# Security update for orc

Announcement ID: SUSE-SU-2024:2663-1  
Rating: important  
References:

  * bsc#1228184

  
Cross-References:

  * CVE-2024-40897

  
CVSS scores:

  * CVE-2024-40897 ( SUSE ):  7.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * Basesystem Module 15-SP6
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * openSUSE Leap Micro 5.5
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
  * SUSE Linux Enterprise Micro 5.2
  * SUSE Linux Enterprise Micro 5.3
  * SUSE Linux Enterprise Micro 5.4
  * SUSE Linux Enterprise Micro 5.5
  * SUSE Linux Enterprise Micro for Rancher 5.2
  * SUSE Linux Enterprise Micro for Rancher 5.3
  * SUSE Linux Enterprise Micro for Rancher 5.4
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3
  * SUSE Package Hub 15 15-SP5
  * SUSE Package Hub 15 15-SP6

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for orc fixes the following issues:

  * CVE-2024-40897: Fixed stack-based buffer overflow in the orc compiler when
    formatting error messages for certain input files (bsc#1228184)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap Micro 5.5  
    zypper in -t patch openSUSE-Leap-Micro-5.5-2024-2663=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-2663=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-2663=1

  * SUSE Linux Enterprise Micro for Rancher 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-2663=1

  * SUSE Linux Enterprise Micro 5.3  
    zypper in -t patch SUSE-SLE-Micro-5.3-2024-2663=1

  * SUSE Linux Enterprise Micro for Rancher 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-2663=1

  * SUSE Linux Enterprise Micro 5.4  
    zypper in -t patch SUSE-SLE-Micro-5.4-2024-2663=1

  * SUSE Linux Enterprise Micro 5.5  
    zypper in -t patch SUSE-SLE-Micro-5.5-2024-2663=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2663=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2663=1

  * SUSE Package Hub 15 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-2663=1

  * SUSE Package Hub 15 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-2663=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2663=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2663=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2663=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2663=1

  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2663=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2663=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2663=1

  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2663=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2663=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2663=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP4  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2663=1

  * SUSE Manager Proxy 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2663=1

  * SUSE Manager Retail Branch Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-2663=1

  * SUSE Manager Server 4.3  
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2663=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-2663=1

  * SUSE Linux Enterprise Micro 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-2663=1

  * SUSE Linux Enterprise Micro for Rancher 5.2  
    zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-2663=1

## Package List:

  * openSUSE Leap Micro 5.5 (aarch64 s390x x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * orc-doc-0.4.28-150000.3.6.1
    * orc-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * openSUSE Leap 15.5 (x86_64)
    * liborc-0_4-0-32bit-0.4.28-150000.3.6.1
    * liborc-0_4-0-32bit-debuginfo-0.4.28-150000.3.6.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * orc-doc-0.4.28-150000.3.6.1
    * orc-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * openSUSE Leap 15.6 (x86_64)
    * liborc-0_4-0-32bit-0.4.28-150000.3.6.1
    * liborc-0_4-0-32bit-debuginfo-0.4.28-150000.3.6.1
  * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * orc-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * orc-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * SUSE Package Hub 15 15-SP5 (x86_64)
    * liborc-0_4-0-32bit-0.4.28-150000.3.6.1
    * liborc-0_4-0-32bit-debuginfo-0.4.28-150000.3.6.1
  * SUSE Package Hub 15 15-SP6 (x86_64)
    * liborc-0_4-0-32bit-0.4.28-150000.3.6.1
    * liborc-0_4-0-32bit-debuginfo-0.4.28-150000.3.6.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * orc-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * orc-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
    x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * orc-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
    x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * orc-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * orc-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * orc-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * orc-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
    x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * orc-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * orc-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * orc-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * orc-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * SUSE Manager Proxy 4.3 (x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * orc-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * SUSE Manager Retail Branch Server 4.3 (x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * orc-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * SUSE Manager Server 4.3 (ppc64le s390x x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * orc-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * orc-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1
  * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64)
    * orc-debuginfo-0.4.28-150000.3.6.1
    * liborc-0_4-0-0.4.28-150000.3.6.1
    * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1
    * orc-debugsource-0.4.28-150000.3.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-40897.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1228184

