Security update for netpbm

Announcement ID: SUSE-SU-2024:0434-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-5849 ( SUSE ): 4.4 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
  • CVE-2017-5849 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for netpbm fixes the following issues:

  • CVE-2017-5849: Fixed out-of-bound read and write issue that can occur in function putgreytile() and put1bitbwtile() (bsc#1022790, bsc#1022791).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-434=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-434=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-434=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-434=1

Package List:

  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libnetpbm11-debuginfo-10.66.3-8.10.1
    • netpbm-debuginfo-10.66.3-8.10.1
    • netpbm-10.66.3-8.10.1
    • libnetpbm11-10.66.3-8.10.1
    • netpbm-debugsource-10.66.3-8.10.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libnetpbm11-32bit-10.66.3-8.10.1
    • libnetpbm11-debuginfo-32bit-10.66.3-8.10.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libnetpbm11-debuginfo-10.66.3-8.10.1
    • netpbm-debuginfo-10.66.3-8.10.1
    • netpbm-10.66.3-8.10.1
    • libnetpbm11-10.66.3-8.10.1
    • netpbm-debugsource-10.66.3-8.10.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libnetpbm11-32bit-10.66.3-8.10.1
    • libnetpbm11-debuginfo-32bit-10.66.3-8.10.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libnetpbm11-debuginfo-10.66.3-8.10.1
    • netpbm-debuginfo-10.66.3-8.10.1
    • netpbm-10.66.3-8.10.1
    • libnetpbm11-10.66.3-8.10.1
    • netpbm-debugsource-10.66.3-8.10.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libnetpbm11-32bit-10.66.3-8.10.1
    • libnetpbm11-debuginfo-32bit-10.66.3-8.10.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libnetpbm-devel-10.66.3-8.10.1
    • netpbm-debuginfo-10.66.3-8.10.1
    • netpbm-debugsource-10.66.3-8.10.1

References: