Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2017-2579 (GCVE-0-2017-2579)
Vulnerability from cvelistv5
Published
2018-07-27 18:00
Modified
2024-08-05 13:55
Severity ?
VLAI Severity ?
EPSS score ?
CWE
Summary
An out-of-bounds read vulnerability was found in netpbm before 10.61. The expandCodeOntoStack() function has an insufficient code value check, so that a maliciously crafted file could cause the application to crash or possibly allows code execution.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-05T13:55:06.086Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2579" }, { "name": "96714", "tags": [ "vdb-entry", "x_refsource_BID", "x_transferred" ], "url": "http://www.securityfocus.com/bid/96714" }, { "name": "openSUSE-SU-2019:1605", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00056.html" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "netpbm", "vendor": "Netpbm", "versions": [ { "status": "affected", "version": "10.61" } ] } ], "datePublic": "2018-07-27T00:00:00", "descriptions": [ { "lang": "en", "value": "An out-of-bounds read vulnerability was found in netpbm before 10.61. The expandCodeOntoStack() function has an insufficient code value check, so that a maliciously crafted file could cause the application to crash or possibly allows code execution." } ], "metrics": [ { "cvssV3_0": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" } } ], "problemTypes": [ { "descriptions": [ { "cweId": "CWE-125", "description": "CWE-125", "lang": "en", "type": "CWE" } ] } ], "providerMetadata": { "dateUpdated": "2019-06-24T14:06:11", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2579" }, { "name": "96714", "tags": [ "vdb-entry", "x_refsource_BID" ], "url": "http://www.securityfocus.com/bid/96714" }, { "name": "openSUSE-SU-2019:1605", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00056.html" } ], "x_legacyV4Record": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2017-2579", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "netpbm", "version": { "version_data": [ { "version_value": "10.61" } ] } } ] }, "vendor_name": "Netpbm" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds read vulnerability was found in netpbm before 10.61. The expandCodeOntoStack() function has an insufficient code value check, so that a maliciously crafted file could cause the application to crash or possibly allows code execution." } ] }, "impact": { "cvss": [ [ { "vectorString": "3.3/CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-125" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2579", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2579" }, { "name": "96714", "refsource": "BID", "url": "http://www.securityfocus.com/bid/96714" }, { "name": "openSUSE-SU-2019:1605", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00056.html" } ] } } } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2017-2579", "datePublished": "2018-07-27T18:00:00", "dateReserved": "2016-12-01T00:00:00", "dateUpdated": "2024-08-05T13:55:06.086Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "vulnerability-lookup:meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2017-2579\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2018-07-27T18:29:00.313\",\"lastModified\":\"2024-11-21T03:23:45.923\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"An out-of-bounds read vulnerability was found in netpbm before 10.61. The expandCodeOntoStack() function has an insufficient code value check, so that a maliciously crafted file could cause the application to crash or possibly allows code execution.\"},{\"lang\":\"es\",\"value\":\"Se ha encontrado una vulnerabilidad de lectura fuera de l\u00edmites en netpbm en versiones anteriores a la 10.61. La funci\u00f3n expandCodeOntoStack() tiene una comprobaci\u00f3n de valor de c\u00f3digo insuficiente, de modo que un archivo manipulado maliciosamente podr\u00eda provocar que la aplicaci\u00f3n se cierre de manera inesperada o, posiblemente, permitir la ejecuci\u00f3n de c\u00f3digo.\"}],\"metrics\":{\"cvssMetricV30\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L\",\"baseScore\":3.3,\"baseSeverity\":\"LOW\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"LOW\"},\"exploitabilityScore\":1.8,\"impactScore\":1.4},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.0\",\"vectorString\":\"CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H\",\"baseScore\":7.8,\"baseSeverity\":\"HIGH\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":5.9}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:P/I:P/A:P\",\"baseScore\":6.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"PARTIAL\",\"integrityImpact\":\"PARTIAL\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":6.4,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"secalert@redhat.com\",\"type\":\"Secondary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]},{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:netpbm_project:netpbm:10.61.00:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CA83F226-2F68-4914-A58D-D54ABB6C5A4C\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00056.html\",\"source\":\"secalert@redhat.com\"},{\"url\":\"http://www.securityfocus.com/bid/96714\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2579\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00056.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"},{\"url\":\"http://www.securityfocus.com/bid/96714\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2579\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\"]}]}}" } }
fkie_cve-2017-2579
Vulnerability from fkie_nvd
Published
2018-07-27 18:29
Modified
2024-11-21 03:23
Severity ?