SUSE: 2024:2663-1 important: orc Security Advisory Updates

July 30, 2024
* bsc#1228184 Cross-References: * CVE-2024-40897

Summary

## This update for orc fixes the following issues: * CVE-2024-40897: Fixed stack-based buffer overflow in the orc compiler when formatting error messages for certain input files (bsc#1228184) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap Micro 5.5 zypper in -t patch openSUSE-Leap-Micro-5.5-2024-2663=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-2663=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-2663=1 * SUSE Linux Enterprise Micro for Rancher 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-2663=1 * SUSE Linux Enterprise Micro 5.3 zypper in -t patch SUSE-SLE-Micro-5.3-2024-2663=1 * SUSE Linux Enterprise Micro for Rancher 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-2663=1 * SUSE Linux Enterprise Micro 5.4 zypper in -t patch SUSE-SLE-Micro-5.4-2024-2663=1 * SUSE Linux Enterprise Micro 5.5 zypper in -t patch SUSE-SLE-Micro-5.5-2024-2663=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2663=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2663=1 * SUSE Package Hub 15 15-SP5 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP5-2024-2663=1 * SUSE Package Hub 15 15-SP6 zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP6-2024-2663=1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2663=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2663=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-2663=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-2663=1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-2663=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2663=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2663=1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-2663=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2663=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2663=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-2663=1 * SUSE Manager Proxy 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-2663=1 * SUSE Manager Retail Branch Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch- Server-4.3-2024-2663=1 * SUSE Manager Server 4.3 zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-2663=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2024-2663=1 * SUSE Linux Enterprise Micro 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-2663=1 * SUSE Linux Enterprise Micro for Rancher 5.2 zypper in -t patch SUSE-SUSE-MicroOS-5.2-2024-2663=1 ## Package List: * openSUSE Leap Micro 5.5 (aarch64 s390x x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * orc-doc-0.4.28-150000.3.6.1 * orc-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * openSUSE Leap 15.5 (x86_64) * liborc-0_4-0-32bit-0.4.28-150000.3.6.1 * liborc-0_4-0-32bit-debuginfo-0.4.28-150000.3.6.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * orc-doc-0.4.28-150000.3.6.1 * orc-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * openSUSE Leap 15.6 (x86_64) * liborc-0_4-0-32bit-0.4.28-150000.3.6.1 * liborc-0_4-0-32bit-debuginfo-0.4.28-150000.3.6.1 * SUSE Linux Enterprise Micro for Rancher 5.3 (aarch64 s390x x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * SUSE Linux Enterprise Micro 5.3 (aarch64 s390x x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * SUSE Linux Enterprise Micro for Rancher 5.4 (aarch64 s390x x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * SUSE Linux Enterprise Micro 5.4 (aarch64 s390x x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * SUSE Linux Enterprise Micro 5.5 (aarch64 ppc64le s390x x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * orc-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * orc-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * SUSE Package Hub 15 15-SP5 (x86_64) * liborc-0_4-0-32bit-0.4.28-150000.3.6.1 * liborc-0_4-0-32bit-debuginfo-0.4.28-150000.3.6.1 * SUSE Package Hub 15 15-SP6 (x86_64) * liborc-0_4-0-32bit-0.4.28-150000.3.6.1 * liborc-0_4-0-32bit-debuginfo-0.4.28-150000.3.6.1 * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * orc-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * orc-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64 x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * orc-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64 x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * orc-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * orc-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * orc-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * orc-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * orc-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * orc-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * orc-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * orc-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * SUSE Manager Proxy 4.3 (x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * orc-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * SUSE Manager Retail Branch Server 4.3 (x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * orc-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * SUSE Manager Server 4.3 (ppc64le s390x x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * orc-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * orc-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1 * SUSE Linux Enterprise Micro for Rancher 5.2 (aarch64 s390x x86_64) * orc-debuginfo-0.4.28-150000.3.6.1 * liborc-0_4-0-0.4.28-150000.3.6.1 * liborc-0_4-0-debuginfo-0.4.28-150000.3.6.1 * orc-debugsource-0.4.28-150000.3.6.1

References

* bsc#1228184

Cross-

* CVE-2024-40897

CVSS scores:

* CVE-2024-40897 ( SUSE ): 7.0 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:

* Basesystem Module 15-SP5

* Basesystem Module 15-SP6

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* openSUSE Leap Micro 5.5

* SUSE Enterprise Storage 7.1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise High Performance Computing 15 SP2

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise High Performance Computing 15 SP3

* SUSE Linux Enterprise High Performance Computing 15 SP4

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4

* SUSE Linux Enterprise Micro 5.2

* SUSE Linux Enterprise Micro 5.3

* SUSE Linux Enterprise Micro 5.4

* SUSE Linux Enterprise Micro 5.5

* SUSE Linux Enterprise Micro for Rancher 5.2

* SUSE Linux Enterprise Micro for Rancher 5.3

* SUSE Linux Enterprise Micro for Rancher 5.4

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP2

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2

* SUSE Linux Enterprise Server 15 SP3

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3

* SUSE Linux Enterprise Server 15 SP4

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP2

* SUSE Linux Enterprise Server for SAP Applications 15 SP3

* SUSE Linux Enterprise Server for SAP Applications 15 SP4

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

* SUSE Manager Proxy 4.3

* SUSE Manager Retail Branch Server 4.3

* SUSE Manager Server 4.3

* SUSE Package Hub 15 15-SP5

* SUSE Package Hub 15 15-SP6

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-40897.html

* https://bugzilla.suse.com/show_bug.cgi?id=1228184

Severity
Announcement ID: SUSE-SU-2024:2663-1
Rating: important

Related News