SUSE-SU-2021:14823-1: important: Security update for transfig

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Oct 6 19:54:03 UTC 2021


   SUSE Security Update: Security update for transfig
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:14823-1
Rating:             important
References:         #1136882 #1143650 #1159130 #1159293 #1161698 
                    #1186329 #1189325 #1189343 #1189345 #1189346 
                    
Cross-References:   CVE-2019-14275 CVE-2019-19555 CVE-2019-19746
                    CVE-2019-19797 CVE-2020-21680 CVE-2020-21681
                    CVE-2020-21682 CVE-2020-21683 CVE-2021-3561
                   
CVSS scores:
                    CVE-2019-14275 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-14275 (SUSE): 4.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
                    CVE-2019-19555 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-19555 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
                    CVE-2019-19746 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-19746 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
                    CVE-2019-19797 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2019-19797 (SUSE): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
                    CVE-2020-21680 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-21681 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-21682 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2020-21683 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2021-3561 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
                    CVE-2021-3561 (SUSE): 5.3 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:L

Affected Products:
                    SUSE Linux Enterprise Server 11-SP4-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that solves 9 vulnerabilities and has one errata
   is now available.

Description:

   This update for transfig fixes the following issues:

   - CVE-2021-3561: Fixed global buffer overflow in fig2dev/read.c in
     function read_colordef() (bsc#1186329).
   - CVE-2019-19797: Fixed out-of-bounds write in read_colordef in read.c
     (bsc#1159293).
   - CVE-2019-19746: Fixed segmentation fault and out-of-bounds write because
     of an integer overflow via a large arrow type (bsc#1159130).
   - CVE-2019-19555: Fixed stack-based buffer overflow because of an
     incorrect sscanf (bsc#1161698).
   - CVE-2019-14275: Fixed stack-based buffer overflow in the calc_arrow
     function in bound.c (bsc#1143650).
   - CVE-2020-21680: Fixed a stack-based buffer overflow in the put_arrow()
     component in genpict2e.c (bsc#1189343).
   - CVE-2020-21681: Fixed a global buffer overflow in the set_color
     component in genge.c (bsc#1189345).
   - CVE-2020-21682: Fixed a global buffer overflow in the set_fill component
     in genge.c (bsc#1189346).
   - CVE-2020-21683: Fixed a global buffer overflow in the
     shade_or_tint_name_after_declare_color in genpstricks.c (bsc#1189325).

   - Do hardening via compile and linker flags
   - Fixed last added upstream commit (boo#1136882)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4-LTSS:

      zypper in -t patch slessp4-transfig-14823=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-transfig-14823=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-transfig-14823=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-transfig-14823=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):

      transfig-3.2.8a-1.160.13.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      transfig-3.2.8a-1.160.13.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):

      transfig-debuginfo-3.2.8a-1.160.13.1
      transfig-debugsource-3.2.8a-1.160.13.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      transfig-debuginfo-3.2.8a-1.160.13.1
      transfig-debugsource-3.2.8a-1.160.13.1


References:

   https://www.suse.com/security/cve/CVE-2019-14275.html
   https://www.suse.com/security/cve/CVE-2019-19555.html
   https://www.suse.com/security/cve/CVE-2019-19746.html
   https://www.suse.com/security/cve/CVE-2019-19797.html
   https://www.suse.com/security/cve/CVE-2020-21680.html
   https://www.suse.com/security/cve/CVE-2020-21681.html
   https://www.suse.com/security/cve/CVE-2020-21682.html
   https://www.suse.com/security/cve/CVE-2020-21683.html
   https://www.suse.com/security/cve/CVE-2021-3561.html
   https://bugzilla.suse.com/1136882
   https://bugzilla.suse.com/1143650
   https://bugzilla.suse.com/1159130
   https://bugzilla.suse.com/1159293
   https://bugzilla.suse.com/1161698
   https://bugzilla.suse.com/1186329
   https://bugzilla.suse.com/1189325
   https://bugzilla.suse.com/1189343
   https://bugzilla.suse.com/1189345
   https://bugzilla.suse.com/1189346



More information about the sle-updates mailing list