SUSE-SU-2019:14101-1: moderate: Security update for netpbm

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Jun 21 10:14:16 MDT 2019


   SUSE Security Update: Security update for netpbm
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:14101-1
Rating:             moderate
References:         #1024288 #1024291 #1136936 
Cross-References:   CVE-2017-2579 CVE-2017-2580
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for netpbm fixes the following issues:

   Security issues fixed:

   - CVE-2017-2579: Fixed out-of-bounds read in expandCodeOntoStack()
     (bsc#1024288).
   - CVE-2017-2580: Fixed out-of-bounds write of heap data in
     addPixelToRaster() function (bsc#1024291).
   - created a netpbm-vulnerable subpackage and move pstopnm there, as it
     uses ghostscript for conversion (bsc#1136936)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4-LTSS:

      zypper in -t patch slessp4-netpbm-14101=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-netpbm-14101=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-netpbm-14101=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-netpbm-14101=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):

      libnetpbm10-10.26.44-101.15.5.2
      netpbm-10.26.44-101.15.5.2

   - SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64):

      libnetpbm10-32bit-10.26.44-101.15.5.2

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      libnetpbm10-10.26.44-101.15.5.2
      netpbm-10.26.44-101.15.5.2

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):

      netpbm-debuginfo-10.26.44-101.15.5.2
      netpbm-debugsource-10.26.44-101.15.5.2

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      netpbm-debuginfo-10.26.44-101.15.5.2
      netpbm-debugsource-10.26.44-101.15.5.2


References:

   https://www.suse.com/security/cve/CVE-2017-2579.html
   https://www.suse.com/security/cve/CVE-2017-2580.html
   https://bugzilla.suse.com/1024288
   https://bugzilla.suse.com/1024291
   https://bugzilla.suse.com/1136936



More information about the sle-updates mailing list