Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in fribidi
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in fribidi
ID: SUSE-SU-2021:1655-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Module for Desktop Applications 15-SP2, SUSE Linux Enterprise Module for Basesystem 15-SP2, SUSE Linux Enterprise Module for Basesystem 15-SP3, SUSE Linux Enterprise Module for Desktop Applications 15-SP3, SUSE MicroOS 5.0
Datum: Mi, 19. Mai 2021, 23:35
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-18397
Applikationen: fribidi

Originalnachricht


SUSE Security Update: Security update for fribidi
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:1655-1
Rating: important
References: #1156260
Cross-References: CVE-2019-18397
CVSS scores:
CVE-2019-18397 (NVD) : 7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
CVE-2019-18397 (SUSE): 7.8
CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Affected Products:
SUSE MicroOS 5.0
SUSE Linux Enterprise Module for Desktop Applications
15-SP3
SUSE Linux Enterprise Module for Desktop Applications
15-SP2
SUSE Linux Enterprise Module for Basesystem 15-SP3
SUSE Linux Enterprise Module for Basesystem 15-SP2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for fribidi fixes the following issues:

Security issues fixed:

- CVE-2019-18397: Avoid buffer overflow. (bsc#1156260)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE MicroOS 5.0:

zypper in -t patch SUSE-SUSE-MicroOS-5.0-2021-1655=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3:

zypper in -t patch
SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-1655=1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP2:

zypper in -t patch
SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-1655=1

- SUSE Linux Enterprise Module for Basesystem 15-SP3:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP3-2021-1655=1

- SUSE Linux Enterprise Module for Basesystem 15-SP2:

zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-1655=1



Package List:

- SUSE MicroOS 5.0 (aarch64 x86_64):

fribidi-debuginfo-1.0.5-3.3.1
fribidi-debugsource-1.0.5-3.3.1
libfribidi0-1.0.5-3.3.1
libfribidi0-debuginfo-1.0.5-3.3.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (x86_64):

fribidi-debugsource-1.0.5-3.3.1
libfribidi0-32bit-1.0.5-3.3.1
libfribidi0-32bit-debuginfo-1.0.5-3.3.1

- SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (x86_64):

fribidi-debugsource-1.0.5-3.3.1
libfribidi0-32bit-1.0.5-3.3.1
libfribidi0-32bit-debuginfo-1.0.5-3.3.1

- SUSE Linux Enterprise Module for Basesystem 15-SP3 (aarch64 ppc64le s390x
x86_64):

fribidi-1.0.5-3.3.1
fribidi-debuginfo-1.0.5-3.3.1
fribidi-debugsource-1.0.5-3.3.1
fribidi-devel-1.0.5-3.3.1
libfribidi0-1.0.5-3.3.1
libfribidi0-debuginfo-1.0.5-3.3.1

- SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
x86_64):

fribidi-1.0.5-3.3.1
fribidi-debuginfo-1.0.5-3.3.1
fribidi-debugsource-1.0.5-3.3.1
fribidi-devel-1.0.5-3.3.1
libfribidi0-1.0.5-3.3.1
libfribidi0-debuginfo-1.0.5-3.3.1


References:

https://www.suse.com/security/cve/CVE-2019-18397.html
https://bugzilla.suse.com/1156260
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung