SUSE 5023 Published by

A transfig security update has been released for openSUSE Leap 15.2.



security-announce: openSUSE-SU-2020:1702-1: moderate: Security update for transfig


openSUSE Security Update: Security update for transfig
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:1702-1
Rating: moderate
References: #1143650
Cross-References: CVE-2019-14275
Affected Products:
openSUSE Leap 15.2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for transfig fixes the following issues:

Security issue fixed:

- CVE-2019-14275: Fixed stack-based buffer overflow in the calc_arrow
function (bsc#1143650).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.2:

zypper in -t patch openSUSE-2020-1702=1


Package List:

- openSUSE Leap 15.2 (x86_64):

transfig-3.2.6a-lp152.6.3.1
transfig-debuginfo-3.2.6a-lp152.6.3.1
transfig-debugsource-3.2.6a-lp152.6.3.1

References:

  https://www.suse.com/security/cve/CVE-2019-14275.html
  https://bugzilla.suse.com/1143650