SUSE-SU-2024:1622-1: important: Security update for giflib

SLE-SECURITY-UPDATES null at suse.de
Mon May 13 12:30:06 UTC 2024



# Security update for giflib

Announcement ID: SUSE-SU-2024:1622-1  
Rating: important  
References:

  * bsc#1094832
  * bsc#1200551

  
Cross-References:

  * CVE-2018-11490
  * CVE-2021-40633

  
CVSS scores:

  * CVE-2018-11490 ( SUSE ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2018-11490 ( SUSE ):  4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2018-11490 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2018-11490 ( NVD ):  8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  * CVE-2021-40633 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2021-40633 ( NVD ):  8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for giflib fixes the following issues:

  * CVE-2018-11490: Fixed a heap-based buffer overflow in DGifDecompressLine()
    (bsc#1094832)
  * CVE-2021-40633: Fixed a denial of service from excessive memory
    (bsc#1200551)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1622=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1622=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1622=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1622=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * giflib-devel-5.0.5-13.3.1
    * giflib-debugsource-5.0.5-13.3.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * libgif6-5.0.5-13.3.1
    * giflib-progs-debuginfo-5.0.5-13.3.1
    * giflib-progs-5.0.5-13.3.1
    * giflib-debugsource-5.0.5-13.3.1
    * libgif6-debuginfo-5.0.5-13.3.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libgif6-debuginfo-32bit-5.0.5-13.3.1
    * libgif6-32bit-5.0.5-13.3.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * libgif6-5.0.5-13.3.1
    * giflib-progs-debuginfo-5.0.5-13.3.1
    * giflib-progs-5.0.5-13.3.1
    * giflib-debugsource-5.0.5-13.3.1
    * libgif6-debuginfo-5.0.5-13.3.1
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libgif6-debuginfo-32bit-5.0.5-13.3.1
    * libgif6-32bit-5.0.5-13.3.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * libgif6-5.0.5-13.3.1
    * giflib-progs-debuginfo-5.0.5-13.3.1
    * giflib-progs-5.0.5-13.3.1
    * giflib-debugsource-5.0.5-13.3.1
    * libgif6-debuginfo-5.0.5-13.3.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libgif6-debuginfo-32bit-5.0.5-13.3.1
    * libgif6-32bit-5.0.5-13.3.1

## References:

  * https://www.suse.com/security/cve/CVE-2018-11490.html
  * https://www.suse.com/security/cve/CVE-2021-40633.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1094832
  * https://bugzilla.suse.com/show_bug.cgi?id=1200551

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240513/20738972/attachment.htm>


More information about the sle-security-updates mailing list