# Security update for patch

Announcement ID: SUSE-SU-2024:2780-1  
Rating: low  
References:

  * bsc#1167721

  
Cross-References:

  * CVE-2019-20633

  
CVSS scores:

  * CVE-2019-20633 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2019-20633 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * Basesystem Module 15-SP6
  * openSUSE Leap 15.5
  * openSUSE Leap 15.6
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise Desktop 15 SP6
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP6
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server 15 SP6
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP6

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for patch fixes the following issues:

  * CVE-2019-20633: Fixed double-free/OOB read in pch.c (bsc#1167721)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-2780=1

  * openSUSE Leap 15.6  
    zypper in -t patch openSUSE-SLE-15.6-2024-2780=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2780=1

  * Basesystem Module 15-SP6  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2780=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * patch-debuginfo-2.7.6-150000.5.6.1
    * patch-debugsource-2.7.6-150000.5.6.1
    * patch-2.7.6-150000.5.6.1
  * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64)
    * patch-debuginfo-2.7.6-150000.5.6.1
    * patch-debugsource-2.7.6-150000.5.6.1
    * patch-2.7.6-150000.5.6.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * patch-debuginfo-2.7.6-150000.5.6.1
    * patch-debugsource-2.7.6-150000.5.6.1
    * patch-2.7.6-150000.5.6.1
  * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64)
    * patch-debuginfo-2.7.6-150000.5.6.1
    * patch-debugsource-2.7.6-150000.5.6.1
    * patch-2.7.6-150000.5.6.1

## References:

  * https://www.suse.com/security/cve/CVE-2019-20633.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1167721

SUSE: 2024:2780-1 low: patch Security Advisory Updates

August 6, 2024
* bsc#1167721 Cross-References: * CVE-2019-20633

Summary

## This update for patch fixes the following issues: * CVE-2019-20633: Fixed double-free/OOB read in pch.c (bsc#1167721) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-2780=1 * openSUSE Leap 15.6 zypper in -t patch openSUSE-SLE-15.6-2024-2780=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-2780=1 * Basesystem Module 15-SP6 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP6-2024-2780=1 ## Package List: * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * patch-debuginfo-2.7.6-150000.5.6.1 * patch-debugsource-2.7.6-150000.5.6.1 * patch-2.7.6-150000.5.6.1 * openSUSE Leap 15.6 (aarch64 ppc64le s390x x86_64) * patch-debuginfo-2.7.6-150000.5.6.1 * patch-debugsource-2.7.6-150000.5.6.1 * patch-2.7.6-150000.5.6.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * patch-debuginfo-2.7.6-150000.5.6.1 * patch-debugsource-2.7.6-150000.5.6.1 * patch-2.7.6-150000.5.6.1 * Basesystem Module 15-SP6 (aarch64 ppc64le s390x x86_64) * patch-debuginfo-2.7.6-150000.5.6.1 * patch-debugsource-2.7.6-150000.5.6.1 * patch-2.7.6-150000.5.6.1

References

* bsc#1167721

Cross-

* CVE-2019-20633

CVSS scores:

* CVE-2019-20633 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

* CVE-2019-20633 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP5

* Basesystem Module 15-SP6

* openSUSE Leap 15.5

* openSUSE Leap 15.6

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise Desktop 15 SP6

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Real Time 15 SP6

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server 15 SP6

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP6

An update that solves one vulnerability can now be installed.

##

* https://www.suse.com/security/cve/CVE-2019-20633.html

* https://bugzilla.suse.com/show_bug.cgi?id=1167721

Severity
Announcement ID: SUSE-SU-2024:2780-1
Rating: low

Related News