.7.1 * zchunk-debugsource-1.1.16-150400.3.7.1 * openSUSE Leap Micro 5.4 (aarch64 s390x x86_64) * zchunk-debuginfo-1.1.16-150400.3.7.1 * libzck1-1.1.16-150400.3.7.1 * libzck1-debuginfo-1.1.16-150400.3.7.1 * zchunk-debugsource-1.1.16-150400.3.7.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * zchunk-debuginfo-1.1.16-150400.3.7.1 * zchunk-1.1.16-150400.3.7.1 * libzck-devel-1.1.16-150400.3.7.1 * libzck1-1.1.16-150400.3.7.1 * libzck1-debuginfo-1.1.16-150400.3.7.1 * zchunk-debugsource-1.1.16-150400.3.7.1 * SUSE Linux Enterprise High Performance Computing 15 SP4 (aarch64 x86_64) * libzck1-1.1.16-150400.3.7.1 * SUSE Linux Enterprise Server 15 SP4 (aarch64 ppc64le s390x x86_64) * libzck1-1.1.16-150400.3.7.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * libzck1-1.1.16-150400.3.7.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * libzck1-1.1.16-150400.3.7.1 * SUSE Linux Enterprise Desktop 15 SP4 (x86_64) * libzck1-1.1.16-150400.3.7.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * libzck1-1.1.16-150400.3.7.1 * SUSE Manager Proxy 4.3 (x86_64) * libzck1-1.1.16-150400.3.7.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * zchunk-debuginfo-1.1.16-150400.3.7.1 * zchunk-1.1.16-150400.3.7.1 * libzck-devel-1.1.16-150400.3.7.1 * libzck1-1.1.16-150400.3.7.1 * libzck1-debuginfo-1.1.16-150400.3.7.1 * zchunk-debugsource-1.1.16-150400.3.7.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * zchunk-debuginfo-1.1.16-150400.3.7.1 * zchunk-1.1.16-150400.3.7.1 * libzck-devel-1.1.16-150400.3.7.1 * libzck1-1.1.16-150400.3.7.1 * libzck1-debuginfo-1.1.16-150400.3.7.1 * zchunk-debugsource-1.1.16-150400.3.7.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * zchunk-debuginfo-1.1.16-150400.3.7.1 * libzck1-1.1.16-150400.3.7.1 * libzck1-debuginfo-1.1.16-150400.3.7.1 * zchunk-debugsource-1.1.16-150400.3.7.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * zchunk-debuginfo-1.1.16-150400.3.7.1 * libzck1-1.1.16-150400.3.7.1 * libzck1-debuginfo-1.1.16-150400.3.7.1 * zchunk-debugsource-1.1.16-150400.3.7.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 s390x x86_64) * zchunk-debuginfo-1.1.16-150400.3.7.1 * libzck1-1.1.16-150400.3.7.1 * libzck1-debuginfo-1.1.16-150400.3.7.1 * zchunk-debugsource-1.1.16-150400.3.7.1 * Basesystem Module 15-SP4 (aarch64 ppc64le s390x x86_64) * zchunk-debuginfo-1.1.16-150400.3.7.1 * zchunk-1.1.16-150400.3.7.1 * libzck-devel-1.1.16-150400.3.7.1 * libzck1-1.1.16-150400.3.7.1 * libzck1-debuginfo-1.1.16-150400.3.7.1 * zchunk-debugsource-1.1.16-150400.3.7.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * zchunk-debuginfo-1.1.16-150400.3.7.1 * zchunk-1.1.16-150400.3.7.1 * libzck-devel-1.1.16-150400.3.7.1 * libzck1-1.1.16-150400.3.7.1 * libzck1-debuginfo-1.1.16-150400.3.7.1 * zchunk-debugsource-1.1.16-150400.3.7.1 * SUSE Package Hub 15 15-SP5 (aarch64 ppc64le s390x x86_64) * zchunk-debuginfo-1.1.16-150400.3.7.1 * libzck-devel-1.1.16-150400.3.7.1 * zchunk-debugsource-1.1.16-150400.3.7.1

References

* bsc#1216268

Cross-

* CVE-2023-46228

CVSS scores:

* CVE-2023-46228 ( SUSE ): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

* CVE-2023-46228 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP4

* Basesystem Module 15-SP5

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* openSUSE Leap Micro 5.3

* openSUSE Leap Micro 5.4

* SUSE Linux Enterprise Desktop 15 SP4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Micro 5.3

* SUSE Linux Enterprise Micro 5.4

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Micro for Rancher 5.3

* SUSE Linux Enterprise Micro for Rancher 5.4

* SUSE Linux Enterprise Real Time 15 SP4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

* SUSE Package Hub 15 15-SP5

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-46228.html

* https://bugzilla.suse.com/show_bug.cgi?id=1216268

Severity
Announcement ID: SUSE-SU-2023:4225-1
Rating: important

Related News