Security update for djvulibre

Announcement ID: SUSE-SU-2020:0970-1
Rating: low
References:
Cross-References:
CVSS scores:
  • CVE-2019-18804 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-18804 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for djvulibre fixes the following issues:

  • CVE-2019-18804: Fixed a null pointer dereference (bsc#1156188).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-970=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-970=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-970=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-970=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-970=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-970=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-970=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-970=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • djvulibre-debugsource-3.5.25.3-5.6.10
    • libdjvulibre-devel-3.5.25.3-5.6.10
    • djvulibre-debuginfo-3.5.25.3-5.6.10
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • djvulibre-debugsource-3.5.25.3-5.6.10
    • libdjvulibre-devel-3.5.25.3-5.6.10
    • djvulibre-debuginfo-3.5.25.3-5.6.10
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • libdjvulibre21-debuginfo-3.5.25.3-5.6.10
    • libdjvulibre21-3.5.25.3-5.6.10
    • djvulibre-debugsource-3.5.25.3-5.6.10
    • djvulibre-debuginfo-3.5.25.3-5.6.10
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libdjvulibre21-debuginfo-3.5.25.3-5.6.10
    • libdjvulibre21-3.5.25.3-5.6.10
    • djvulibre-debugsource-3.5.25.3-5.6.10
    • djvulibre-debuginfo-3.5.25.3-5.6.10
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libdjvulibre21-debuginfo-3.5.25.3-5.6.10
    • libdjvulibre21-3.5.25.3-5.6.10
    • djvulibre-debugsource-3.5.25.3-5.6.10
    • djvulibre-debuginfo-3.5.25.3-5.6.10
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libdjvulibre21-debuginfo-3.5.25.3-5.6.10
    • libdjvulibre21-3.5.25.3-5.6.10
    • djvulibre-debugsource-3.5.25.3-5.6.10
    • djvulibre-debuginfo-3.5.25.3-5.6.10
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libdjvulibre21-debuginfo-3.5.25.3-5.6.10
    • libdjvulibre21-3.5.25.3-5.6.10
    • djvulibre-debugsource-3.5.25.3-5.6.10
    • djvulibre-debuginfo-3.5.25.3-5.6.10
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libdjvulibre21-debuginfo-3.5.25.3-5.6.10
    • libdjvulibre21-3.5.25.3-5.6.10
    • djvulibre-debugsource-3.5.25.3-5.6.10
    • djvulibre-debuginfo-3.5.25.3-5.6.10

References: