Security update for djvulibre

Announcement ID: SUSE-SU-2019:2444-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-15142 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-15142 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-15142 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-15143 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-15143 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-15143 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-15144 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-15144 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-15144 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-15145 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-15145 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-15145 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP4

An update that solves four vulnerabilities can now be installed.

Description:

This update for djvulibre fixes the following issues:

Security issues fixed:

  • CVE-2019-15142: Fixed heap-based buffer over-read (bsc#1146702).
  • CVE-2019-15143: Fixed resource exhaustion caused by corrupted image files (bsc#1146569).
  • CVE-2019-15144: Fixed denial-of-service caused by crafted PBM image files (bsc#1146571).
  • CVE-2019-15145: Fixed out-of-bounds read caused by corrupted JB2 image files (bsc#1146572).
  • Fixed segfault when libtiff encounters corrupted TIFF (upstream issue #295).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2444=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2444=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2444=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2444=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2444=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • djvulibre-debugsource-3.5.25.3-5.3.1
    • libdjvulibre21-3.5.25.3-5.3.1
    • djvulibre-debuginfo-3.5.25.3-5.3.1
    • libdjvulibre21-debuginfo-3.5.25.3-5.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • djvulibre-debugsource-3.5.25.3-5.3.1
    • djvulibre-debuginfo-3.5.25.3-5.3.1
    • libdjvulibre-devel-3.5.25.3-5.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • djvulibre-debugsource-3.5.25.3-5.3.1
    • libdjvulibre21-3.5.25.3-5.3.1
    • djvulibre-debuginfo-3.5.25.3-5.3.1
    • libdjvulibre21-debuginfo-3.5.25.3-5.3.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • djvulibre-debugsource-3.5.25.3-5.3.1
    • libdjvulibre21-3.5.25.3-5.3.1
    • djvulibre-debuginfo-3.5.25.3-5.3.1
    • libdjvulibre21-debuginfo-3.5.25.3-5.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • djvulibre-debugsource-3.5.25.3-5.3.1
    • libdjvulibre21-3.5.25.3-5.3.1
    • djvulibre-debuginfo-3.5.25.3-5.3.1
    • libdjvulibre21-debuginfo-3.5.25.3-5.3.1

References: