Security update for w3m

Announcement ID: SUSE-SU-2019:0776-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-6196 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-6196 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-6197 ( SUSE ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-6197 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-6198 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:N
  • CVE-2018-6198 ( NVD ): 4.7 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:H/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4

An update that solves three vulnerabilities can now be installed.

Description:

This update for w3m fixes several issues.

These security issues were fixed:

  • CVE-2018-6196: Prevent infinite recursion in HTMLlineproc0 caused by the feed_table_block_tag function which did not prevent a negative indent value (bsc#1077559)
  • CVE-2018-6197: Prevent NULL pointer dereference in formUpdateBuffer (bsc#1077568)
  • CVE-2018-6198: w3m did not properly handle temporary files when the ~/.w3m directory is unwritable, which allowed a local attacker to craft a symlink attack to overwrite arbitrary files (bsc#1077572)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-776=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-776=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-776=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-776=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-776=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-776=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-776=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-776=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • w3m-0.5.3.git20161120-161.3.4
    • w3m-debuginfo-0.5.3.git20161120-161.3.4
    • w3m-debugsource-0.5.3.git20161120-161.3.4
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • w3m-0.5.3.git20161120-161.3.4
    • w3m-debuginfo-0.5.3.git20161120-161.3.4
    • w3m-debugsource-0.5.3.git20161120-161.3.4
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • w3m-0.5.3.git20161120-161.3.4
    • w3m-debuginfo-0.5.3.git20161120-161.3.4
    • w3m-debugsource-0.5.3.git20161120-161.3.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • w3m-0.5.3.git20161120-161.3.4
    • w3m-debuginfo-0.5.3.git20161120-161.3.4
    • w3m-debugsource-0.5.3.git20161120-161.3.4
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • w3m-0.5.3.git20161120-161.3.4
    • w3m-debuginfo-0.5.3.git20161120-161.3.4
    • w3m-debugsource-0.5.3.git20161120-161.3.4
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • w3m-0.5.3.git20161120-161.3.4
    • w3m-debuginfo-0.5.3.git20161120-161.3.4
    • w3m-debugsource-0.5.3.git20161120-161.3.4
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • w3m-0.5.3.git20161120-161.3.4
    • w3m-debuginfo-0.5.3.git20161120-161.3.4
    • w3m-debugsource-0.5.3.git20161120-161.3.4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • w3m-0.5.3.git20161120-161.3.4
    • w3m-debuginfo-0.5.3.git20161120-161.3.4
    • w3m-debugsource-0.5.3.git20161120-161.3.4

References: