SUSE 5016 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2019:1435-1: Security update for bzip2
openSUSE-SU-2019:1436-1: important: Security update for chromium
openSUSE-SU-2019:1437-1: moderate: Security update for GraphicsMagick



openSUSE-SU-2019:1435-1: Security update for bzip2

openSUSE Security Update: Security update for bzip2
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1435-1
Rating: low
References: #985657
Cross-References: CVE-2016-3189
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for bzip2 fixes the following issues:

Security issue fixed:

- CVE-2016-3189: Fixed a use-after-free in bzip2recover (bsc#985657).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2019-1435=1



Package List:

- openSUSE Leap 15.1 (i586 x86_64):

bzip2-1.0.6-lp151.5.3.1
bzip2-debuginfo-1.0.6-lp151.5.3.1
bzip2-debugsource-1.0.6-lp151.5.3.1
libbz2-1-1.0.6-lp151.5.3.1
libbz2-1-debuginfo-1.0.6-lp151.5.3.1
libbz2-devel-1.0.6-lp151.5.3.1

- openSUSE Leap 15.1 (x86_64):

libbz2-1-32bit-1.0.6-lp151.5.3.1
libbz2-1-32bit-debuginfo-1.0.6-lp151.5.3.1
libbz2-devel-32bit-1.0.6-lp151.5.3.1

- openSUSE Leap 15.1 (noarch):

bzip2-doc-1.0.6-lp151.5.3.1


References:

https://www.suse.com/security/cve/CVE-2016-3189.html
https://bugzilla.suse.com/985657

openSUSE-SU-2019:1436-1: important: Security update for chromium

openSUSE Security Update: Security update for chromium
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1436-1
Rating: important
References: #1133313
Cross-References: CVE-2019-5805 CVE-2019-5806 CVE-2019-5807
CVE-2019-5808 CVE-2019-5809 CVE-2019-5810
CVE-2019-5811 CVE-2019-5812 CVE-2019-5813
CVE-2019-5814 CVE-2019-5815 CVE-2019-5816
CVE-2019-5817 CVE-2019-5818 CVE-2019-5819
CVE-2019-5820 CVE-2019-5821 CVE-2019-5822
CVE-2019-5823
Affected Products:
openSUSE Backports SLE-15
______________________________________________________________________________

An update that fixes 19 vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

Chromium was updated to 74.0.3729.108 boo#1133313:

* CVE-2019-5805: Use after free in PDFium
* CVE-2019-5806: Integer overflow in Angle
* CVE-2019-5807: Memory corruption in V8
* CVE-2019-5808: Use after free in Blink
* CVE-2019-5809: Use after free in Blink
* CVE-2019-5810: User information disclosure in Autofill
* CVE-2019-5811: CORS bypass in Blink
* CVE-2019-5813: Out of bounds read in V8
* CVE-2019-5814: CORS bypass in Blink
* CVE-2019-5815: Heap buffer overflow in Blink
* CVE-2019-5818: Uninitialized value in media reader
* CVE-2019-5819: Incorrect escaping in developer tools
* CVE-2019-5820: Integer overflow in PDFium
* CVE-2019-5821: Integer overflow in PDFium
* CVE-2019-5822: CORS bypass in download manager
* CVE-2019-5823: Forced navigation from service worker
* CVE-2019-5812: URL spoof in Omnibox on iOS
* CVE-2019-5816: Exploit persistence extension on Android
* CVE-2019-5817: Heap buffer overflow in Angle on Windows

- Update conditions to use system harfbuzz on TW+
- Require java during build
- Enable using pipewire when available

This update was imported from the openSUSE:Leap:15.0:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15:

zypper in -t patch openSUSE-2019-1436=1



Package List:

