Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in CFITSIO
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in CFITSIO
ID: openSUSE-SU-2018:1038-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.3
Datum: Sa, 21. April 2018, 11:18
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-1000166
Applikationen: CFITSIO

Originalnachricht

   openSUSE Security Update: Security update for cfitsio
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:1038-1
Rating: important
References: #1082318 #1088590
Cross-References: CVE-2018-1000166
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for cfitsio fixes the following issues:

Security issues fixed:

- CVE-2018-1000166: Unsafe use of sprintf() can allow a remote
unauthenticated attacker to execute arbitrary code (boo#1088590)

This update to version 3.430 also contains a number of upstream bug fixes.

The following tracked packaging changes are included:

- boo#1082318: package licence text as license, not as documentation


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-383=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

cfitsio-3.430-4.3.1
cfitsio-debuginfo-3.430-4.3.1
cfitsio-debugsource-3.430-4.3.1
cfitsio-devel-3.430-4.3.1
cfitsio-devel-doc-3.430-4.3.1
libcfitsio5-3.430-4.3.1
libcfitsio5-debuginfo-3.430-4.3.1


References:

https://www.suse.com/security/cve/CVE-2018-1000166.html
https://bugzilla.suse.com/1082318
https://bugzilla.suse.com/1088590

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung