# Security update for less

Announcement ID: SUSE-SU-2024:2060-1  
Rating: important  
References:

  * bsc#1222849

  
Cross-References:

  * CVE-2024-32487

  
CVSS scores:

  * CVE-2024-32487 ( SUSE ):  8.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP6
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for less fixes the following issues:

  * CVE-2024-32487: Fixed OS command injection via a newline character in the
    file name. (bsc#1222849)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.6  
    zypper in -t patch SUSE-2024-2060=1 openSUSE-SLE-15.6-2024-2060=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2060=1

## Package List:

  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586)
    * less-643-150600.3.3.1
    * less-debugsource-643-150600.3.3.1
    * less-debuginfo-643-150600.3.3.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * less-643-150600.3.3.1
    * less-debugsource-643-150600.3.3.1
    * less-debuginfo-643-150600.3.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-32487.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1222849

SUSE: 2024:2060-1 important: less Security Advisory Updates

June 18, 2024
* bsc#1222849 Cross-References: * CVE-2024-32487

Summary

## This update for less fixes the following issues: * CVE-2024-32487: Fixed OS command injection via a newline character in the file name. (bsc#1222849) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.6 zypper in -t patch SUSE-2024-2060=1 openSUSE-SLE-15.6-2024-2060=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2060=1 ## Package List: * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64 i586) * less-643-150600.3.3.1 * less-debugsource-643-150600.3.3.1 * less-debuginfo-643-150600.3.3.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * less-643-150600.3.3.1 * less-debugsource-643-150600.3.3.1 * less-debuginfo-643-150600.3.3.1

References

* bsc#1222849

Cross-

* CVE-2024-32487

CVSS scores:

* CVE-2024-32487 ( SUSE ): 8.6 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP6

* openSUSE Leap 15.6

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-32487.html

* https://bugzilla.suse.com/show_bug.cgi?id=1222849

Severity
Announcement ID: SUSE-SU-2024:2060-1
Rating: important

Related News