- openSUSE Backports SLE-15 (x86_64):

chromedriver-74.0.3729.108-bp150.207.1
chromium-74.0.3729.108-bp150.207.1


References:

https://www.suse.com/security/cve/CVE-2019-5805.html
https://www.suse.com/security/cve/CVE-2019-5806.html
https://www.suse.com/security/cve/CVE-2019-5807.html
https://www.suse.com/security/cve/CVE-2019-5808.html
https://www.suse.com/security/cve/CVE-2019-5809.html
https://www.suse.com/security/cve/CVE-2019-5810.html
https://www.suse.com/security/cve/CVE-2019-5811.html
https://www.suse.com/security/cve/CVE-2019-5812.html
https://www.suse.com/security/cve/CVE-2019-5813.html
https://www.suse.com/security/cve/CVE-2019-5814.html
https://www.suse.com/security/cve/CVE-2019-5815.html
https://www.suse.com/security/cve/CVE-2019-5816.html
https://www.suse.com/security/cve/CVE-2019-5817.html
https://www.suse.com/security/cve/CVE-2019-5818.html
https://www.suse.com/security/cve/CVE-2019-5819.html
https://www.suse.com/security/cve/CVE-2019-5820.html
https://www.suse.com/security/cve/CVE-2019-5821.html
https://www.suse.com/security/cve/CVE-2019-5822.html
https://www.suse.com/security/cve/CVE-2019-5823.html
https://bugzilla.suse.com/1133313

openSUSE-SU-2019:1437-1: moderate: Security update for GraphicsMagick

openSUSE Security Update: Security update for GraphicsMagick
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1437-1
Rating: moderate
References: #1132053 #1132054 #1133202 #1133203 #1133498
#1133501
Cross-References: CVE-2019-11008 CVE-2019-11009 CVE-2019-11473
CVE-2019-11474 CVE-2019-11505 CVE-2019-11506

Affected Products:
openSUSE Backports SLE-15
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for GraphicsMagick fixes the following issues:

Security issues fixed:

- CVE-2019-11506: Fixed a heap-based buffer overflow in the function
WriteMATLABImage (boo#1133498).
- CVE-2019-11505: Fixed a heap-based buffer overflow in the function
WritePDBImage (boo#1133501).

The following fixes where modified and refreshed:

- CVE-2019-11008: Fixed a heap-based buffer overflow in the function
WriteXWDImage (boo#1132054).
- CVE-2019-11009: Fixed a heap-based buffer over-read in the function
ReadXWDImage (boo#1132053).
- CVE-2019-11473: Fixed an out-of-bounds read leading to a possible denial
of service in coders/xwd.c (boo#1133203).
- CVE-2019-11474: Fixed a floating-point exception leading to a possible
denial of service in coders/xwd.c (boo#1133202).

This update was imported from the openSUSE:Leap:15.0:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15:

zypper in -t patch openSUSE-2019-1437=1



Package List:

- openSUSE Backports SLE-15 (x86_64):

GraphicsMagick-1.3.29-bp150.2.21.1
GraphicsMagick-devel-1.3.29-bp150.2.21.1
libGraphicsMagick++-Q16-12-1.3.29-bp150.2.21.1
libGraphicsMagick++-devel-1.3.29-bp150.2.21.1
libGraphicsMagick-Q16-3-1.3.29-bp150.2.21.1
libGraphicsMagick3-config-1.3.29-bp150.2.21.1
libGraphicsMagickWand-Q16-2-1.3.29-bp150.2.21.1
perl-GraphicsMagick-1.3.29-bp150.2.21.1


References:

https://www.suse.com/security/cve/CVE-2019-11008.html
https://www.suse.com/security/cve/CVE-2019-11009.html
https://www.suse.com/security/cve/CVE-2019-11473.html
https://www.suse.com/security/cve/CVE-2019-11474.html
https://www.suse.com/security/cve/CVE-2019-11505.html
https://www.suse.com/security/cve/CVE-2019-11506.html
https://bugzilla.suse.com/1132053
https://bugzilla.suse.com/1132054
https://bugzilla.suse.com/1133202
https://bugzilla.suse.com/1133203
https://bugzilla.suse.com/1133498
https://bugzilla.suse.com/1133501