Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libraw
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libraw
ID: SUSE-SU-2019:0127-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 12-SP3, SUSE Linux Enterprise Workstation Extension 12-SP3, SUSE Linux Enterprise Software Development Kit 12-SP3, SUSE Linux Enterprise Desktop 12-SP4, SUSE Linux Enterprise Software Development Kit 12-SP4, SUSE Linux Enterprise Workstation Extension 12-SP4
Datum: Fr, 18. Januar 2019, 20:28
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5819
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5818
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20365
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20364
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20363
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5817
Applikationen: LibRaw

Originalnachricht

   SUSE Security Update: Security update for libraw
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:0127-1
Rating: moderate
References: #1120498 #1120499 #1120500 #1120515 #1120516
#1120517
Cross-References: CVE-2018-20363 CVE-2018-20364 CVE-2018-20365
CVE-2018-5817 CVE-2018-5818 CVE-2018-5819

Affected Products:
SUSE Linux Enterprise Workstation Extension 12-SP4
SUSE Linux Enterprise Workstation Extension 12-SP3
SUSE Linux Enterprise Software Development Kit 12-SP4
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Desktop 12-SP4
SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for libraw fixes the following issues:

Security issues fixed:

- CVE-2018-20365: Fixed a heap-based buffer overflow in the raw2image
function of libraw_cxx.cpp (bsc#1120500)
- CVE-2018-20364: Fixed a NULL pointer dereference in the copy_bayer
function of libraw_cxx.cpp (bsc#1120499)
- CVE-2018-20363: Fixed a NULL pointer dereference in the raw2image
function of libraw_cxx.cpp (bsc#1120498)
- CVE-2018-5817: Fixed an infinite loop in the unpacked_load_raw function
of dcraw_common.cpp (bsc#1120515)
- CVE-2018-5818: Fixed an infinite loop in the parse_rollei function of
dcraw_common.cpp (bsc#1120516)
- CVE-2018-5819: Fixed a denial of service in the parse_sinar_ia function
of dcraw_common.cpp (bsc#1120517)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Workstation Extension 12-SP4:

zypper in -t patch SUSE-SLE-WE-12-SP4-2019-127=1

- SUSE Linux Enterprise Workstation Extension 12-SP3:

zypper in -t patch SUSE-SLE-WE-12-SP3-2019-127=1

- SUSE Linux Enterprise Software Development Kit 12-SP4:

zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-127=1

- SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-127=1

- SUSE Linux Enterprise Desktop 12-SP4:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-127=1

- SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-127=1



Package List:

- SUSE Linux Enterprise Workstation Extension 12-SP4 (x86_64):

libraw-debugsource-0.15.4-30.1
libraw9-0.15.4-30.1
libraw9-debuginfo-0.15.4-30.1

- SUSE Linux Enterprise Workstation Extension 12-SP3 (x86_64):

libraw-debugsource-0.15.4-30.1
libraw9-0.15.4-30.1
libraw9-debuginfo-0.15.4-30.1

- SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
s390x x86_64):

libraw-debugsource-0.15.4-30.1
libraw-devel-0.15.4-30.1
libraw-devel-static-0.15.4-30.1
libraw9-0.15.4-30.1
libraw9-debuginfo-0.15.4-30.1

- SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le
s390x x86_64):

libraw-debugsource-0.15.4-30.1
libraw-devel-0.15.4-30.1
libraw-devel-static-0.15.4-30.1
libraw9-0.15.4-30.1
libraw9-debuginfo-0.15.4-30.1

- SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

libraw-debugsource-0.15.4-30.1
libraw9-0.15.4-30.1
libraw9-debuginfo-0.15.4-30.1

- SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

libraw-debugsource-0.15.4-30.1
libraw9-0.15.4-30.1
libraw9-debuginfo-0.15.4-30.1


References:

https://www.suse.com/security/cve/CVE-2018-20363.html
https://www.suse.com/security/cve/CVE-2018-20364.html
https://www.suse.com/security/cve/CVE-2018-20365.html
https://www.suse.com/security/cve/CVE-2018-5817.html
https://www.suse.com/security/cve/CVE-2018-5818.html
https://www.suse.com/security/cve/CVE-2018-5819.html
https://bugzilla.suse.com/1120498
https://bugzilla.suse.com/1120499
https://bugzilla.suse.com/1120500
https://bugzilla.suse.com/1120515
https://bugzilla.suse.com/1120516
https://bugzilla.suse.com/1120517

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung