Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in giflib
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in giflib
ID: SUSE-SU-2024:0786-1
Distribution: SUSE
Plattformen: SUSE Manager Proxy 4.3, SUSE Enterprise Storage 7.1, SUSE Manager Server 4.3, SUSE Manager Retail Branch Server 4.3, SUSE Linux Enterprise High Performance Computing 15 SP3, SUSE Linux Enterprise High Performance Computing 15 SP4, SUSE Linux Enterprise Server 15 SP2, SUSE Linux Enterprise Server 15 SP4, SUSE Linux Enterprise Server 15 SP3, SUSE Linux Enterprise Server for SAP Applications 15 SP2, SUSE Linux Enterprise Server for SAP Applications 15 SP4, SUSE Linux Enterprise Server for SAP Applications 15 SP3, SUSE Linux Enterprise High Performance Computing LTSS 15 SP3, SUSE Linux Enterprise High Performance Computing 15 SP2, SUSE Linux Enterprise Real Time 15 SP5, SUSE Linux Enterprise Server for SAP Applications 15 SP5, SUSE Linux Enterprise Server 15 SP5, SUSE Linux Enterprise High Performance Computing 15 SP5, SUSE Linux Enterprise Desktop 15 SP5, SUSE Basesystem Module 15-SP5, SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3, SUSE openSUSE Leap 15.5, SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2, SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2, SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4, SUSE Linux Enterprise High Performance Computing LTSS 15 SP4, SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4, SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
Datum: Do, 7. März 2024, 19:15
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-28506
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-48161
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-40633
Applikationen: giflib

Originalnachricht

--===============6576209345078266328==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for giflib

Announcement ID: SUSE-SU-2024:0786-1
Rating: important
References:

* bsc#1198880
* bsc#1200551
* bsc#1217390


Cross-References:

* CVE-2021-40633
* CVE-2022-28506
* CVE-2023-48161


CVSS scores:

* CVE-2021-40633 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2021-40633 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
* CVE-2022-28506 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
* CVE-2022-28506 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N
* CVE-2023-48161 ( SUSE ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H
* CVE-2023-48161 ( NVD ): 7.1 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H


Affected Products:

* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* SUSE Enterprise Storage 7.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.3



An update that solves three vulnerabilities can now be installed.

## Description:

This update for giflib fixes the following issues:

Update to version 5.2.2

* Fixes for CVE-2023-48161 (bsc#1217390), CVE-2022-28506 (bsc#1198880)
* # 138 Documentation for obsolete utilities still installed

* # 139: Typo in "LZW image data" page ("110_2 = 4_10")

* # 140: Typo in "LZW image data" page ("LWZ")

* # 141: Typo in "Bits and bytes" page ("filed")

* Note as already fixed SF issue #143: cannot compile under mingw
* # 144: giflib-5.2.1 cannot be build on windows and other platforms using
c89

* # 145: Remove manual pages installation for binaries that are not installed
too

* # 146: [PATCH] Limit installed man pages to binaries, move giflib to
section
7

* # 147 [PATCH] Fixes to doc/whatsinagif/ content

* # 148: heap Out of Bound Read in gif2rgb.c:298 DumpScreen2RGB

* Declared no-info on SF issue #150: There is a denial of service
vulnerability in GIFLIB 5.2.1
* Declared Won't-fix on SF issue 149: Out of source builds no longer
possible
* # 151: A heap-buffer-overflow in gif2rgb.c:294:45

* # 152: Fix some typos on the html documentation and man pages

* # 153: Fix segmentation faults due to non correct checking for args

* # 154: Recover the giffilter manual page

* # 155: Add gifsponge docs

* # 157: An OutofMemory-Exception or Memory Leak in gif2rgb

* # 158: There is a null pointer problem in gif2rgb

* # 159 A heap-buffer-overflow in GIFLIB5.2.1 DumpScreen2RGB() in
gif2rgb.c:298:45

* # 163: detected memory leaks in openbsd_reallocarray giflib/openbsd-
reallocarray.c

* # 164: detected memory leaks in GifMakeMapObject giflib/gifalloc.c

* # 166: a read zero page leads segment fault in getarg.c and memory leaks in
gif2rgb.c and gifmalloc.c

* # 167: Heap-Buffer Overflow during Image Saving in DumpScreen2RGB Function
at Line 321 of gif2rgb.c

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.5
zypper in -t patch openSUSE-SLE-15.5-2024-786=1

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-786=1

* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-786=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-786=1

* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-786=1

* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4
zypper in -t patch SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-786=1

* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-786=1

* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-786=1

* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-786=1

* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4
zypper in -t patch SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-786=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP2
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-786=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP3
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-786=1

* SUSE Linux Enterprise Server for SAP Applications 15 SP4
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP4-2024-786=1

* SUSE Manager Proxy 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-786=1

* SUSE Manager Retail Branch Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-
Server-4.3-2024-786=1

* SUSE Manager Server 4.3
zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-786=1

* SUSE Enterprise Storage 7.1
zypper in -t patch SUSE-Storage-7.1-2024-786=1

## Package List:

* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
* giflib-debugsource-5.2.2-150000.4.13.1
* libgif7-debuginfo-5.2.2-150000.4.13.1
* libgif7-5.2.2-150000.4.13.1
* giflib-progs-5.2.2-150000.4.13.1
* giflib-progs-debuginfo-5.2.2-150000.4.13.1
* giflib-devel-5.2.2-150000.4.13.1
* openSUSE Leap 15.5 (x86_64)
* libgif7-32bit-5.2.2-150000.4.13.1
* giflib-devel-32bit-5.2.2-150000.4.13.1
* libgif7-32bit-debuginfo-5.2.2-150000.4.13.1
* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* libgif7-5.2.2-150000.4.13.1
* giflib-debugsource-5.2.2-150000.4.13.1
* libgif7-debuginfo-5.2.2-150000.4.13.1
* giflib-devel-5.2.2-150000.4.13.1
* SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
(aarch64
x86_64)
* libgif7-5.2.2-150000.4.13.1
* giflib-debugsource-5.2.2-150000.4.13.1
* libgif7-debuginfo-5.2.2-150000.4.13.1
* giflib-devel-5.2.2-150000.4.13.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
x86_64)
* libgif7-5.2.2-150000.4.13.1
* giflib-debugsource-5.2.2-150000.4.13.1
* libgif7-debuginfo-5.2.2-150000.4.13.1
* giflib-devel-5.2.2-150000.4.13.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4 (aarch64
x86_64)
* libgif7-5.2.2-150000.4.13.1
* giflib-debugsource-5.2.2-150000.4.13.1
* libgif7-debuginfo-5.2.2-150000.4.13.1
* giflib-devel-5.2.2-150000.4.13.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP4 (aarch64
x86_64)
* libgif7-5.2.2-150000.4.13.1
* giflib-debugsource-5.2.2-150000.4.13.1
* libgif7-debuginfo-5.2.2-150000.4.13.1
* giflib-devel-5.2.2-150000.4.13.1
* SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
* libgif7-5.2.2-150000.4.13.1
* giflib-debugsource-5.2.2-150000.4.13.1
* libgif7-debuginfo-5.2.2-150000.4.13.1
* giflib-devel-5.2.2-150000.4.13.1
* SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
x86_64)
* libgif7-5.2.2-150000.4.13.1
* giflib-debugsource-5.2.2-150000.4.13.1
* libgif7-debuginfo-5.2.2-150000.4.13.1
* giflib-devel-5.2.2-150000.4.13.1
* SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
x86_64)
* libgif7-5.2.2-150000.4.13.1
* giflib-debugsource-5.2.2-150000.4.13.1
* libgif7-debuginfo-5.2.2-150000.4.13.1
* giflib-devel-5.2.2-150000.4.13.1
* SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64 ppc64le s390x
x86_64)
* libgif7-5.2.2-150000.4.13.1
* giflib-debugsource-5.2.2-150000.4.13.1
* libgif7-debuginfo-5.2.2-150000.4.13.1
* giflib-devel-5.2.2-150000.4.13.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
* libgif7-5.2.2-150000.4.13.1
* giflib-debugsource-5.2.2-150000.4.13.1
* libgif7-debuginfo-5.2.2-150000.4.13.1
* giflib-devel-5.2.2-150000.4.13.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
* libgif7-5.2.2-150000.4.13.1
* giflib-debugsource-5.2.2-150000.4.13.1
* libgif7-debuginfo-5.2.2-150000.4.13.1
* giflib-devel-5.2.2-150000.4.13.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP4 (ppc64le x86_64)
* libgif7-5.2.2-150000.4.13.1
* giflib-debugsource-5.2.2-150000.4.13.1
* libgif7-debuginfo-5.2.2-150000.4.13.1
* giflib-devel-5.2.2-150000.4.13.1
* SUSE Manager Proxy 4.3 (x86_64)
* libgif7-5.2.2-150000.4.13.1
* giflib-debugsource-5.2.2-150000.4.13.1
* libgif7-debuginfo-5.2.2-150000.4.13.1
* giflib-devel-5.2.2-150000.4.13.1
* SUSE Manager Retail Branch Server 4.3 (x86_64)
* libgif7-5.2.2-150000.4.13.1
* giflib-debugsource-5.2.2-150000.4.13.1
* libgif7-debuginfo-5.2.2-150000.4.13.1
* giflib-devel-5.2.2-150000.4.13.1
* SUSE Manager Server 4.3 (ppc64le s390x x86_64)
* libgif7-5.2.2-150000.4.13.1
* giflib-debugsource-5.2.2-150000.4.13.1
* libgif7-debuginfo-5.2.2-150000.4.13.1
* giflib-devel-5.2.2-150000.4.13.1
* SUSE Enterprise Storage 7.1 (aarch64 x86_64)
* libgif7-5.2.2-150000.4.13.1
* giflib-debugsource-5.2.2-150000.4.13.1
* libgif7-debuginfo-5.2.2-150000.4.13.1
* giflib-devel-5.2.2-150000.4.13.1

