SUSE Security Update: Security update for libraw
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:0133-1
Rating:             moderate
References:         #1120498 #1120499 #1120500 #1120515 #1120516 
                    #1120517 #1120519 
Cross-References:   CVE-2018-20337 CVE-2018-20363 CVE-2018-20364
                    CVE-2018-20365 CVE-2018-5817 CVE-2018-5818
                    CVE-2018-5819
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 15
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for libraw fixes the following issues:

   Security issues fixed:

   - CVE-2018-20337: Fixed a stack-based buffer overflow in the
     parse_makernote function of dcraw_common.cpp (bsc#1120519)
   - CVE-2018-20365: Fixed a heap-based buffer overflow in the raw2image
     function of libraw_cxx.cpp (bsc#1120500)
   - CVE-2018-20364: Fixed a NULL pointer dereference in the copy_bayer
     function of libraw_cxx.cpp (bsc#1120499)
   - CVE-2018-20363: Fixed a NULL pointer dereference in the raw2image
     function of libraw_cxx.cpp (bsc#1120498)
   - CVE-2018-5817: Fixed an infinite loop in the unpacked_load_raw function
     of dcraw_common.cpp (bsc#1120515)
   - CVE-2018-5818: Fixed an infinite loop in the parse_rollei function of
     dcraw_common.cpp (bsc#1120516)
   - CVE-2018-5819: Fixed a denial of service in the parse_sinar_ia function
     of dcraw_common.cpp (bsc#1120517)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 15:

      zypper in -t patch SUSE-SLE-Product-WE-15-2019-133=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-133=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 15 (x86_64):

      libraw-debuginfo-0.18.9-3.8.1
      libraw-debugsource-0.18.9-3.8.1
      libraw-devel-0.18.9-3.8.1
      libraw16-0.18.9-3.8.1
      libraw16-debuginfo-0.18.9-3.8.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      libraw-debuginfo-0.18.9-3.8.1
      libraw-debugsource-0.18.9-3.8.1
      libraw-devel-static-0.18.9-3.8.1
      libraw-tools-0.18.9-3.8.1
      libraw-tools-debuginfo-0.18.9-3.8.1


References:

   https://www.suse.com/security/cve/CVE-2018-20337.html
   https://www.suse.com/security/cve/CVE-2018-20363.html
   https://www.suse.com/security/cve/CVE-2018-20364.html
   https://www.suse.com/security/cve/CVE-2018-20365.html
   https://www.suse.com/security/cve/CVE-2018-5817.html
   https://www.suse.com/security/cve/CVE-2018-5818.html
   https://www.suse.com/security/cve/CVE-2018-5819.html
   https://bugzilla.suse.com/1120498
   https://bugzilla.suse.com/1120499
   https://bugzilla.suse.com/1120500
   https://bugzilla.suse.com/1120515
   https://bugzilla.suse.com/1120516
   https://bugzilla.suse.com/1120517
   https://bugzilla.suse.com/1120519

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:0133-1 moderate: libraw

January 21, 2019
An update that fixes 7 vulnerabilities is now available

Summary

This update for libraw fixes the following issues: Security issues fixed: - CVE-2018-20337: Fixed a stack-based buffer overflow in the parse_makernote function of dcraw_common.cpp (bsc#1120519) - CVE-2018-20365: Fixed a heap-based buffer overflow in the raw2image function of libraw_cxx.cpp (bsc#1120500) - CVE-2018-20364: Fixed a NULL pointer dereference in the copy_bayer function of libraw_cxx.cpp (bsc#1120499) - CVE-2018-20363: Fixed a NULL pointer dereference in the raw2image function of libraw_cxx.cpp (bsc#1120498) - CVE-2018-5817: Fixed an infinite loop in the unpacked_load_raw function of dcraw_common.cpp (bsc#1120515) - CVE-2018-5818: Fixed an infinite loop in the parse_rollei function of dcraw_common.cpp (bsc#1120516) - CVE-2018-5819: Fixed a denial of service in the parse_sinar_ia function of dcraw_common.cpp (bsc#1120517) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Workstation Extension 15: zypper in -t patch SUSE-SLE-Product-WE-15-2019-133=1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-133=1 Package List: - SUSE Linux Enterprise Workstation Extension 15 (x86_64): libraw-debuginfo-0.18.9-3.8.1 libraw-debugsource-0.18.9-3.8.1 libraw-devel-0.18.9-3.8.1 libraw16-0.18.9-3.8.1 libraw16-debuginfo-0.18.9-3.8.1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64): libraw-debuginfo-0.18.9-3.8.1 libraw-debugsource-0.18.9-3.8.1 libraw-devel-static-0.18.9-3.8.1 libraw-tools-0.18.9-3.8.1 libraw-tools-debuginfo-0.18.9-3.8.1

References

#1120498 #1120499 #1120500 #1120515 #1120516

#1120517 #1120519

Cross- CVE-2018-20337 CVE-2018-20363 CVE-2018-20364

CVE-2018-20365 CVE-2018-5817 CVE-2018-5818

CVE-2018-5819

Affected Products:

SUSE Linux Enterprise Workstation Extension 15

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15

https://www.suse.com/security/cve/CVE-2018-20337.html

https://www.suse.com/security/cve/CVE-2018-20363.html

https://www.suse.com/security/cve/CVE-2018-20364.html

https://www.suse.com/security/cve/CVE-2018-20365.html

https://www.suse.com/security/cve/CVE-2018-5817.html

https://www.suse.com/security/cve/CVE-2018-5818.html

https://www.suse.com/security/cve/CVE-2018-5819.html

https://bugzilla.suse.com/1120498

https://bugzilla.suse.com/1120499

https://bugzilla.suse.com/1120500

https://bugzilla.suse.com/1120515

https://bugzilla.suse.com/1120516

https://bugzilla.suse.com/1120517

https://bugzilla.suse.com/1120519

Severity
Announcement ID: SUSE-SU-2019:0133-1
Rating: moderate

Related News