openSUSE Security Update: Security update for lilypond
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2020:1453-1
Rating:             moderate
References:         #1174949 
Cross-References:   CVE-2020-17353
Affected Products:
                    openSUSE Leap 15.2
                    openSUSE Backports SLE-15-SP2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for lilypond fixes the following issues:

   - CVE-2020-17353: When -dsafe is used, LilyPond lacks restrictions on
     embedded-ps and embedded-svg (boo#1174949).


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2020-1453=1

   - openSUSE Backports SLE-15-SP2:

      zypper in -t patch openSUSE-2020-1453=1



Package List:

   - openSUSE Leap 15.2 (noarch):

      lilypond-doc-2.20.0-lp152.2.5.10
      lilypond-doc-cs-2.20.0-lp152.2.5.10
      lilypond-doc-de-2.20.0-lp152.2.5.10
      lilypond-doc-es-2.20.0-lp152.2.5.10
      lilypond-doc-fr-2.20.0-lp152.2.5.10
      lilypond-doc-hu-2.20.0-lp152.2.5.10
      lilypond-doc-it-2.20.0-lp152.2.5.10
      lilypond-doc-ja-2.20.0-lp152.2.5.10
      lilypond-doc-nl-2.20.0-lp152.2.5.10
      lilypond-doc-zh-2.20.0-lp152.2.5.10
      lilypond-emmentaler-fonts-2.20.0-lp152.2.5.10
      lilypond-fonts-common-2.20.0-lp152.2.5.10
      lilypond-texgy-fonts-2.20.0-lp152.2.5.10

   - openSUSE Leap 15.2 (x86_64):

      lilypond-2.20.0-lp152.2.5.10
      lilypond-debuginfo-2.20.0-lp152.2.5.10
      lilypond-debugsource-2.20.0-lp152.2.5.10

   - openSUSE Backports SLE-15-SP2 (aarch64 ppc64le s390x x86_64):

      lilypond-2.20.0-bp152.2.5.6
      lilypond-debuginfo-2.20.0-bp152.2.5.6
      lilypond-debugsource-2.20.0-bp152.2.5.6

   - openSUSE Backports SLE-15-SP2 (noarch):

      lilypond-emmentaler-fonts-2.20.0-bp152.2.5.6
      lilypond-fonts-common-2.20.0-bp152.2.5.6
      lilypond-texgy-fonts-2.20.0-bp152.2.5.6


References:

   https://www.suse.com/security/cve/CVE-2020-17353.html
   https://bugzilla.suse.com/1174949

-- 

openSUSE: 2020:1453-1: moderate: lilypond

September 19, 2020
An update that fixes one vulnerability is now available.

Description

This update for lilypond fixes the following issues: - CVE-2020-17353: When -dsafe is used, LilyPond lacks restrictions on embedded-ps and embedded-svg (boo#1174949).

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2020-1453=1 - openSUSE Backports SLE-15-SP2: zypper in -t patch openSUSE-2020-1453=1


Package List

- openSUSE Leap 15.2 (noarch): lilypond-doc-2.20.0-lp152.2.5.10 lilypond-doc-cs-2.20.0-lp152.2.5.10 lilypond-doc-de-2.20.0-lp152.2.5.10 lilypond-doc-es-2.20.0-lp152.2.5.10 lilypond-doc-fr-2.20.0-lp152.2.5.10 lilypond-doc-hu-2.20.0-lp152.2.5.10 lilypond-doc-it-2.20.0-lp152.2.5.10 lilypond-doc-ja-2.20.0-lp152.2.5.10 lilypond-doc-nl-2.20.0-lp152.2.5.10 lilypond-doc-zh-2.20.0-lp152.2.5.10 lilypond-emmentaler-fonts-2.20.0-lp152.2.5.10 lilypond-fonts-common-2.20.0-lp152.2.5.10 lilypond-texgy-fonts-2.20.0-lp152.2.5.10 - openSUSE Leap 15.2 (x86_64): lilypond-2.20.0-lp152.2.5.10 lilypond-debuginfo-2.20.0-lp152.2.5.10 lilypond-debugsource-2.20.0-lp152.2.5.10 - openSUSE Backports SLE-15-SP2 (aarch64 ppc64le s390x x86_64): lilypond-2.20.0-bp152.2.5.6 lilypond-debuginfo-2.20.0-bp152.2.5.6 lilypond-debugsource-2.20.0-bp152.2.5.6 - openSUSE Backports SLE-15-SP2 (noarch): lilypond-emmentaler-fonts-2.20.0-bp152.2.5.6 lilypond-fonts-common-2.20.0-bp152.2.5.6 lilypond-texgy-fonts-2.20.0-bp152.2.5.6


References

https://www.suse.com/security/cve/CVE-2020-17353.html https://bugzilla.suse.com/1174949--


Severity
Announcement ID: openSUSE-SU-2020:1453-1
Rating: moderate
Affected Products: openSUSE Leap 15.2 openSUSE Backports SLE-15-SP2

Related News