Rapid7 Vulnerability & Exploit Database

SUSE: CVE-2023-45853: SUSE Linux Security Advisory

Free InsightVM Trial No Credit Card Necessary
2024 Attack Intel Report Latest research by Rapid7 Labs
Back to Search

SUSE: CVE-2023-45853: SUSE Linux Security Advisory

Severity
4
CVSS
(AV:L/AC:M/Au:N/C:P/I:P/A:P)
Published
10/14/2023
Created
10/27/2023
Added
10/27/2023
Modified
12/19/2023

Description

MiniZip in zlib through 1.3 has an integer overflow and resultant heap-based buffer overflow in zipOpenNewFileInZip4_64 via a long filename, comment, or extra field. NOTE: MiniZip is not a supported part of the zlib product. NOTE: pyminizip through 0.2.6 is also vulnerable because it bundles an affected zlib version, and exposes the applicable MiniZip code through its compress API.

Solution(s)

  • suse-upgrade-libminizip1
  • suse-upgrade-libminizip1-32bit
  • suse-upgrade-libz1
  • suse-upgrade-libz1-32bit
  • suse-upgrade-minizip-devel
  • suse-upgrade-zlib-devel
  • suse-upgrade-zlib-devel-32bit
  • suse-upgrade-zlib-devel-static
  • suse-upgrade-zlib-devel-static-32bit
  • suse-upgrade-zlib-testsuite

With Rapid7 live dashboards, I have a clear view of all the assets on my network, which ones can be exploited, and what I need to do in order to reduce the risk in my environment in real-time. No other tool gives us that kind of value and insight.

– Scott Cheney, Manager of Information Security, Sierra View Medical Center

;