Security update for transfig

Announcement ID: SUSE-SU-2018:0232-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-16899 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:L
  • CVE-2017-16899 ( NVD ): 7.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for transfig fixes the following issues:

Security issue fixed:

  • CVE-2017-16899: Fix array index error in the fig2dev program (bsc#1069257).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-transfig-13438=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-transfig-13438=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • transfig-3.2.5-160.3.2
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • transfig-3.2.5-160.3.2

References: