Security update for gd

Announcement ID: SUSE-SU-2020:0594-2
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-14553 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-14553 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2019-11038 ( SUSE ): 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2019-11038 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0
  • SUSE Package Hub 15 15-SP1

An update that solves two vulnerabilities can now be installed.

Description:

This update for gd fixes the following issues:

Security issue fixed:

  • CVE-2018-14553: Fixed a null pointer dereference in gdImageClone (bsc#1165471).
  • CVE-2019-11038: Fixed a information disclosure in gdImageCreateFromXbm() (bsc#1140120).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Package Hub 15 15-SP1
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2020-594=1

Package List:

  • SUSE Package Hub 15 15-SP1 (x86_64)
    • gd-debugsource-2.2.5-4.14.1
    • libgd3-32bit-2.2.5-4.14.1
    • libgd3-32bit-debuginfo-2.2.5-4.14.1

References: