openSUSE Security Update: Security update for upx
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2023:0031-1
Rating:             moderate
References:         #1207122 
Cross-References:   CVE-2023-23457
Affected Products:
                    openSUSE Backports SLE-15-SP4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:


   upx was updated to fix the following issues:

   - CVE-2023-23457: Fixed a segmentation fault when processing malicious elf
     files (boo#1207122)

   Update to release 4.0.1

   * Fix crash when a linux/armeb LZMA-packed binary unpacks itself.
   * Resolve "CantPackException: bad ElfXX_Shdrs" with staticly-linked
     programs.
   * Resolve "CantPackException: need DT_INIT;..." when attempting to
     re-compress an already packed binary.

   Update to release 4.0

   * Add support for EFI files


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP4:

      zypper in -t patch openSUSE-2023-31=1



Package List:

   - openSUSE Backports SLE-15-SP4 (aarch64 ppc64le s390x x86_64):

      upx-4.0.1-bp154.4.3.1


References:

   https://www.suse.com/security/cve/CVE-2023-23457.html
   https://bugzilla.suse.com/1207122

openSUSE: 2023:0031-1 moderate: upx

January 23, 2023
An update that fixes one vulnerability is now available

Description

upx was updated to fix the following issues: - CVE-2023-23457: Fixed a segmentation fault when processing malicious elf files (boo#1207122) Update to release 4.0.1 * Fix crash when a linux/armeb LZMA-packed binary unpacks itself. * Resolve "CantPackException: bad ElfXX_Shdrs" with staticly-linked programs. * Resolve "CantPackException: need DT_INIT;..." when attempting to re-compress an already packed binary. Update to release 4.0 * Add support for EFI files

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP4: zypper in -t patch openSUSE-2023-31=1


Package List

- openSUSE Backports SLE-15-SP4 (aarch64 ppc64le s390x x86_64): upx-4.0.1-bp154.4.3.1


References

https://www.suse.com/security/cve/CVE-2023-23457.html https://bugzilla.suse.com/1207122


Severity
Announcement ID: openSUSE-SU-2023:0031-1
Rating: moderate
Affected Products: openSUSE Backports SLE-15-SP4 .

Related News