Login
Newsletter
Werbung

Sicherheit: Zahlenüberläufe in libjpeg-turbo
Aktuelle Meldungen Distributionen
Name: Zahlenüberläufe in libjpeg-turbo
ID: SUSE-SU-2019:2971-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Basesystem 15, SUSE Linux Enterprise Module for Desktop Applications 15, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15, SUSE Linux Enterprise Module for Packagehub Subpackages 15, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1, SUSE Linux Enterprise Module for Desktop Applications 15-SP1, SUSE Linux Enterprise Module for Basesystem 15-SP1
Datum: Do, 14. November 2019, 15:49
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-2201
Applikationen: libjpeg-turbo

Originalnachricht


SUSE Security Update: Security update for libjpeg-turbo
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:2971-1
Rating: important
References: #1156402
Cross-References: CVE-2019-2201
Affected Products:
SUSE Linux Enterprise Module for Packagehub Subpackages 15
SUSE Linux Enterprise Module for Open Buildservice
Development Tools 15-SP1
SUSE Linux Enterprise Module for Open Buildservice
Development Tools 15
SUSE Linux Enterprise Module for Desktop Applications
15-SP1
SUSE Linux Enterprise Module for Desktop Applications 15
SUSE Linux Enterprise Module for Basesystem 15-SP1
SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libjpeg-turbo fixes the following issues:

- CVE-2019-2201: Several integer overflow issues and subsequent segfaults
occurred in libjpeg-turbo, when attempting to compress or decompress
gigapixel images. [bsc#1156402]


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Packagehub Subpackages 15:

zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-2019-2971=1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1:

zypper in -t patch
SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2971=1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2971=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP1:

zypper in -t patch
SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-2971=1

- SUSE Linux Enterprise Module for Desktop Applications 15:

zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-2971=1

- SUSE Linux Enterprise Module for Basesystem 15-SP1:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2971=1

- SUSE Linux Enterprise Module for Basesystem 15:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2971=1



Package List:

- SUSE Linux Enterprise Module for Packagehub Subpackages 15 (aarch64
ppc64le s390x x86_64):

libjpeg-turbo-1.5.3-5.12.1
libjpeg-turbo-debuginfo-1.5.3-5.12.1
libjpeg-turbo-debugsource-1.5.3-5.12.1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1 (aarch64 ppc64le s390x x86_64):

libjpeg-turbo-1.5.3-5.12.1
libjpeg-turbo-debuginfo-1.5.3-5.12.1
libjpeg-turbo-debugsource-1.5.3-5.12.1
libjpeg62-turbo-1.5.3-5.12.1
libjpeg62-turbo-debugsource-1.5.3-5.12.1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1 (x86_64):

libjpeg62-32bit-62.2.0-5.12.1
libjpeg62-32bit-debuginfo-62.2.0-5.12.1
libjpeg62-devel-32bit-62.2.0-5.12.1
libjpeg8-devel-32bit-8.1.2-5.12.1
libturbojpeg0-32bit-8.1.2-5.12.1
libturbojpeg0-32bit-debuginfo-8.1.2-5.12.1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
(aarch64 ppc64le s390x x86_64):

libjpeg-turbo-1.5.3-5.12.1
libjpeg-turbo-debuginfo-1.5.3-5.12.1
libjpeg-turbo-debugsource-1.5.3-5.12.1
libjpeg62-turbo-1.5.3-5.12.1
libjpeg62-turbo-debugsource-1.5.3-5.12.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP1 (x86_64):

libjpeg8-32bit-8.1.2-5.12.1
libjpeg8-32bit-debuginfo-8.1.2-5.12.1

- SUSE Linux Enterprise Module for Desktop Applications 15 (x86_64):

libjpeg8-32bit-8.1.2-5.12.1
libjpeg8-32bit-debuginfo-8.1.2-5.12.1

- SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
x86_64):

libjpeg62-62.2.0-5.12.1
libjpeg62-debuginfo-62.2.0-5.12.1
libjpeg62-devel-62.2.0-5.12.1
libjpeg8-8.1.2-5.12.1
libjpeg8-debuginfo-8.1.2-5.12.1
libjpeg8-devel-8.1.2-5.12.1
libturbojpeg0-8.1.2-5.12.1
libturbojpeg0-debuginfo-8.1.2-5.12.1

- SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
x86_64):

libjpeg62-62.2.0-5.12.1
libjpeg62-debuginfo-62.2.0-5.12.1
libjpeg62-devel-62.2.0-5.12.1
libjpeg8-8.1.2-5.12.1
libjpeg8-debuginfo-8.1.2-5.12.1
libjpeg8-devel-8.1.2-5.12.1
libturbojpeg0-8.1.2-5.12.1
libturbojpeg0-debuginfo-8.1.2-5.12.1


References:

https://www.suse.com/security/cve/CVE-2019-2201.html
https://bugzilla.suse.com/1156402

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung