Security update for netpbm

Announcement ID: SUSE-SU-2017:1575-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-2581 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for netpbm fixes the following security issues:

  • CVE-2017-2581: An out-of-bounds write in writeRasterPbm() could lead to memory corruption and potential code execution. (bsc#1024287)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-netpbm-13146=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-netpbm-13146=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-netpbm-13146=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libnetpbm-devel-10.26.44-101.14.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libnetpbm-devel-32bit-10.26.44-101.14.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • netpbm-10.26.44-101.14.1
    • libnetpbm10-10.26.44-101.14.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libnetpbm10-x86-10.26.44-101.14.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libnetpbm10-32bit-10.26.44-101.14.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libnetpbm10-32bit-10.26.44-101.14.1
    • netpbm-10.26.44-101.14.1
    • libnetpbm10-10.26.44-101.14.1

References: