Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in libcaca
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in libcaca
ID: SUSE-SU-2022:0769-1
Distribution: SUSE
Plattformen: SUSE Enterprise Storage 7, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Manager Retail Branch Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS, SUSE Manager Server 4.1, SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS, SUSE Linux Enterprise Server 15-SP2-BCL, SUSE Linux Enterprise Server 15-SP2-LTSS, SUSE Linux Enterprise Server for SAP 15-SP2, SUSE Manager Proxy 4.1, SUSE Linux Enterprise Module for Basesystem 15-SP4, SUSE Linux Enterprise Realtime Extension 15-SP2, SUSE Manager Server 4.2, SUSE Linux Enterprise High Performance Computing 15-SP3, SUSE Manager Proxy 4.2, SUSE Linux Enterprise Server 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP3, SUSE Linux Enterprise Desktop 15-SP3, SUSE Linux Enterprise Server for SAP Applications 15-SP4, SUSE Linux Enterprise High Performance Computing 15-SP4, SUSE Linux Enterprise Server 15-SP4, SUSE Linux Enterprise Desktop 15-SP4
Datum: Mi, 9. März 2022, 23:32
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30499
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-30498
Applikationen: libcaca

Originalnachricht


SUSE Security Update: Security update for libcaca
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:0769-1
Rating: important
References: #1184751 #1184752
Cross-References: CVE-2021-30498 CVE-2021-30499
CVSS scores:
CVE-2021-30498 (NVD) : 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2021-30498 (SUSE): 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2021-30499 (NVD) : 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2021-30499 (SUSE): 9.8
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15-SP3
SUSE Linux Enterprise Desktop 15-SP4
SUSE Linux Enterprise High Performance Computing
15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing
15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3
SUSE Linux Enterprise High Performance Computing 15-SP4
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise Module for Basesystem 15-SP4
SUSE Linux Enterprise Realtime Extension 15-SP2
SUSE Linux Enterprise Server 15-SP2-BCL
SUSE Linux Enterprise Server 15-SP2-LTSS
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP 15-SP2
SUSE Linux Enterprise Server for SAP Applications 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP4
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
SUSE Manager Server 4.2
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for libcaca fixes the following issues:

- CVE-2021-30498, CVE-2021-30499: If an image has a size of 0x0, when
exporting, no data is written and space is allocated for the header
only, not taking into account that sprintf appends a NUL byte
(bsc#1184751, bsc#1184752).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Manager Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-769=1

- SUSE Manager Retail Branch Server 4.1:

zypper in -t patch
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-769=1

- SUSE Manager Proxy 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-769=1

- SUSE Linux Enterprise Server for SAP 15-SP2:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-769=1

- SUSE Linux Enterprise Server 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-769=1

- SUSE Linux Enterprise Server 15-SP2-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-769=1

- SUSE Linux Enterprise Realtime Extension 15-SP2:

zypper in -t patch SUSE-SLE-Product-RT-15-SP2-2022-769=1

- SUSE Linux Enterprise Module for Basesystem 15-SP4:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-769=1

- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2022-769=1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-769=1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:

zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-769=1

- SUSE Enterprise Storage 7:

zypper in -t patch SUSE-Storage-7-2022-769=1



Package List:

- SUSE Manager Server 4.1 (ppc64le s390x x86_64):

libcaca-debugsource-0.99.beta19.git20171003-11.3.1
libcaca-devel-0.99.beta19.git20171003-11.3.1
libcaca0-0.99.beta19.git20171003-11.3.1
libcaca0-debuginfo-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-debuginfo-0.99.beta19.git20171003-11.3.1

- SUSE Manager Retail Branch Server 4.1 (x86_64):

libcaca-debugsource-0.99.beta19.git20171003-11.3.1
libcaca-devel-0.99.beta19.git20171003-11.3.1
libcaca0-0.99.beta19.git20171003-11.3.1
libcaca0-debuginfo-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-debuginfo-0.99.beta19.git20171003-11.3.1

- SUSE Manager Proxy 4.1 (x86_64):

libcaca-debugsource-0.99.beta19.git20171003-11.3.1
libcaca-devel-0.99.beta19.git20171003-11.3.1
libcaca0-0.99.beta19.git20171003-11.3.1
libcaca0-debuginfo-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-debuginfo-0.99.beta19.git20171003-11.3.1

- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):

libcaca-debugsource-0.99.beta19.git20171003-11.3.1
libcaca-devel-0.99.beta19.git20171003-11.3.1
libcaca0-0.99.beta19.git20171003-11.3.1
libcaca0-debuginfo-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-debuginfo-0.99.beta19.git20171003-11.3.1

- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

libcaca-debugsource-0.99.beta19.git20171003-11.3.1
libcaca-devel-0.99.beta19.git20171003-11.3.1
libcaca0-0.99.beta19.git20171003-11.3.1
libcaca0-debuginfo-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-debuginfo-0.99.beta19.git20171003-11.3.1

- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

libcaca-debugsource-0.99.beta19.git20171003-11.3.1
libcaca-devel-0.99.beta19.git20171003-11.3.1
libcaca0-0.99.beta19.git20171003-11.3.1
libcaca0-debuginfo-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-debuginfo-0.99.beta19.git20171003-11.3.1

- SUSE Linux Enterprise Realtime Extension 15-SP2 (x86_64):

libcaca-debugsource-0.99.beta19.git20171003-11.3.1
libcaca-devel-0.99.beta19.git20171003-11.3.1
libcaca0-0.99.beta19.git20171003-11.3.1
libcaca0-debuginfo-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-debuginfo-0.99.beta19.git20171003-11.3.1

- SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x
x86_64):

libcaca-debugsource-0.99.beta19.git20171003-11.3.1
libcaca-devel-0.99.beta19.git20171003-11.3.1
libcaca0-0.99.beta19.git20171003-11.3.1
libcaca0-debuginfo-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-debuginfo-0.99.beta19.git20171003-11.3.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
x86_64):

libcaca-debugsource-0.99.beta19.git20171003-11.3.1
libcaca-devel-0.99.beta19.git20171003-11.3.1
libcaca0-0.99.beta19.git20171003-11.3.1
libcaca0-debuginfo-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-debuginfo-0.99.beta19.git20171003-11.3.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64
x86_64):

libcaca-debugsource-0.99.beta19.git20171003-11.3.1
libcaca-devel-0.99.beta19.git20171003-11.3.1
libcaca0-0.99.beta19.git20171003-11.3.1
libcaca0-debuginfo-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-debuginfo-0.99.beta19.git20171003-11.3.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64
x86_64):

libcaca-debugsource-0.99.beta19.git20171003-11.3.1
libcaca-devel-0.99.beta19.git20171003-11.3.1
libcaca0-0.99.beta19.git20171003-11.3.1
libcaca0-debuginfo-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-debuginfo-0.99.beta19.git20171003-11.3.1

- SUSE Enterprise Storage 7 (aarch64 x86_64):

libcaca-debugsource-0.99.beta19.git20171003-11.3.1
libcaca-devel-0.99.beta19.git20171003-11.3.1
libcaca0-0.99.beta19.git20171003-11.3.1
libcaca0-debuginfo-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-0.99.beta19.git20171003-11.3.1
libcaca0-plugins-debuginfo-0.99.beta19.git20171003-11.3.1


References:

https://www.suse.com/security/cve/CVE-2021-30498.html
https://www.suse.com/security/cve/CVE-2021-30499.html
https://bugzilla.suse.com/1184751
https://bugzilla.suse.com/1184752
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung