SUSE Security Update: Security update for netpbm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1645-1
Rating:             moderate
References:         #1024288 #1024291 #1086777 #1136936 
Cross-References:   CVE-2017-2579 CVE-2017-2580 CVE-2018-8975
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for netpbm fixes the following issues:

   Security issues fixed:

   - CVE-2018-8975: The pm_mallocarray2 function allowed remote attackers to
     cause a denial of service (heap-based buffer over-read) via a crafted
     image file (bsc#1086777).
   - CVE-2017-2579: Fixed out-of-bounds read in expandCodeOntoStack()
     (bsc#1024288).
   - CVE-2017-2580: Fixed out-of-bounds write of heap data in
     addPixelToRaster() function (bsc#1024291).

   - create netpbm-vulnerable subpackage and move pstopnm there (bsc#1136936)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1645=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1645=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1645=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1645=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1645=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1645=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libnetpbm-devel-10.66.3-8.7.2
      netpbm-debuginfo-10.66.3-8.7.2
      netpbm-debugsource-10.66.3-8.7.2

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libnetpbm-devel-10.66.3-8.7.2
      netpbm-debuginfo-10.66.3-8.7.2
      netpbm-debugsource-10.66.3-8.7.2

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libnetpbm11-10.66.3-8.7.2
      libnetpbm11-debuginfo-10.66.3-8.7.2
      netpbm-10.66.3-8.7.2
      netpbm-debuginfo-10.66.3-8.7.2
      netpbm-debugsource-10.66.3-8.7.2

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      libnetpbm11-32bit-10.66.3-8.7.2
      libnetpbm11-debuginfo-32bit-10.66.3-8.7.2

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libnetpbm11-10.66.3-8.7.2
      libnetpbm11-debuginfo-10.66.3-8.7.2
      netpbm-10.66.3-8.7.2
      netpbm-debuginfo-10.66.3-8.7.2
      netpbm-debugsource-10.66.3-8.7.2

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      libnetpbm11-32bit-10.66.3-8.7.2
      libnetpbm11-debuginfo-32bit-10.66.3-8.7.2

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libnetpbm11-10.66.3-8.7.2
      libnetpbm11-32bit-10.66.3-8.7.2
      libnetpbm11-debuginfo-10.66.3-8.7.2
      libnetpbm11-debuginfo-32bit-10.66.3-8.7.2
      netpbm-10.66.3-8.7.2
      netpbm-debuginfo-10.66.3-8.7.2
      netpbm-debugsource-10.66.3-8.7.2

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libnetpbm11-10.66.3-8.7.2
      libnetpbm11-32bit-10.66.3-8.7.2
      libnetpbm11-debuginfo-10.66.3-8.7.2
      libnetpbm11-debuginfo-32bit-10.66.3-8.7.2
      netpbm-10.66.3-8.7.2
      netpbm-debuginfo-10.66.3-8.7.2
      netpbm-debugsource-10.66.3-8.7.2


References:

   https://www.suse.com/security/cve/CVE-2017-2579.html
   https://www.suse.com/security/cve/CVE-2017-2580.html
   https://www.suse.com/security/cve/CVE-2018-8975.html
   https://bugzilla.suse.com/1024288
   https://bugzilla.suse.com/1024291
   https://bugzilla.suse.com/1086777
   https://bugzilla.suse.com/1136936

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:1645-1 moderate: netpbm

June 21, 2019
An update that solves three vulnerabilities and has one errata is now available

Summary

This update for netpbm fixes the following issues: Security issues fixed: - CVE-2018-8975: The pm_mallocarray2 function allowed remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted image file (bsc#1086777). - CVE-2017-2579: Fixed out-of-bounds read in expandCodeOntoStack() (bsc#1024288). - CVE-2017-2580: Fixed out-of-bounds write of heap data in addPixelToRaster() function (bsc#1024291). - create netpbm-vulnerable subpackage and move pstopnm there (bsc#1136936) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP4: zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1645=1 - SUSE Linux Enterprise Software Development Kit 12-SP3: zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1645=1 - SUSE Linux Enterprise Server 12-SP4: zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1645=1 - SUSE Linux Enterprise Server 12-SP3: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1645=1 - SUSE Linux Enterprise Desktop 12-SP4: zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1645=1 - SUSE Linux Enterprise Desktop 12-SP3: zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1645=1 Package List: - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64): libnetpbm-devel-10.66.3-8.7.2 netpbm-debuginfo-10.66.3-8.7.2 netpbm-debugsource-10.66.3-8.7.2 - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64): libnetpbm-devel-10.66.3-8.7.2 netpbm-debuginfo-10.66.3-8.7.2 netpbm-debugsource-10.66.3-8.7.2 - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64): libnetpbm11-10.66.3-8.7.2 libnetpbm11-debuginfo-10.66.3-8.7.2 netpbm-10.66.3-8.7.2 netpbm-debuginfo-10.66.3-8.7.2 netpbm-debugsource-10.66.3-8.7.2 - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64): libnetpbm11-32bit-10.66.3-8.7.2 libnetpbm11-debuginfo-32bit-10.66.3-8.7.2 - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64): libnetpbm11-10.66.3-8.7.2 libnetpbm11-debuginfo-10.66.3-8.7.2 netpbm-10.66.3-8.7.2 netpbm-debuginfo-10.66.3-8.7.2 netpbm-debugsource-10.66.3-8.7.2 - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64): libnetpbm11-32bit-10.66.3-8.7.2 libnetpbm11-debuginfo-32bit-10.66.3-8.7.2 - SUSE Linux Enterprise Desktop 12-SP4 (x86_64): libnetpbm11-10.66.3-8.7.2 libnetpbm11-32bit-10.66.3-8.7.2 libnetpbm11-debuginfo-10.66.3-8.7.2 libnetpbm11-debuginfo-32bit-10.66.3-8.7.2 netpbm-10.66.3-8.7.2 netpbm-debuginfo-10.66.3-8.7.2 netpbm-debugsource-10.66.3-8.7.2 - SUSE Linux Enterprise Desktop 12-SP3 (x86_64): libnetpbm11-10.66.3-8.7.2 libnetpbm11-32bit-10.66.3-8.7.2 libnetpbm11-debuginfo-10.66.3-8.7.2 libnetpbm11-debuginfo-32bit-10.66.3-8.7.2 netpbm-10.66.3-8.7.2 netpbm-debuginfo-10.66.3-8.7.2 netpbm-debugsource-10.66.3-8.7.2

References

#1024288 #1024291 #1086777 #1136936

Cross- CVE-2017-2579 CVE-2017-2580 CVE-2018-8975

Affected Products:

SUSE Linux Enterprise Software Development Kit 12-SP4

SUSE Linux Enterprise Software Development Kit 12-SP3

SUSE Linux Enterprise Server 12-SP4

SUSE Linux Enterprise Server 12-SP3

SUSE Linux Enterprise Desktop 12-SP4

SUSE Linux Enterprise Desktop 12-SP3

https://www.suse.com/security/cve/CVE-2017-2579.html

https://www.suse.com/security/cve/CVE-2017-2580.html

https://www.suse.com/security/cve/CVE-2018-8975.html

https://bugzilla.suse.com/1024288

https://bugzilla.suse.com/1024291

https://bugzilla.suse.com/1086777

https://bugzilla.suse.com/1136936

Severity
Announcement ID: SUSE-SU-2019:1645-1
Rating: moderate

Related News