Security update for giflib

Announcement ID: SUSE-SU-2023:1970-2
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-3977 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2018-11490 ( SUSE ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-11490 ( SUSE ): 4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-11490 ( NVD ): 8.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-11490 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-15133 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-15133 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-15133 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2019-15133 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE CaaS Platform 4.0
  • SUSE Enterprise Storage 7
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for giflib fixes the following issues:

  • CVE-2019-15133: Fixed a divide-by-zero exception in the decoder function DGifSlurp in dgif_lib.c if the height field of the ImageSize data structure is equal to zero (bsc#1146299).
  • CVE-2018-11490: Fixed a heap-based buffer overflow in DGifDecompressLine function in dgif_lib.c (bsc#1094832).
  • CVE-2016-3977: Fixed a heap buffer overflow in gif2rgb (bsc#974847).

Update to version 5.2.1

  • In gifbuild.c, avoid a core dump on no color map.
  • Restore inadvertently removed library version numbers in Makefile.

Changes in version 5.2.0

  • The undocumented and deprecated GifQuantizeBuffer() entry point has been moved to the util library to reduce libgif size and attack surface. Applications needing this function are couraged to link the util library or make their own copy.
  • The following obsolete utility programs are no longer installed: gifecho, giffilter, gifinto, gifsponge. These were either installed in error or have been obsolesced by modern image-transformmation tools like ImageMagick convert. They may be removed entirely in a future release.
  • Address SourceForge issue #136: Stack-buffer-overflow in gifcolor.c:84
  • Address SF bug #134: Giflib fails to slurp significant number of gifs
  • Apply SPDX convention for license tagging.

Changes in version 5.1.9

  • The documentation directory now includes an HTMlified version of the GIF89 standard, and a more detailed description of how LZW compression is applied to GIFs.
  • Address SF bug #129: The latest version of giflib cannot be build on windows.
  • Address SF bug #126: Cannot compile giflib using c89

Changes in version 5.1.8

  • Address SF bug #119: MemorySanitizer: FPE on unknown address (CVE-2019-15133 bsc#1146299)
  • Address SF bug #125: 5.1.7: xmlto is still required for tarball
  • Address SF bug #124: 5.1.7: ar invocation is not crosscompile compatible
  • Address SF bug #122: 5.1.7 installs manpages to wrong directory
  • Address SF bug #121: make: getversion: Command not found
  • Address SF bug #120: 5.1.7 does not build a proper library - no

Changes in version 5.1.7 * Correct a minor packaging error (superfluous symlinks) in the 5.1.6 tarballs.

Changes in version 5.1.6 * Fix library installation in the Makefile.

Changes in version 5.1.5 * Fix SF bug #114: Null dereferences in main() of gifclrmp * Fix SF bug #113: Heap Buffer Overflow-2 in function DGifDecompressLine() in cgif.c. This had been assigned (CVE-2018-11490 bsc#1094832). * Fix SF bug #111: segmentation fault in PrintCodeBlock * Fix SF bug #109: Segmentation fault of giftool reading a crafted file * Fix SF bug #107: Floating point exception in giftext utility * Fix SF bug #105: heap buffer overflow in DumpScreen2RGB in gif2rgb.c:317 * Fix SF bug #104: Ineffective bounds check in DGifSlurp * Fix SF bug #103: GIFLIB 5.1.4: DGifSlurp fails on empty comment * Fix SF bug #87: Heap buffer overflow in 5.1.2 (gif2rgb). (CVE-2016-3977 bsc#974847) * The horrible old autoconf build system has been removed with extreme prejudice. You now build this simply by running "make" from the top-level directory.

The following non-security bugs were fixed:

  • build path independent objects and inherit CFLAGS from the build system (bsc#1184123)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-1970=1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2023-1970=1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-1970=1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-1970=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-1970=1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-1970=1
  • SUSE Enterprise Storage 7
    zypper in -t patch SUSE-Storage-7-2023-1970=1
  • SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64 x86_64)
    • giflib-devel-5.2.1-150000.4.8.1
    • libgif7-debuginfo-5.2.1-150000.4.8.1
    • libgif7-5.2.1-150000.4.8.1
    • giflib-debugsource-5.2.1-150000.4.8.1
  • SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64 x86_64)
    • giflib-devel-5.2.1-150000.4.8.1
    • libgif7-debuginfo-5.2.1-150000.4.8.1
    • libgif7-5.2.1-150000.4.8.1
    • giflib-debugsource-5.2.1-150000.4.8.1
  • SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64)
    • giflib-devel-5.2.1-150000.4.8.1
    • libgif7-debuginfo-5.2.1-150000.4.8.1
    • libgif7-5.2.1-150000.4.8.1
    • giflib-debugsource-5.2.1-150000.4.8.1
  • SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64)
    • giflib-devel-5.2.1-150000.4.8.1
    • libgif7-debuginfo-5.2.1-150000.4.8.1
    • libgif7-5.2.1-150000.4.8.1
    • giflib-debugsource-5.2.1-150000.4.8.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    • giflib-devel-5.2.1-150000.4.8.1
    • libgif7-debuginfo-5.2.1-150000.4.8.1
    • libgif7-5.2.1-150000.4.8.1
    • giflib-debugsource-5.2.1-150000.4.8.1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    • giflib-devel-5.2.1-150000.4.8.1
    • libgif7-debuginfo-5.2.1-150000.4.8.1
    • libgif7-5.2.1-150000.4.8.1
    • giflib-debugsource-5.2.1-150000.4.8.1
  • SUSE Enterprise Storage 7 (aarch64 x86_64)
    • giflib-devel-5.2.1-150000.4.8.1
    • libgif7-debuginfo-5.2.1-150000.4.8.1
    • libgif7-5.2.1-150000.4.8.1
    • giflib-debugsource-5.2.1-150000.4.8.1
  • SUSE CaaS Platform 4.0 (x86_64)
    • giflib-devel-5.2.1-150000.4.8.1
    • libgif7-debuginfo-5.2.1-150000.4.8.1
    • libgif7-5.2.1-150000.4.8.1
    • giflib-debugsource-5.2.1-150000.4.8.1

References: