Security update for transfig

Announcement ID: SUSE-SU-2021:3585-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-21529 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-21529 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-21530 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-21530 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-21531 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-21531 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-21532 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-21532 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-21533 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-21533 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-21534 ( SUSE ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2020-21534 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-21535 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2020-21535 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2021-32280 ( SUSE ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2021-32280 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 8
  • SUSE OpenStack Cloud Crowbar 9

An update that solves eight vulnerabilities can now be installed.

Description:

This update for transfig fixes the following issues:

Update to fig2dev version 3.2.8 Patchlevel 8b (Aug 2021)

  • bsc#1190618, CVE-2020-21529: stack buffer overflow in the bezier_spline function in genepic.c.
  • bsc#1190615, CVE-2020-21530: segmentation fault in the read_objects function in read.c.
  • bsc#1190617, CVE-2020-21531: global buffer overflow in the conv_pattern_index function in gencgm.c.
  • bsc#1190616, CVE-2020-21532: global buffer overflow in the setfigfont function in genepic.c.
  • bsc#1190612, CVE-2020-21533: stack buffer overflow in the read_textobject function in read.c.
  • bsc#1190611, CVE-2020-21534: global buffer overflow in the get_line function in read.c.
  • bsc#1190607, CVE-2020-21535: segmentation fault in the gencgm_start function in gencgm.c.
  • bsc#1192019, CVE-2021-32280: NULL pointer dereference in compute_closed_spline() in trans_spline.c

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-3585=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-3585=1
  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-3585=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-3585=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-3585=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-3585=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-3585=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-3585=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-3585=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-3585=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-3585=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-3585=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-3585=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3585=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3585=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-3585=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • transfig-debugsource-3.2.8b-2.20.1
    • transfig-debuginfo-3.2.8b-2.20.1
    • transfig-3.2.8b-2.20.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • transfig-debugsource-3.2.8b-2.20.1
    • transfig-debuginfo-3.2.8b-2.20.1
    • transfig-3.2.8b-2.20.1
  • SUSE OpenStack Cloud 9 (x86_64)
    • transfig-debugsource-3.2.8b-2.20.1
    • transfig-debuginfo-3.2.8b-2.20.1
    • transfig-3.2.8b-2.20.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • transfig-debugsource-3.2.8b-2.20.1
    • transfig-debuginfo-3.2.8b-2.20.1
    • transfig-3.2.8b-2.20.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • transfig-debugsource-3.2.8b-2.20.1
    • transfig-debuginfo-3.2.8b-2.20.1
    • transfig-3.2.8b-2.20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • transfig-debugsource-3.2.8b-2.20.1
    • transfig-debuginfo-3.2.8b-2.20.1
    • transfig-3.2.8b-2.20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • transfig-debugsource-3.2.8b-2.20.1
    • transfig-debuginfo-3.2.8b-2.20.1
    • transfig-3.2.8b-2.20.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • transfig-debugsource-3.2.8b-2.20.1
    • transfig-debuginfo-3.2.8b-2.20.1
    • transfig-3.2.8b-2.20.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • transfig-debugsource-3.2.8b-2.20.1
    • transfig-debuginfo-3.2.8b-2.20.1
    • transfig-3.2.8b-2.20.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • transfig-debugsource-3.2.8b-2.20.1
    • transfig-debuginfo-3.2.8b-2.20.1
    • transfig-3.2.8b-2.20.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • transfig-debugsource-3.2.8b-2.20.1
    • transfig-debuginfo-3.2.8b-2.20.1
    • transfig-3.2.8b-2.20.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • transfig-debugsource-3.2.8b-2.20.1
    • transfig-debuginfo-3.2.8b-2.20.1
    • transfig-3.2.8b-2.20.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • transfig-debugsource-3.2.8b-2.20.1
    • transfig-debuginfo-3.2.8b-2.20.1
    • transfig-3.2.8b-2.20.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • transfig-debugsource-3.2.8b-2.20.1
    • transfig-debuginfo-3.2.8b-2.20.1
    • transfig-3.2.8b-2.20.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • transfig-debugsource-3.2.8b-2.20.1
    • transfig-debuginfo-3.2.8b-2.20.1
    • transfig-3.2.8b-2.20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • transfig-debugsource-3.2.8b-2.20.1
    • transfig-debuginfo-3.2.8b-2.20.1
    • transfig-3.2.8b-2.20.1

References: