Security update for mgetty

Announcement ID: SUSE-SU-2020:0853-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-1010190 ( SUSE ): 2.8 CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:N/I:N/A:L
  • CVE-2019-1010190 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for mgetty fixes the following issues:

  • CVE-2019-1010190: Fixed a denial of service which could be caused by a local attacker in putwhitespan() (bsc#1142770).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-853=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-853=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-853=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-853=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-853=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-853=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • g3utils-debuginfo-1.1.36-58.9.2
    • g3utils-1.1.36-58.9.2
    • mgetty-1.1.36-58.9.2
    • mgetty-debuginfo-1.1.36-58.9.2
    • mgetty-debugsource-1.1.36-58.9.2
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • g3utils-debuginfo-1.1.36-58.9.2
    • g3utils-1.1.36-58.9.2
    • mgetty-1.1.36-58.9.2
    • mgetty-debuginfo-1.1.36-58.9.2
    • mgetty-debugsource-1.1.36-58.9.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • g3utils-debuginfo-1.1.36-58.9.2
    • g3utils-1.1.36-58.9.2
    • mgetty-1.1.36-58.9.2
    • mgetty-debuginfo-1.1.36-58.9.2
    • mgetty-debugsource-1.1.36-58.9.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • g3utils-debuginfo-1.1.36-58.9.2
    • g3utils-1.1.36-58.9.2
    • mgetty-1.1.36-58.9.2
    • mgetty-debuginfo-1.1.36-58.9.2
    • mgetty-debugsource-1.1.36-58.9.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • g3utils-debuginfo-1.1.36-58.9.2
    • g3utils-1.1.36-58.9.2
    • mgetty-1.1.36-58.9.2
    • mgetty-debuginfo-1.1.36-58.9.2
    • mgetty-debugsource-1.1.36-58.9.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • g3utils-debuginfo-1.1.36-58.9.2
    • g3utils-1.1.36-58.9.2
    • mgetty-1.1.36-58.9.2
    • mgetty-debuginfo-1.1.36-58.9.2
    • mgetty-debugsource-1.1.36-58.9.2

References: