# Security update for aws-nitro-enclaves-cli

Announcement ID: SUSE-SU-2024:1984-1  
Rating: moderate  
References:

  * bsc#1218501

  
Cross-References:

  * CVE-2023-50711

  
CVSS scores:

  * CVE-2023-50711 ( SUSE ):  5.7 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L
  * CVE-2023-50711 ( NVD ):  9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

  
Affected Products:

  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * Public Cloud Module 15-SP4
  * Public Cloud Module 15-SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for aws-nitro-enclaves-cli fixes the following issues:

  * CVE-2023-50711: Fixed out of bounds memory accesses in embedded vmm-sys-util
    (bsc#1218501).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch SUSE-2024-1984=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-1984=1

  * Public Cloud Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-1984=1

  * Public Cloud Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1984=1

## Package List:

  * openSUSE Leap 15.4 (aarch64 x86_64)
    * aws-nitro-enclaves-cli-1.3.0~git1.db34c02-150400.3.6.1
    * aws-nitro-enclaves-cli-debugsource-1.3.0~git1.db34c02-150400.3.6.1
    * aws-nitro-enclaves-binaryblobs-upstream-debuginfo-1.3.0~git1.db34c02-150400.3.6.1
    * aws-nitro-enclaves-cli-debuginfo-1.3.0~git1.db34c02-150400.3.6.1
    * system-group-ne-1.3.0~git1.db34c02-150400.3.6.1
    * aws-nitro-enclaves-binaryblobs-upstream-1.3.0~git1.db34c02-150400.3.6.1
  * openSUSE Leap 15.5 (aarch64 x86_64)
    * aws-nitro-enclaves-cli-1.3.0~git1.db34c02-150400.3.6.1
    * aws-nitro-enclaves-cli-debugsource-1.3.0~git1.db34c02-150400.3.6.1
    * aws-nitro-enclaves-binaryblobs-upstream-debuginfo-1.3.0~git1.db34c02-150400.3.6.1
    * aws-nitro-enclaves-cli-debuginfo-1.3.0~git1.db34c02-150400.3.6.1
    * system-group-ne-1.3.0~git1.db34c02-150400.3.6.1
    * aws-nitro-enclaves-binaryblobs-upstream-1.3.0~git1.db34c02-150400.3.6.1
  * Public Cloud Module 15-SP4 (aarch64 x86_64)
    * aws-nitro-enclaves-cli-1.3.0~git1.db34c02-150400.3.6.1
    * aws-nitro-enclaves-cli-debugsource-1.3.0~git1.db34c02-150400.3.6.1
    * aws-nitro-enclaves-binaryblobs-upstream-debuginfo-1.3.0~git1.db34c02-150400.3.6.1
    * aws-nitro-enclaves-cli-debuginfo-1.3.0~git1.db34c02-150400.3.6.1
    * system-group-ne-1.3.0~git1.db34c02-150400.3.6.1
    * aws-nitro-enclaves-binaryblobs-upstream-1.3.0~git1.db34c02-150400.3.6.1
  * Public Cloud Module 15-SP5 (aarch64 x86_64)
    * aws-nitro-enclaves-cli-1.3.0~git1.db34c02-150400.3.6.1
    * aws-nitro-enclaves-cli-debugsource-1.3.0~git1.db34c02-150400.3.6.1
    * aws-nitro-enclaves-binaryblobs-upstream-debuginfo-1.3.0~git1.db34c02-150400.3.6.1
    * aws-nitro-enclaves-cli-debuginfo-1.3.0~git1.db34c02-150400.3.6.1
    * system-group-ne-1.3.0~git1.db34c02-150400.3.6.1
    * aws-nitro-enclaves-binaryblobs-upstream-1.3.0~git1.db34c02-150400.3.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-50711.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1218501

SUSE: 2024:1984-1 moderate: aws-nitro-enclaves-cli Security Advisory Updates

June 11, 2024
* bsc#1218501 Cross-References: * CVE-2023-50711

Summary

## This update for aws-nitro-enclaves-cli fixes the following issues: * CVE-2023-50711: Fixed out of bounds memory accesses in embedded vmm-sys-util (bsc#1218501). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch SUSE-2024-1984=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-1984=1 * Public Cloud Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2024-1984=1 * Public Cloud Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP5-2024-1984=1 ## Package List: * openSUSE Leap 15.4 (aarch64 x86_64) * aws-nitro-enclaves-cli-1.3.0~git1.db34c02-150400.3.6.1 * aws-nitro-enclaves-cli-debugsource-1.3.0~git1.db34c02-150400.3.6.1 * aws-nitro-enclaves-binaryblobs-upstream-debuginfo-1.3.0~git1.db34c02-150400.3.6.1 * aws-nitro-enclaves-cli-debuginfo-1.3.0~git1.db34c02-150400.3.6.1 * system-group-ne-1.3.0~git1.db34c02-150400.3.6.1 * aws-nitro-enclaves-binaryblobs-upstream-1.3.0~git1.db34c02-150400.3.6.1 * openSUSE Leap 15.5 (aarch64 x86_64) * aws-nitro-enclaves-cli-1.3.0~git1.db34c02-150400.3.6.1 * aws-nitro-enclaves-cli-debugsource-1.3.0~git1.db34c02-150400.3.6.1 * aws-nitro-enclaves-binaryblobs-upstream-debuginfo-1.3.0~git1.db34c02-150400.3.6.1 * aws-nitro-enclaves-cli-debuginfo-1.3.0~git1.db34c02-150400.3.6.1 * system-group-ne-1.3.0~git1.db34c02-150400.3.6.1 * aws-nitro-enclaves-binaryblobs-upstream-1.3.0~git1.db34c02-150400.3.6.1 * Public Cloud Module 15-SP4 (aarch64 x86_64) * aws-nitro-enclaves-cli-1.3.0~git1.db34c02-150400.3.6.1 * aws-nitro-enclaves-cli-debugsource-1.3.0~git1.db34c02-150400.3.6.1 * aws-nitro-enclaves-binaryblobs-upstream-debuginfo-1.3.0~git1.db34c02-150400.3.6.1 * aws-nitro-enclaves-cli-debuginfo-1.3.0~git1.db34c02-150400.3.6.1 * system-group-ne-1.3.0~git1.db34c02-150400.3.6.1 * aws-nitro-enclaves-binaryblobs-upstream-1.3.0~git1.db34c02-150400.3.6.1 * Public Cloud Module 15-SP5 (aarch64 x86_64) * aws-nitro-enclaves-cli-1.3.0~git1.db34c02-150400.3.6.1 * aws-nitro-enclaves-cli-debugsource-1.3.0~git1.db34c02-150400.3.6.1 * aws-nitro-enclaves-binaryblobs-upstream-debuginfo-1.3.0~git1.db34c02-150400.3.6.1 * aws-nitro-enclaves-cli-debuginfo-1.3.0~git1.db34c02-150400.3.6.1 * system-group-ne-1.3.0~git1.db34c02-150400.3.6.1 * aws-nitro-enclaves-binaryblobs-upstream-1.3.0~git1.db34c02-150400.3.6.1

References

* bsc#1218501

Cross-

* CVE-2023-50711

CVSS scores:

* CVE-2023-50711 ( SUSE ): 5.7 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:C/C:N/I:L/A:L

* CVE-2023-50711 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:

* openSUSE Leap 15.4

* openSUSE Leap 15.5

* Public Cloud Module 15-SP4

* Public Cloud Module 15-SP5

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2023-50711.html

* https://bugzilla.suse.com/show_bug.cgi?id=1218501

Severity
Announcement ID: SUSE-SU-2024:1984-1
Rating: moderate

Related News