SUSE Security Update: Security update for libcaca
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2745-2
Rating:             moderate
References:         #1120470 #1120502 #1120503 #1120504 #1120584 
                    #1120589 
Cross-References:   CVE-2018-20544 CVE-2018-20545 CVE-2018-20546
                    CVE-2018-20547 CVE-2018-20548 CVE-2018-20549
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:

   This update for libcaca fixes the following issues:

   Security issues fixed:

   - CVE-2018-20544: Fixed a floating point exception at caca/dither.c
     (bsc#1120502)
   - CVE-2018-20545: Fixed a WRITE memory access in the load_image function
     at common-image.c for 4bpp (bsc#1120584)
   - CVE-2018-20546: Fixed a READ memory access in the get_rgba_default
     function at caca/dither.c for bpp (bsc#1120503)
   - CVE-2018-20547: Fixed a READ memory access in the get_rgba_default
     function at caca/dither.c for 24bpp (bsc#1120504)
   - CVE-2018-20548: Fixed a WRITE memory access in the load_image function
     at common-image.c for 1bpp (bsc#1120589)
   - CVE-2018-20549: Fixed a WRITE memory access in the caca_file_read
     function at caca/file.c (bsc#1120470)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-2745=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2745=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libcaca-debugsource-0.99.beta18-14.3.27
      libcaca-devel-0.99.beta18-14.3.27
      libcaca0-plugins-0.99.beta18-14.3.27
      libcaca0-plugins-debuginfo-0.99.beta18-14.3.27

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libcaca-debugsource-0.99.beta18-14.3.27
      libcaca0-0.99.beta18-14.3.27
      libcaca0-debuginfo-0.99.beta18-14.3.27


References:

   https://www.suse.com/security/cve/CVE-2018-20544.html
   https://www.suse.com/security/cve/CVE-2018-20545.html
   https://www.suse.com/security/cve/CVE-2018-20546.html
   https://www.suse.com/security/cve/CVE-2018-20547.html
   https://www.suse.com/security/cve/CVE-2018-20548.html
   https://www.suse.com/security/cve/CVE-2018-20549.html
   https://bugzilla.suse.com/1120470
   https://bugzilla.suse.com/1120502
   https://bugzilla.suse.com/1120503
   https://bugzilla.suse.com/1120504
   https://bugzilla.suse.com/1120584
   https://bugzilla.suse.com/1120589

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:2745-2 moderate: libcaca

November 12, 2019
An update that fixes 6 vulnerabilities is now available

Summary

This update for libcaca fixes the following issues: Security issues fixed: - CVE-2018-20544: Fixed a floating point exception at caca/dither.c (bsc#1120502) - CVE-2018-20545: Fixed a WRITE memory access in the load_image function at common-image.c for 4bpp (bsc#1120584) - CVE-2018-20546: Fixed a READ memory access in the get_rgba_default function at caca/dither.c for bpp (bsc#1120503) - CVE-2018-20547: Fixed a READ memory access in the get_rgba_default function at caca/dither.c for 24bpp (bsc#1120504) - CVE-2018-20548: Fixed a WRITE memory access in the load_image function at common-image.c for 1bpp (bsc#1120589) - CVE-2018-20549: Fixed a WRITE memory access in the caca_file_read function at caca/file.c (bsc#1120470) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12-SP5: zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-2745=1 - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-2745=1 Package List: - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64): libcaca-debugsource-0.99.beta18-14.3.27 libcaca-devel-0.99.beta18-14.3.27 libcaca0-plugins-0.99.beta18-14.3.27 libcaca0-plugins-debuginfo-0.99.beta18-14.3.27 - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): libcaca-debugsource-0.99.beta18-14.3.27 libcaca0-0.99.beta18-14.3.27 libcaca0-debuginfo-0.99.beta18-14.3.27

References

#1120470 #1120502 #1120503 #1120504 #1120584

#1120589

Cross- CVE-2018-20544 CVE-2018-20545 CVE-2018-20546

CVE-2018-20547 CVE-2018-20548 CVE-2018-20549

Affected Products:

SUSE Linux Enterprise Software Development Kit 12-SP5

SUSE Linux Enterprise Server 12-SP5

https://www.suse.com/security/cve/CVE-2018-20544.html

https://www.suse.com/security/cve/CVE-2018-20545.html

https://www.suse.com/security/cve/CVE-2018-20546.html

https://www.suse.com/security/cve/CVE-2018-20547.html

https://www.suse.com/security/cve/CVE-2018-20548.html

https://www.suse.com/security/cve/CVE-2018-20549.html

https://bugzilla.suse.com/1120470

https://bugzilla.suse.com/1120502

https://bugzilla.suse.com/1120503

https://bugzilla.suse.com/1120504

https://bugzilla.suse.com/1120584

https://bugzilla.suse.com/1120589

Severity
Announcement ID: SUSE-SU-2019:2745-2
Rating: moderate

Related News