Login
Newsletter
Werbung

Sicherheit: Denial of Service in libcdio
Aktuelle Meldungen Distributionen
Name: Denial of Service in libcdio
ID: SUSE-SU-2020:3023-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Software Development Kit 12-SP5, SUSE Linux Enterprise Workstation Extension 12-SP5
Datum: Fr, 23. Oktober 2020, 23:57
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-18199
Applikationen: GNU Compact Disc Input and Control Library

Originalnachricht


SUSE Security Update: Security update for libcdio
______________________________________________________________________________

Announcement ID: SUSE-SU-2020:3023-1
Rating: low
References: #1082821
Cross-References: CVE-2017-18199
Affected Products:
SUSE Linux Enterprise Workstation Extension 12-SP5
SUSE Linux Enterprise Software Development Kit 12-SP5
SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libcdio fixes the following issues:

The following security vulnerability was addressed:

- CVE-2017-18199: Fixed a NULL pointer dereference in realloc_symlink in
rock.c, which allowed remote attackers to cause a denial of service via
a crafted ISO file. (bsc#1082821)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Workstation Extension 12-SP5:

zypper in -t patch SUSE-SLE-WE-12-SP5-2020-3023=1

- SUSE Linux Enterprise Software Development Kit 12-SP5:

zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-3023=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-3023=1



Package List:

- SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):

libcdio-debugsource-0.90-6.6.5
libiso9660-8-0.90-6.6.5
libiso9660-8-debuginfo-0.90-6.6.5

- SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
s390x x86_64):

libcdio++0-0.90-6.6.5
libcdio++0-debuginfo-0.90-6.6.5
libcdio-debugsource-0.90-6.6.5
libcdio-devel-0.90-6.6.5
libiso9660-8-0.90-6.6.5
libiso9660-8-debuginfo-0.90-6.6.5
libudf0-0.90-6.6.5
libudf0-debuginfo-0.90-6.6.5

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

libcdio-debugsource-0.90-6.6.5
libcdio14-0.90-6.6.5
libcdio14-debuginfo-0.90-6.6.5

- SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

libcdio14-32bit-0.90-6.6.5
libcdio14-debuginfo-32bit-0.90-6.6.5


References:

https://www.suse.com/security/cve/CVE-2017-18199.html
https://bugzilla.suse.com/1082821
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung