# Security update for netpbm

Announcement ID: SUSE-SU-2024:0435-1  
Rating: moderate  
References:

  * bsc#1022790
  * bsc#1022791

  
Cross-References:

  * CVE-2017-5849

  
CVSS scores:

  * CVE-2017-5849 ( SUSE ):  4.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
  * CVE-2017-5849 ( NVD ):  5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * Desktop Applications Module 15-SP5
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves one vulnerability and has one security fix can now be
installed.

## Description:

This update for netpbm fixes the following issues:

  * CVE-2017-5849: Fixed out-of-bound read and write issue that can occur in
    function putgreytile() and put1bitbwtile() (bsc#1022790, bsc#1022791).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-435=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-435=1

  * Desktop Applications Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-435=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * netpbm-10.80.1-150000.3.14.1
    * netpbm-debugsource-10.80.1-150000.3.14.1
    * libnetpbm11-10.80.1-150000.3.14.1
    * libnetpbm11-debuginfo-10.80.1-150000.3.14.1
    * libnetpbm-devel-10.80.1-150000.3.14.1
    * netpbm-vulnerable-debuginfo-10.80.1-150000.3.14.1
    * netpbm-debuginfo-10.80.1-150000.3.14.1
    * netpbm-vulnerable-10.80.1-150000.3.14.1
  * openSUSE Leap 15.5 (x86_64)
    * libnetpbm11-32bit-10.80.1-150000.3.14.1
    * libnetpbm11-32bit-debuginfo-10.80.1-150000.3.14.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * netpbm-10.80.1-150000.3.14.1
    * netpbm-debugsource-10.80.1-150000.3.14.1
    * libnetpbm11-10.80.1-150000.3.14.1
    * libnetpbm11-debuginfo-10.80.1-150000.3.14.1
    * netpbm-debuginfo-10.80.1-150000.3.14.1
  * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * netpbm-debugsource-10.80.1-150000.3.14.1
    * netpbm-debuginfo-10.80.1-150000.3.14.1
    * libnetpbm-devel-10.80.1-150000.3.14.1

## References:

  * https://www.suse.com/security/cve/CVE-2017-5849.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1022790
  * https://bugzilla.suse.com/show_bug.cgi?id=1022791

SUSE: 2024:0435-1 moderate: netpbm

February 8, 2024
* bsc#1022790 * bsc#1022791 Cross-References: * CVE-2017-5849

Summary

## This update for netpbm fixes the following issues: * CVE-2017-5849: Fixed out-of-bound read and write issue that can occur in function putgreytile() and put1bitbwtile() (bsc#1022790, bsc#1022791). ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-435=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-435=1 * Desktop Applications Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP5-2024-435=1 ## Package List: * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * netpbm-10.80.1-150000.3.14.1 * netpbm-debugsource-10.80.1-150000.3.14.1 * libnetpbm11-10.80.1-150000.3.14.1 * libnetpbm11-debuginfo-10.80.1-150000.3.14.1 * libnetpbm-devel-10.80.1-150000.3.14.1 * netpbm-vulnerable-debuginfo-10.80.1-150000.3.14.1 * netpbm-debuginfo-10.80.1-150000.3.14.1 * netpbm-vulnerable-10.80.1-150000.3.14.1 * openSUSE Leap 15.5 (x86_64) * libnetpbm11-32bit-10.80.1-150000.3.14.1 * libnetpbm11-32bit-debuginfo-10.80.1-150000.3.14.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * netpbm-10.80.1-150000.3.14.1 * netpbm-debugsource-10.80.1-150000.3.14.1 * libnetpbm11-10.80.1-150000.3.14.1 * libnetpbm11-debuginfo-10.80.1-150000.3.14.1 * netpbm-debuginfo-10.80.1-150000.3.14.1 * Desktop Applications Module 15-SP5 (aarch64 ppc64le s390x x86_64) * netpbm-debugsource-10.80.1-150000.3.14.1 * netpbm-debuginfo-10.80.1-150000.3.14.1 * libnetpbm-devel-10.80.1-150000.3.14.1

References

* bsc#1022790

* bsc#1022791

Cross-

* CVE-2017-5849

CVSS scores:

* CVE-2017-5849 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L

* CVE-2017-5849 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP5

* Desktop Applications Module 15-SP5

* openSUSE Leap 15.5

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2017-5849.html

* https://bugzilla.suse.com/show_bug.cgi?id=1022790

* https://bugzilla.suse.com/show_bug.cgi?id=1022791

Severity
Announcement ID: SUSE-SU-2024:0435-1
Rating: moderate

Related News