## References:

* https://www.suse.com/security/cve/CVE-2021-40633.html
* https://www.suse.com/security/cve/CVE-2022-28506.html
* https://www.suse.com/security/cve/CVE-2023-48161.html
* https://bugzilla.suse.com/show_bug.cgi?id=1198880
* https://bugzilla.suse.com/show_bug.cgi?id=1200551
* https://bugzilla.suse.com/show_bug.cgi?id=1217390


--===============6576209345078266328==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit




<div class="container">
<h1>Security update for giflib</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2024:0786-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1198880">bsc#1198880</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1200551">bsc#1200551</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217390">bsc#1217390</a>
</li>


</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-40633.html">CVE-2021-40633</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-28506.html">CVE-2022-28506</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-48161.html">CVE-2023-48161</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-40633</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">3.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-40633</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">8.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-28506</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">3.3</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-28506</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-48161</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.1</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-48161</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.1</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">Basesystem
Module 15-SP5</li>

<li class="list-group-item">openSUSE Leap
15.5</li>

<li class="list-group-item">SUSE
Enterprise Storage 7.1</li>

<li class="list-group-item">SUSE Linux
Enterprise Desktop 15 SP4 LTSS 15-SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Desktop 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP2 LTSS 15-SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing ESPOS 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing LTSS 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing LTSS 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Real Time 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP2 LTSS 15-SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP3 LTSS 15-SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP4 LTSS 15-SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP5</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP5</li>

<li class="list-group-item">SUSE Manager
Proxy 4.3</li>

<li class="list-group-item">SUSE Manager
Retail Branch Server 4.3</li>

<li class="list-group-item">SUSE Manager
Server 4.3</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves three vulnerabilities can now be
installed.</p>





