Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libcaca
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libcaca
ID: openSUSE-SU-2019:1144-1
Distribution: SUSE
Plattformen: openSUSE Leap 15.0
Datum: Fr, 5. April 2019, 07:43
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20544
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20549
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20546
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20547
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20545
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-20548
Applikationen: libcaca

Originalnachricht

   openSUSE Security Update: Security update for libcaca
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1144-1
Rating: moderate
References: #1120470 #1120502 #1120503 #1120504 #1120584
#1120589
Cross-References: CVE-2018-20544 CVE-2018-20545 CVE-2018-20546
CVE-2018-20547 CVE-2018-20548 CVE-2018-20549

Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for libcaca fixes the following issues:

Security issues fixed:

- CVE-2018-20544: Fixed a floating point exception at caca/dither.c
(bsc#1120502)
- CVE-2018-20545: Fixed a WRITE memory access in the load_image function
at common-image.c for 4bpp (bsc#1120584)
- CVE-2018-20546: Fixed a READ memory access in the get_rgba_default
function at caca/dither.c for bpp (bsc#1120503)
- CVE-2018-20547: Fixed a READ memory access in the get_rgba_default
function at caca/dither.c for 24bpp (bsc#1120504)
- CVE-2018-20548: Fixed a WRITE memory access in the load_image function
at common-image.c for 1bpp (bsc#1120589)
- CVE-2018-20549: Fixed a WRITE memory access in the caca_file_read
function at caca/file.c (bsc#1120470)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended
installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-1144=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

caca-utils-0.99.beta19.git20171003-lp150.2.3.1
caca-utils-debuginfo-0.99.beta19.git20171003-lp150.2.3.1
libcaca-debugsource-0.99.beta19.git20171003-lp150.2.3.1
libcaca-devel-0.99.beta19.git20171003-lp150.2.3.1
libcaca-ruby-0.99.beta19.git20171003-lp150.2.3.1
libcaca-ruby-debuginfo-0.99.beta19.git20171003-lp150.2.3.1
libcaca0-0.99.beta19.git20171003-lp150.2.3.1
libcaca0-debuginfo-0.99.beta19.git20171003-lp150.2.3.1
libcaca0-plugins-0.99.beta19.git20171003-lp150.2.3.1
libcaca0-plugins-debuginfo-0.99.beta19.git20171003-lp150.2.3.1

- openSUSE Leap 15.0 (noarch):

python3-caca-0.99.beta19.git20171003-lp150.2.3.1

- openSUSE Leap 15.0 (x86_64):

libcaca0-32bit-0.99.beta19.git20171003-lp150.2.3.1
libcaca0-32bit-debuginfo-0.99.beta19.git20171003-lp150.2.3.1
libcaca0-plugins-32bit-0.99.beta19.git20171003-lp150.2.3.1
libcaca0-plugins-32bit-debuginfo-0.99.beta19.git20171003-lp150.2.3.1


References:

https://www.suse.com/security/cve/CVE-2018-20544.html
https://www.suse.com/security/cve/CVE-2018-20545.html
https://www.suse.com/security/cve/CVE-2018-20546.html
https://www.suse.com/security/cve/CVE-2018-20547.html
https://www.suse.com/security/cve/CVE-2018-20548.html
https://www.suse.com/security/cve/CVE-2018-20549.html
https://bugzilla.suse.com/1120470
https://bugzilla.suse.com/1120502
https://bugzilla.suse.com/1120503
https://bugzilla.suse.com/1120504
https://bugzilla.suse.com/1120584
https://bugzilla.suse.com/1120589

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung