SUSE 5024 Published by

A lilypond security update has been released for SUSE Linux Enterprise 15 SP2.



security-announce: openSUSE-SU-2020:1506-1: moderate: Security update for lilypond


openSUSE Security Update: Security update for lilypond
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:1506-1
Rating: moderate
References: #1174949
Cross-References: CVE-2020-17353
Affected Products:
openSUSE Backports SLE-15-SP2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for lilypond fixes the following issues:

- CVE-2020-17353: When -dsafe is used, LilyPond lacks restrictions on
embedded-ps and embedded-svg (boo#1174949).

This update was imported from the openSUSE:Leap:15.2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP2:

zypper in -t patch openSUSE-2020-1506=1


Package List:

- openSUSE Backports SLE-15-SP2 (aarch64 ppc64le s390x x86_64):

lilypond-2.20.0-bp152.2.8.1

- openSUSE Backports SLE-15-SP2 (noarch):

lilypond-emmentaler-fonts-2.20.0-bp152.2.8.1
lilypond-fonts-common-2.20.0-bp152.2.8.1
lilypond-texgy-fonts-2.20.0-bp152.2.8.1

References:

  https://www.suse.com/security/cve/CVE-2020-17353.html
  https://bugzilla.suse.com/1174949