<h2>Description:</h2>

<p>This update for giflib fixes the following issues:</p>
<p>Update to version 5.2.2</p>
<ul>
<li>Fixes for CVE-2023-48161 (bsc#1217390), CVE-2022-28506
(bsc#1198880)</li>
<li>
<h1>138 Documentation for obsolete utilities still installed</h1>
</li>
<li>
<h1>139: Typo in &quot;LZW image data&quot; page (&quot;110_2
= 4_10&quot;)</h1>
</li>
<li>
<h1>140: Typo in &quot;LZW image data&quot; page
(&quot;LWZ&quot;)</h1>
</li>
<li>
<h1>141: Typo in &quot;Bits and bytes&quot; page
(&quot;filed&quot;)</h1>
</li>
<li>Note as already fixed SF issue #143: cannot compile under
mingw</li>
<li>
<h1>144: giflib-5.2.1 cannot be build on windows and other platforms
using c89</h1>
</li>
<li>
<h1>145: Remove manual pages installation for binaries that are not
installed too</h1>
</li>
<li>
<h1>146: [PATCH] Limit installed man pages to binaries, move giflib to
section 7</h1>
</li>
<li>
<h1>147 [PATCH] Fixes to doc/whatsinagif/ content</h1>
</li>
<li>
<h1>148: heap Out of Bound Read in gif2rgb.c:298
DumpScreen2RGB</h1>
</li>
<li>Declared no-info on SF issue #150: There is a denial of service
vulnerability in GIFLIB 5.2.1</li>
<li>Declared Won&#x27;t-fix on SF issue 149: Out of source builds no
longer possible</li>
<li>
<h1>151: A heap-buffer-overflow in gif2rgb.c:294:45</h1>
</li>
<li>
<h1>152: Fix some typos on the html documentation and man
pages</h1>
</li>
<li>
<h1>153: Fix segmentation faults due to non correct checking for
args</h1>
</li>
<li>
<h1>154: Recover the giffilter manual page</h1>
</li>
<li>
<h1>155: Add gifsponge docs</h1>
</li>
<li>
<h1>157: An OutofMemory-Exception or Memory Leak in gif2rgb</h1>
</li>
<li>
<h1>158: There is a null pointer problem in gif2rgb</h1>
</li>
<li>
<h1>159 A heap-buffer-overflow in GIFLIB5.2.1 DumpScreen2RGB() in
gif2rgb.c:298:45</h1>
</li>
<li>
<h1>163: detected memory leaks in openbsd_reallocarray
giflib/openbsd-reallocarray.c</h1>
</li>
<li>
<h1>164: detected memory leaks in GifMakeMapObject
giflib/gifalloc.c</h1>
</li>
<li>
<h1>166: a read zero page leads segment fault in getarg.c and memory
leaks in gif2rgb.c and gifmalloc.c</h1>
</li>
<li>
<h1>167: Heap-Buffer Overflow during Image Saving in DumpScreen2RGB
Function at Line 321 of gif2rgb.c</h1>
</li>
</ul>





<h2>Patch Instructions:</h2>
<p>
To install this SUSE update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
openSUSE Leap 15.5


<br/>
<code>zypper in -t patch
openSUSE-SLE-15.5-2024-786=1</code>



</li>

<li class="list-group-item">
Basesystem Module 15-SP5


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Basesystem-15-SP5-2024-786=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS
15-SP2


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-786=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing LTSS 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-786=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing ESPOS 15 SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-HPC-15-SP4-ESPOS-2024-786=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise High Performance Computing LTSS 15 SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-HPC-15-SP4-LTSS-2024-786=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLED-15-SP4-LTSS-2024-786=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-786=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-786=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES-15-SP4-LTSS-2024-786=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 15 SP2


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES_SAP-15-SP2-2024-786=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 15 SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES_SAP-15-SP3-2024-786=1</code>



</li>

<li class="list-group-item">
SUSE Linux Enterprise Server for SAP Applications 15 SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SLES_SAP-15-SP4-2024-786=1</code>



</li>

<li class="list-group-item">
SUSE Manager Proxy 4.3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SUSE-Manager-Proxy-4.3-2024-786=1</code>



</li>

<li class="list-group-item">
SUSE Manager Retail Branch Server 4.3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.3-2024-786=1</code>



</li>

<li class="list-group-item">
SUSE Manager Server 4.3


<br/>
<code>zypper in -t patch
SUSE-SLE-Product-SUSE-Manager-Server-4.3-2024-786=1</code>



</li>

<li class="list-group-item">
SUSE Enterprise Storage 7.1


<br/>
<code>zypper in -t patch
SUSE-Storage-7.1-2024-786=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
<ul>


<li>giflib-debugsource-5.2.2-150000.4.13.1</li>


<li>libgif7-debuginfo-5.2.2-150000.4.13.1</li>

<li>libgif7-5.2.2-150000.4.13.1</li>


<li>giflib-progs-5.2.2-150000.4.13.1</li>


<li>giflib-progs-debuginfo-5.2.2-150000.4.13.1</li>


<li>giflib-devel-5.2.2-150000.4.13.1</li>

</ul>
</li>

<li>
openSUSE Leap 15.5 (x86_64)
<ul>


<li>libgif7-32bit-5.2.2-150000.4.13.1</li>


<li>giflib-devel-32bit-5.2.2-150000.4.13.1</li>


<li>libgif7-32bit-debuginfo-5.2.2-150000.4.13.1</li>

</ul>
</li>



<li>
Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
<ul>

<li>libgif7-5.2.2-150000.4.13.1</li>


<li>giflib-debugsource-5.2.2-150000.4.13.1</li>


<li>libgif7-debuginfo-5.2.2-150000.4.13.1</li>


<li>giflib-devel-5.2.2-150000.4.13.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Performance Computing 15 SP2
LTSS 15-SP2 (aarch64 x86_64)
<ul>

<li>libgif7-5.2.2-150000.4.13.1</li>


<li>giflib-debugsource-5.2.2-150000.4.13.1</li>


<li>libgif7-debuginfo-5.2.2-150000.4.13.1</li>


<li>giflib-devel-5.2.2-150000.4.13.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Performance Computing LTSS 15
SP3 (aarch64 x86_64)
<ul>

<li>libgif7-5.2.2-150000.4.13.1</li>


<li>giflib-debugsource-5.2.2-150000.4.13.1</li>


<li>libgif7-debuginfo-5.2.2-150000.4.13.1</li>


<li>giflib-devel-5.2.2-150000.4.13.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Performance Computing ESPOS 15
SP4 (aarch64 x86_64)
<ul>

<li>libgif7-5.2.2-150000.4.13.1</li>


<li>giflib-debugsource-5.2.2-150000.4.13.1</li>


<li>libgif7-debuginfo-5.2.2-150000.4.13.1</li>


<li>giflib-devel-5.2.2-150000.4.13.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise High Performance Computing LTSS 15
SP4 (aarch64 x86_64)
<ul>

<li>libgif7-5.2.2-150000.4.13.1</li>


<li>giflib-debugsource-5.2.2-150000.4.13.1</li>


<li>libgif7-debuginfo-5.2.2-150000.4.13.1</li>


<li>giflib-devel-5.2.2-150000.4.13.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Desktop 15 SP4 LTSS 15-SP4 (x86_64)
<ul>

<li>libgif7-5.2.2-150000.4.13.1</li>


<li>giflib-debugsource-5.2.2-150000.4.13.1</li>


<li>libgif7-debuginfo-5.2.2-150000.4.13.1</li>


<li>giflib-devel-5.2.2-150000.4.13.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64
ppc64le s390x x86_64)
<ul>

<li>libgif7-5.2.2-150000.4.13.1</li>


<li>giflib-debugsource-5.2.2-150000.4.13.1</li>


<li>libgif7-debuginfo-5.2.2-150000.4.13.1</li>


<li>giflib-devel-5.2.2-150000.4.13.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64
ppc64le s390x x86_64)
<ul>

<li>libgif7-5.2.2-150000.4.13.1</li>


<li>giflib-debugsource-5.2.2-150000.4.13.1</li>


<li>libgif7-debuginfo-5.2.2-150000.4.13.1</li>


<li>giflib-devel-5.2.2-150000.4.13.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server 15 SP4 LTSS 15-SP4 (aarch64
ppc64le s390x x86_64)
<ul>

<li>libgif7-5.2.2-150000.4.13.1</li>


<li>giflib-debugsource-5.2.2-150000.4.13.1</li>


<li>libgif7-debuginfo-5.2.2-150000.4.13.1</li>


<li>giflib-devel-5.2.2-150000.4.13.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP2
(ppc64le x86_64)
<ul>

<li>libgif7-5.2.2-150000.4.13.1</li>


<li>giflib-debugsource-5.2.2-150000.4.13.1</li>


<li>libgif7-debuginfo-5.2.2-150000.4.13.1</li>


<li>giflib-devel-5.2.2-150000.4.13.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP3
(ppc64le x86_64)
<ul>

<li>libgif7-5.2.2-150000.4.13.1</li>


<li>giflib-debugsource-5.2.2-150000.4.13.1</li>


<li>libgif7-debuginfo-5.2.2-150000.4.13.1</li>


<li>giflib-devel-5.2.2-150000.4.13.1</li>

</ul>
</li>



<li>
SUSE Linux Enterprise Server for SAP Applications 15 SP4
(ppc64le x86_64)
<ul>

<li>libgif7-5.2.2-150000.4.13.1</li>


<li>giflib-debugsource-5.2.2-150000.4.13.1</li>


<li>libgif7-debuginfo-5.2.2-150000.4.13.1</li>


<li>giflib-devel-5.2.2-150000.4.13.1</li>

</ul>
</li>



<li>
SUSE Manager Proxy 4.3 (x86_64)
<ul>

<li>libgif7-5.2.2-150000.4.13.1</li>


<li>giflib-debugsource-5.2.2-150000.4.13.1</li>


<li>libgif7-debuginfo-5.2.2-150000.4.13.1</li>


<li>giflib-devel-5.2.2-150000.4.13.1</li>

</ul>
</li>



<li>
SUSE Manager Retail Branch Server 4.3 (x86_64)
<ul>

<li>libgif7-5.2.2-150000.4.13.1</li>


<li>giflib-debugsource-5.2.2-150000.4.13.1</li>


<li>libgif7-debuginfo-5.2.2-150000.4.13.1</li>


<li>giflib-devel-5.2.2-150000.4.13.1</li>

</ul>
</li>



<li>
SUSE Manager Server 4.3 (ppc64le s390x x86_64)
<ul>

<li>libgif7-5.2.2-150000.4.13.1</li>


<li>giflib-debugsource-5.2.2-150000.4.13.1</li>


<li>libgif7-debuginfo-5.2.2-150000.4.13.1</li>


<li>giflib-devel-5.2.2-150000.4.13.1</li>

</ul>
</li>



<li>
SUSE Enterprise Storage 7.1 (aarch64 x86_64)
<ul>

<li>libgif7-5.2.2-150000.4.13.1</li>


<li>giflib-debugsource-5.2.2-150000.4.13.1</li>


<li>libgif7-debuginfo-5.2.2-150000.4.13.1</li>


<li>giflib-devel-5.2.2-150000.4.13.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2021-40633.html">https://www.suse.com/security/cve/CVE-2021-40633.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2022-28506.html">https://www.suse.com/security/cve/CVE-2022-28506.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-48161.html">https://www.suse.com/security/cve/CVE-2023-48161.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1198880">https://bugzilla.suse.com/show_bug.cgi?id=1198880</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1200551">https://bugzilla.suse.com/show_bug.cgi?id=1200551</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1217390">https://bugzilla.suse.com/show_bug.cgi?id=1217390</a>
</li>


</ul>

</div>

--===============6576209345078266328==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung