SUSE 5026 Published by

A transfig security update has been released for SUSE Linux Enterprise 15 SP3.



openSUSE-SU-2021:1318-1: moderate: Security update for transfig


openSUSE Security Update: Security update for transfig
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:1318-1
Rating: moderate
References: #1143650 #1159130 #1159293 #1161698 #1186329

Cross-References: CVE-2019-14275 CVE-2019-19555 CVE-2019-19746
CVE-2019-19797 CVE-2021-3561
CVSS scores:
CVE-2019-14275 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2019-14275 (SUSE): 4.4 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:L/A:L
CVE-2019-19555 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2019-19555 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
CVE-2019-19746 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2019-19746 (SUSE): 4.3 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
CVE-2019-19797 (NVD) : 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
CVE-2019-19797 (SUSE): 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:L
CVE-2021-3561 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:H/A:H
CVE-2021-3561 (SUSE): 5.3 CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:N/I:H/A:L

Affected Products:
openSUSE Backports SLE-15-SP3
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for transfig fixes the following issues:

Update to version 3.2.8, including fixes for

- CVE-2021-3561: overflow in fig2dev/read.c in function read_colordef()
(bsc#1186329).
- CVE-2019-19797: out-of-bounds write in read_colordef in read.c
(bsc#1159293).
- CVE-2019-19555: stack-based buffer overflow because of an incorrect
sscanf (bsc#1161698).
- CVE-2019-19746: segmentation fault and out-of-bounds write because of an
integer overflow via a large arrow type (bsc#1159130).
- CVE-2019-14275: stack-based buffer overflow in the calc_arrow function
in bound.c (bsc#1143650).

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP3:

zypper in -t patch openSUSE-2021-1318=1


Package List:

- openSUSE Backports SLE-15-SP3 (aarch64 i586 ppc64le s390x):

transfig-3.2.8a-bp153.3.3.2

References:

  https://www.suse.com/security/cve/CVE-2019-14275.html
  https://www.suse.com/security/cve/CVE-2019-19555.html
  https://www.suse.com/security/cve/CVE-2019-19746.html
  https://www.suse.com/security/cve/CVE-2019-19797.html
  https://www.suse.com/security/cve/CVE-2021-3561.html
  https://bugzilla.suse.com/1143650
  https://bugzilla.suse.com/1159130
  https://bugzilla.suse.com/1159293
  https://bugzilla.suse.com/1161698
  https://bugzilla.suse.com/1186329