Security update for transfig

Announcement ID: SUSE-SU-2020:1806-1
Rating: low
References:
Cross-References:
CVSS scores:
  • CVE-2018-16140 ( SUSE ): 3.3 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2018-16140 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-14275 ( SUSE ): 4.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
  • CVE-2019-14275 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-14275 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves two vulnerabilities can now be installed.

Description:

This update for transfig fixes the following issues:

Security issue fixed:

  • CVE-2019-14275: Fixed stack-based buffer overflow in the calc_arrow function (bsc#1143650).
  • CVE-2018-16140: Fixed a buffer underwrite vulnerability in get_line() in read.c, which allowed an attacker to write prior to the beginning of the buffer via specially crafted .fig file (bsc#1106531)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1806=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1806=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-1806=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1806=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1806=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-1806=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • transfig-3.2.5e-2.8.2
    • transfig-debugsource-3.2.5e-2.8.2
    • transfig-debuginfo-3.2.5e-2.8.2
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • transfig-3.2.5e-2.8.2
    • transfig-debugsource-3.2.5e-2.8.2
    • transfig-debuginfo-3.2.5e-2.8.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • transfig-3.2.5e-2.8.2
    • transfig-debugsource-3.2.5e-2.8.2
    • transfig-debuginfo-3.2.5e-2.8.2
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • transfig-3.2.5e-2.8.2
    • transfig-debugsource-3.2.5e-2.8.2
    • transfig-debuginfo-3.2.5e-2.8.2
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • transfig-3.2.5e-2.8.2
    • transfig-debugsource-3.2.5e-2.8.2
    • transfig-debuginfo-3.2.5e-2.8.2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • transfig-3.2.5e-2.8.2
    • transfig-debugsource-3.2.5e-2.8.2
    • transfig-debuginfo-3.2.5e-2.8.2

References: