SUSE Security Update: Security update for netpbm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1525-1
Rating:             moderate
References:         #1024288 #1024291 #1136936 
Cross-References:   CVE-2017-2579 CVE-2017-2580
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Desktop Applications 15-SP1
                    SUSE Linux Enterprise Module for Desktop Applications 15
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for netpbm fixes the following issues:

   Security issues fixed:

   - CVE-2017-2579: Fixed out-of-bounds read in expandCodeOntoStack()
     (bsc#1024288).
   - CVE-2017-2580: Fixed out-of-bounds write of heap data in
     addPixelToRaster() function (bsc#1024291).
   - create netpbm-vulnerable subpackage and move pstopnm there, as
     ghostscript is used to convert (bsc#1136936)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1525=1

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-1525=1

   - SUSE Linux Enterprise Module for Desktop Applications 15:

      zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-1525=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-1525=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-1525=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      libnetpbm11-32bit-10.80.1-3.8.2
      libnetpbm11-32bit-debuginfo-10.80.1-3.8.2
      netpbm-debugsource-10.80.1-3.8.2

   - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64):

      libnetpbm-devel-10.80.1-3.8.2
      netpbm-debuginfo-10.80.1-3.8.2
      netpbm-debugsource-10.80.1-3.8.2

   - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64):

      libnetpbm-devel-10.80.1-3.8.2
      netpbm-debuginfo-10.80.1-3.8.2
      netpbm-debugsource-10.80.1-3.8.2

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      libnetpbm11-10.80.1-3.8.2
      libnetpbm11-debuginfo-10.80.1-3.8.2
      netpbm-10.80.1-3.8.2
      netpbm-debuginfo-10.80.1-3.8.2
      netpbm-debugsource-10.80.1-3.8.2

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      libnetpbm11-10.80.1-3.8.2
      libnetpbm11-debuginfo-10.80.1-3.8.2
      netpbm-10.80.1-3.8.2
      netpbm-debuginfo-10.80.1-3.8.2
      netpbm-debugsource-10.80.1-3.8.2


References:

   https://www.suse.com/security/cve/CVE-2017-2579.html
   https://www.suse.com/security/cve/CVE-2017-2580.html
   https://bugzilla.suse.com/1024288
   https://bugzilla.suse.com/1024291
   https://bugzilla.suse.com/1136936

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:1525-1 moderate: netpbm

June 17, 2019
An update that solves two vulnerabilities and has one errata is now available

Summary

This update for netpbm fixes the following issues: Security issues fixed: - CVE-2017-2579: Fixed out-of-bounds read in expandCodeOntoStack() (bsc#1024288). - CVE-2017-2580: Fixed out-of-bounds write of heap data in addPixelToRaster() function (bsc#1024291). - create netpbm-vulnerable subpackage and move pstopnm there, as ghostscript is used to convert (bsc#1136936) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1525=1 - SUSE Linux Enterprise Module for Desktop Applications 15-SP1: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-1525=1 - SUSE Linux Enterprise Module for Desktop Applications 15: zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-1525=1 - SUSE Linux Enterprise Module for Basesystem 15-SP1: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-1525=1 - SUSE Linux Enterprise Module for Basesystem 15: zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-1525=1 Package List: - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64): libnetpbm11-32bit-10.80.1-3.8.2 libnetpbm11-32bit-debuginfo-10.80.1-3.8.2 netpbm-debugsource-10.80.1-3.8.2 - SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (aarch64 ppc64le s390x x86_64): libnetpbm-devel-10.80.1-3.8.2 netpbm-debuginfo-10.80.1-3.8.2 netpbm-debugsource-10.80.1-3.8.2 - SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le s390x x86_64): libnetpbm-devel-10.80.1-3.8.2 netpbm-debuginfo-10.80.1-3.8.2 netpbm-debugsource-10.80.1-3.8.2 - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64): libnetpbm11-10.80.1-3.8.2 libnetpbm11-debuginfo-10.80.1-3.8.2 netpbm-10.80.1-3.8.2 netpbm-debuginfo-10.80.1-3.8.2 netpbm-debugsource-10.80.1-3.8.2 - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64): libnetpbm11-10.80.1-3.8.2 libnetpbm11-debuginfo-10.80.1-3.8.2 netpbm-10.80.1-3.8.2 netpbm-debuginfo-10.80.1-3.8.2 netpbm-debugsource-10.80.1-3.8.2

References

#1024288 #1024291 #1136936

Cross- CVE-2017-2579 CVE-2017-2580

Affected Products:

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1

SUSE Linux Enterprise Module for Desktop Applications 15-SP1

SUSE Linux Enterprise Module for Desktop Applications 15

SUSE Linux Enterprise Module for Basesystem 15-SP1

SUSE Linux Enterprise Module for Basesystem 15

https://www.suse.com/security/cve/CVE-2017-2579.html

https://www.suse.com/security/cve/CVE-2017-2580.html

https://bugzilla.suse.com/1024288

https://bugzilla.suse.com/1024291

https://bugzilla.suse.com/1136936

Severity
Announcement ID: SUSE-SU-2019:1525-1
Rating: moderate

Related News