openSUSE Security Update: Security update for iniparser
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2023:0183-1
Rating:             moderate
References:         #1211889 
Cross-References:   CVE-2023-33461
CVSS scores:
                    CVE-2023-33461 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2023-33461 (SUSE): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:
                    openSUSE Backports SLE-15-SP4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for iniparser fixes the following issues:

   - CVE-2023-33461: Fixed a NULL pointer dereference in
     iniparser_getboolean() (boo#1211889)


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP4:

      zypper in -t patch openSUSE-2023-183=1



Package List:

   - openSUSE Backports SLE-15-SP4 (aarch64 i586 ppc64le s390x x86_64):

      libiniparser-devel-4.1-bp154.2.3.1
      libiniparser1-4.1-bp154.2.3.1

   - openSUSE Backports SLE-15-SP4 (aarch64_ilp32):

      libiniparser1-64bit-4.1-bp154.2.3.1

   - openSUSE Backports SLE-15-SP4 (x86_64):

      libiniparser1-32bit-4.1-bp154.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2023-33461.html
   https://bugzilla.suse.com/1211889

openSUSE: 2023:0183-1 moderate: iniparser

July 17, 2023
An update that fixes one vulnerability is now available

Description

This update for iniparser fixes the following issues: - CVE-2023-33461: Fixed a NULL pointer dereference in iniparser_getboolean() (boo#1211889)

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP4: zypper in -t patch openSUSE-2023-183=1


Package List

- openSUSE Backports SLE-15-SP4 (aarch64 i586 ppc64le s390x x86_64): libiniparser-devel-4.1-bp154.2.3.1 libiniparser1-4.1-bp154.2.3.1 - openSUSE Backports SLE-15-SP4 (aarch64_ilp32): libiniparser1-64bit-4.1-bp154.2.3.1 - openSUSE Backports SLE-15-SP4 (x86_64): libiniparser1-32bit-4.1-bp154.2.3.1


References

https://www.suse.com/security/cve/CVE-2023-33461.html https://bugzilla.suse.com/1211889


Severity
Announcement ID: openSUSE-SU-2023:0183-1
Rating: moderate
Affected Products: openSUSE Backports SLE-15-SP4 .

Related News