SUSE Security Update: Security update for transfig
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:1806-1
Rating:             low
References:         #1106531 #1143650 
Cross-References:   CVE-2018-16140 CVE-2019-14275
Affected Products:
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for transfig fixes the following issues:

   Security issue fixed:

   - CVE-2019-14275: Fixed stack-based buffer overflow in the calc_arrow
     function (bsc#1143650).
   - CVE-2018-16140: Fixed a buffer underwrite vulnerability in get_line() in
     read.c, which allowed an attacker to write prior to the beginning of the
     buffer via specially crafted .fig file (bsc#1106531)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1806=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1806=1



Package List:

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      transfig-3.2.5e-2.8.2
      transfig-debuginfo-3.2.5e-2.8.2
      transfig-debugsource-3.2.5e-2.8.2

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      transfig-3.2.5e-2.8.2
      transfig-debuginfo-3.2.5e-2.8.2
      transfig-debugsource-3.2.5e-2.8.2


References:

   https://www.suse.com/security/cve/CVE-2018-16140.html
   https://www.suse.com/security/cve/CVE-2019-14275.html
   https://bugzilla.suse.com/1106531
   https://bugzilla.suse.com/1143650

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:1806-1 transfig

June 30, 2020
An update that fixes two vulnerabilities is now available

Summary

This update for transfig fixes the following issues: Security issue fixed: - CVE-2019-14275: Fixed stack-based buffer overflow in the calc_arrow function (bsc#1143650). - CVE-2018-16140: Fixed a buffer underwrite vulnerability in get_line() in read.c, which allowed an attacker to write prior to the beginning of the buffer via specially crafted .fig file (bsc#1106531) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 12-SP5: zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1806=1 - SUSE Linux Enterprise Server 12-SP4: zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1806=1 Package List: - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64): transfig-3.2.5e-2.8.2 transfig-debuginfo-3.2.5e-2.8.2 transfig-debugsource-3.2.5e-2.8.2 - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64): transfig-3.2.5e-2.8.2 transfig-debuginfo-3.2.5e-2.8.2 transfig-debugsource-3.2.5e-2.8.2

References

#1106531 #1143650

Cross- CVE-2018-16140 CVE-2019-14275

Affected Products:

SUSE Linux Enterprise Server 12-SP5

SUSE Linux Enterprise Server 12-SP4

https://www.suse.com/security/cve/CVE-2018-16140.html

https://www.suse.com/security/cve/CVE-2019-14275.html

https://bugzilla.suse.com/1106531

https://bugzilla.suse.com/1143650

Severity
Announcement ID: SUSE-SU-2020:1806-1
Rating: low

Related News