Security update for transfig

Announcement ID: SUSE-SU-2018:0231-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-16899 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2017-16899 ( NVD ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2

An update that solves one vulnerability can now be installed.

Description:

This update for transfig fixes the following issues:

Security issue fixed:

  • CVE-2017-16899: Fix array index error in the fig2dev program (bsc#1069257).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-151=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-151=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2018-151=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-151=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-151=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-151=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-151=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-151=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-151=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • transfig-debuginfo-3.2.5e-2.3.2
    • transfig-debugsource-3.2.5e-2.3.2
    • transfig-3.2.5e-2.3.2
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • transfig-debuginfo-3.2.5e-2.3.2
    • transfig-debugsource-3.2.5e-2.3.2
    • transfig-3.2.5e-2.3.2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • transfig-debuginfo-3.2.5e-2.3.2
    • transfig-debugsource-3.2.5e-2.3.2
    • transfig-3.2.5e-2.3.2
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • transfig-debuginfo-3.2.5e-2.3.2
    • transfig-debugsource-3.2.5e-2.3.2
    • transfig-3.2.5e-2.3.2
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • transfig-debuginfo-3.2.5e-2.3.2
    • transfig-debugsource-3.2.5e-2.3.2
    • transfig-3.2.5e-2.3.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • transfig-debuginfo-3.2.5e-2.3.2
    • transfig-debugsource-3.2.5e-2.3.2
    • transfig-3.2.5e-2.3.2
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • transfig-debuginfo-3.2.5e-2.3.2
    • transfig-debugsource-3.2.5e-2.3.2
    • transfig-3.2.5e-2.3.2
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • transfig-debuginfo-3.2.5e-2.3.2
    • transfig-debugsource-3.2.5e-2.3.2
    • transfig-3.2.5e-2.3.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • transfig-debuginfo-3.2.5e-2.3.2
    • transfig-debugsource-3.2.5e-2.3.2
    • transfig-3.2.5e-2.3.2

References: