Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libraw
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libraw
ID: SUSE-SU-2019:0005-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Workstation Extension 15, SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
Datum: Mi, 2. Januar 2019, 23:09
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5816
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5813
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5804
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5815
Applikationen: LibRaw

Originalnachricht

   SUSE Security Update: Security update for libraw
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:0005-1
Rating: moderate
References: #1097975 #1103200 #1103206
Cross-References: CVE-2018-5804 CVE-2018-5813 CVE-2018-5815
CVE-2018-5816
Affected Products:
SUSE Linux Enterprise Workstation Extension 15
SUSE Linux Enterprise Module for Open Buildservice
Development Tools 15
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for libraw fixes the following issues:

Security issues fixed:

The following security vulnerabilities were addressed:

- CVE-2018-5813: Fixed an error within the "parse_minolta()"
function
(dcraw/dcraw.c) that could be exploited to trigger an infinite loop via
a specially crafted file. This could be exploited to cause a
DoS.(boo#1103200).
- CVE-2018-5815: Fixed an integer overflow in the
internal/dcraw_common.cpp:parse_qt() function, that could be exploited
to cause an infinite loop via a specially crafted Apple QuickTime file.
(boo#1103206)
- CVE-2018-5804,CVE-2018-5816: Fixed a type confusion error in the
identify function (bsc#1097975)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Workstation Extension 15:

zypper in -t patch SUSE-SLE-Product-WE-15-2019-5=1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-5=1



Package List:

- SUSE Linux Enterprise Workstation Extension 15 (x86_64):

libraw-debuginfo-0.18.9-3.5.1
libraw-debugsource-0.18.9-3.5.1
libraw-devel-0.18.9-3.5.1
libraw16-0.18.9-3.5.1
libraw16-debuginfo-0.18.9-3.5.1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
(aarch64 ppc64le s390x x86_64):

libraw-debuginfo-0.18.9-3.5.1
libraw-debugsource-0.18.9-3.5.1
libraw-devel-static-0.18.9-3.5.1
libraw-tools-0.18.9-3.5.1
libraw-tools-debuginfo-0.18.9-3.5.1


References:

https://www.suse.com/security/cve/CVE-2018-5804.html
https://www.suse.com/security/cve/CVE-2018-5813.html
https://www.suse.com/security/cve/CVE-2018-5815.html
https://www.suse.com/security/cve/CVE-2018-5816.html
https://bugzilla.suse.com/1097975
https://bugzilla.suse.com/1103200
https://bugzilla.suse.com/1103206

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung