Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in file
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in file
ID: SUSE-SU-2020:1294-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1, SUSE Linux Enterprise Module for Basesystem 15-SP1, SUSE Linux Enterprise Module for Python2 15-SP1, SUSE Linux Enterprise Module for Development Tools 15-SP1
Datum: Mo, 18. Mai 2020, 13:34
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18218
Applikationen: file

Originalnachricht


SUSE Security Update: Security update for file
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:1294-1
Rating: moderate
References: #1154661 #1169512
Cross-References: CVE-2019-18218
Affected Products:
SUSE Linux Enterprise Module for Python2 15-SP1
SUSE Linux Enterprise Module for Open Buildservice
Development Tools 15-SP1
SUSE Linux Enterprise Module for Development Tools 15-SP1
SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for file fixes the following issues:

Security issues fixed:

- CVE-2019-18218: Fixed a heap-based buffer overflow in
cdf_read_property_info() (bsc#1154661).

Non-security issue fixed:

- Fixed broken '--help' output (bsc#1169512).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Module for Python2 15-SP1:

zypper in -t patch SUSE-SLE-Module-Python2-15-SP1-2020-1294=1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1:

zypper in -t patch
SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-1294=1

- SUSE Linux Enterprise Module for Development Tools 15-SP1:

zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-1294=1

- SUSE Linux Enterprise Module for Basesystem 15-SP1:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-1294=1



Package List:

- SUSE Linux Enterprise Module for Python2 15-SP1 (aarch64 ppc64le s390x
x86_64):

python2-magic-5.32-7.8.1

- SUSE Linux Enterprise Module for Open Buildservice Development Tools
15-SP1 (x86_64):

file-debugsource-5.32-7.8.1
file-devel-32bit-5.32-7.8.1

- SUSE Linux Enterprise Module for Development Tools 15-SP1 (aarch64 ppc64le
s390x x86_64):

python3-magic-5.32-7.8.1

- SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
x86_64):

file-5.32-7.8.1
file-debuginfo-5.32-7.8.1
file-debugsource-5.32-7.8.1
file-devel-5.32-7.8.1
libmagic1-5.32-7.8.1
libmagic1-debuginfo-5.32-7.8.1

- SUSE Linux Enterprise Module for Basesystem 15-SP1 (noarch):

file-magic-5.32-7.8.1

- SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):

libmagic1-32bit-5.32-7.8.1
libmagic1-32bit-debuginfo-5.32-7.8.1


References:

https://www.suse.com/security/cve/CVE-2019-18218.html
https://bugzilla.suse.com/1154661
https://bugzilla.suse.com/1169512

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung