SUSE-SU-2017:2300-1: moderate: Security update for libraw

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Aug 30 11:27:58 MDT 2017


   SUSE Security Update: Security update for libraw
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2300-1
Rating:             moderate
References:         #1039209 #1039210 #1039379 #1039380 #930683 
                    #957517 
Cross-References:   CVE-2015-3885 CVE-2015-8367 CVE-2017-6886
                    CVE-2017-6887 CVE-2017-6889 CVE-2017-6890
                    CVE-2017-6899
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP3
                    SUSE Linux Enterprise Workstation Extension 12-SP2
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   This update for libraw fixes the following issues:

   - CVE-2015-3885: A specially crafted raw image file could have caused a
     Denial of Service through an integer overflow. (bsc#930683)

   - CVE-2015-8367: The function phase_one_correct() did not handle memory
     object initialization correctly, which may have caused some other
     problems. (bsc#957517)

   - CVE-2017-6886: memory corruption in parse_tiff_ifd() func
     (internal/dcraw_common.cpp) could lead to Denial of service (bsc#1039380)

   - CVE-2017-6889: integer overflow error within the "foveon_load_camf()"
     function (dcraw_foveon.c) could lead to Denial of service (bsc#1039210)

   - CVE-2017-6890: boundary error within the "foveon_load_camf()" function
     (dcraw_foveon.c) (bsc#1039209)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP3:

      zypper in -t patch SUSE-SLE-WE-12-SP3-2017-1416=1

   - SUSE Linux Enterprise Workstation Extension 12-SP2:

      zypper in -t patch SUSE-SLE-WE-12-SP2-2017-1416=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1416=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1416=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1416=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1416=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP3 (x86_64):

      libraw-debugsource-0.15.4-9.2
      libraw9-0.15.4-9.2
      libraw9-debuginfo-0.15.4-9.2

   - SUSE Linux Enterprise Workstation Extension 12-SP2 (x86_64):

      libraw-debugsource-0.15.4-9.2
      libraw9-0.15.4-9.2
      libraw9-debuginfo-0.15.4-9.2

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libraw-debugsource-0.15.4-9.2
      libraw-devel-0.15.4-9.2
      libraw-devel-static-0.15.4-9.2
      libraw9-0.15.4-9.2
      libraw9-debuginfo-0.15.4-9.2

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      libraw-debugsource-0.15.4-9.2
      libraw-devel-0.15.4-9.2
      libraw-devel-static-0.15.4-9.2
      libraw9-0.15.4-9.2
      libraw9-debuginfo-0.15.4-9.2

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libraw-debugsource-0.15.4-9.2
      libraw9-0.15.4-9.2
      libraw9-debuginfo-0.15.4-9.2

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      libraw-debugsource-0.15.4-9.2
      libraw9-0.15.4-9.2
      libraw9-debuginfo-0.15.4-9.2


References:

   https://www.suse.com/security/cve/CVE-2015-3885.html
   https://www.suse.com/security/cve/CVE-2015-8367.html
   https://www.suse.com/security/cve/CVE-2017-6886.html
   https://www.suse.com/security/cve/CVE-2017-6887.html
   https://www.suse.com/security/cve/CVE-2017-6889.html
   https://www.suse.com/security/cve/CVE-2017-6890.html
   https://www.suse.com/security/cve/CVE-2017-6899.html
   https://bugzilla.suse.com/1039209
   https://bugzilla.suse.com/1039210
   https://bugzilla.suse.com/1039379
   https://bugzilla.suse.com/1039380
   https://bugzilla.suse.com/930683
   https://bugzilla.suse.com/957517



More information about the sle-updates mailing list