3.3 (Low) - CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
7.8 (High) - CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
7.8 (High) - CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Summary
An out-of-bounds read vulnerability was found in netpbm before 10.61. The expandCodeOntoStack() function has an insufficient code value check, so that a maliciously crafted file could cause the application to crash or possibly allows code execution.
References
▶ | URL | Tags | |
---|---|---|---|
secalert@redhat.com | http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00056.html | ||
secalert@redhat.com | http://www.securityfocus.com/bid/96714 | Third Party Advisory, VDB Entry | |
secalert@redhat.com | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2579 | Issue Tracking | |
af854a3a-2127-422b-91ae-364da2661108 | http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00056.html | ||
af854a3a-2127-422b-91ae-364da2661108 | http://www.securityfocus.com/bid/96714 | Third Party Advisory, VDB Entry | |
af854a3a-2127-422b-91ae-364da2661108 | https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2579 | Issue Tracking |
Impacted products
Vendor | Product | Version | |
---|---|---|---|
netpbm_project | netpbm | 10.61.00 |
{ "configurations": [ { "nodes": [ { "cpeMatch": [ { "criteria": "cpe:2.3:a:netpbm_project:netpbm:10.61.00:*:*:*:*:*:*:*", "matchCriteriaId": "CA83F226-2F68-4914-A58D-D54ABB6C5A4C", "vulnerable": true } ], "negate": false, "operator": "OR" } ] } ], "cveTags": [], "descriptions": [ { "lang": "en", "value": "An out-of-bounds read vulnerability was found in netpbm before 10.61. The expandCodeOntoStack() function has an insufficient code value check, so that a maliciously crafted file could cause the application to crash or possibly allows code execution." }, { "lang": "es", "value": "Se ha encontrado una vulnerabilidad de lectura fuera de l\u00edmites en netpbm en versiones anteriores a la 10.61. La funci\u00f3n expandCodeOntoStack() tiene una comprobaci\u00f3n de valor de c\u00f3digo insuficiente, de modo que un archivo manipulado maliciosamente podr\u00eda provocar que la aplicaci\u00f3n se cierre de manera inesperada o, posiblemente, permitir la ejecuci\u00f3n de c\u00f3digo." } ], "id": "CVE-2017-2579", "lastModified": "2024-11-21T03:23:45.923", "metrics": { "cvssMetricV2": [ { "acInsufInfo": false, "baseSeverity": "MEDIUM", "cvssData": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "source": "nvd@nist.gov", "type": "Primary", "userInteractionRequired": true } ], "cvssMetricV30": [ { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "LOW", "baseScore": 3.3, "baseSeverity": "LOW", "confidentialityImpact": "NONE", "integrityImpact": "NONE", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 1.4, "source": "secalert@redhat.com", "type": "Secondary" }, { "cvssData": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9, "source": "nvd@nist.gov", "type": "Primary" } ] }, "published": "2018-07-27T18:29:00.313", "references": [ { "source": "secalert@redhat.com", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00056.html" }, { "source": "secalert@redhat.com", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/96714" }, { "source": "secalert@redhat.com", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2579" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00056.html" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/96714" }, { "source": "af854a3a-2127-422b-91ae-364da2661108", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2579" } ], "sourceIdentifier": "secalert@redhat.com", "vulnStatus": "Modified", "weaknesses": [ { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "secalert@redhat.com", "type": "Secondary" }, { "description": [ { "lang": "en", "value": "CWE-125" } ], "source": "nvd@nist.gov", "type": "Primary" } ] }
gsd-2017-2579
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
An out-of-bounds read vulnerability was found in netpbm before 10.61. The expandCodeOntoStack() function has an insufficient code value check, so that a maliciously crafted file could cause the application to crash or possibly allows code execution.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2017-2579", "description": "An out-of-bounds read vulnerability was found in netpbm before 10.61. The expandCodeOntoStack() function has an insufficient code value check, so that a maliciously crafted file could cause the application to crash or possibly allows code execution.", "id": "GSD-2017-2579", "references": [ "https://www.suse.com/security/cve/CVE-2017-2579.html", "https://advisories.mageia.org/CVE-2017-2579.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2017-2579" ], "details": "An out-of-bounds read vulnerability was found in netpbm before 10.61. The expandCodeOntoStack() function has an insufficient code value check, so that a maliciously crafted file could cause the application to crash or possibly allows code execution.", "id": "GSD-2017-2579", "modified": "2023-12-13T01:21:05.851464Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2017-2579", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "netpbm", "version": { "version_data": [ { "version_value": "10.61" } ] } } ] }, "vendor_name": "Netpbm" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "An out-of-bounds read vulnerability was found in netpbm before 10.61. The expandCodeOntoStack() function has an insufficient code value check, so that a maliciously crafted file could cause the application to crash or possibly allows code execution." } ] }, "impact": { "cvss": [ [ { "vectorString": "3.3/CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" } ] ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "CWE-125" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2579", "refsource": "CONFIRM", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2579" }, { "name": "96714", "refsource": "BID", "url": "http://www.securityfocus.com/bid/96714" }, { "name": "openSUSE-SU-2019:1605", "refsource": "SUSE", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00056.html" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:a:netpbm_project:netpbm:10.61.00:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2017-2579" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "An out-of-bounds read vulnerability was found in netpbm before 10.61. The expandCodeOntoStack() function has an insufficient code value check, so that a maliciously crafted file could cause the application to crash or possibly allows code execution." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-125" } ] } ] }, "references": { "reference_data": [ { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2579", "refsource": "CONFIRM", "tags": [ "Issue Tracking" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2579" }, { "name": "96714", "refsource": "BID", "tags": [ "Third Party Advisory", "VDB Entry" ], "url": "http://www.securityfocus.com/bid/96714" }, { "name": "openSUSE-SU-2019:1605", "refsource": "SUSE", "tags": [], "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00056.html" } ] } }, "impact": { "baseMetricV2": { "cvssV2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "PARTIAL", "baseScore": 6.8, "confidentialityImpact": "PARTIAL", "integrityImpact": "PARTIAL", "vectorString": "AV:N/AC:M/Au:N/C:P/I:P/A:P", "version": "2.0" }, "exploitabilityScore": 8.6, "impactScore": 6.4, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "MEDIUM", "userInteractionRequired": true }, "baseMetricV3": { "cvssV3": { "attackComplexity": "LOW", "attackVector": "LOCAL", "availabilityImpact": "HIGH", "baseScore": 7.8, "baseSeverity": "HIGH", "confidentialityImpact": "HIGH", "integrityImpact": "HIGH", "privilegesRequired": "NONE", "scope": "UNCHANGED", "userInteraction": "REQUIRED", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "exploitabilityScore": 1.8, "impactScore": 5.9 } }, "lastModifiedDate": "2019-06-24T15:15Z", "publishedDate": "2018-07-27T18:29Z" } } }
opensuse-su-2019:1605-1
Vulnerability from csaf_opensuse
Published
2019-06-24 10:19
Modified
2019-06-24 10:19
Summary
Security update for netpbm
Notes
Title of the patch
Security update for netpbm
Description of the patch
This update for netpbm fixes the following issues:
Security issues fixed:
- CVE-2017-2579: Fixed out-of-bounds read in expandCodeOntoStack() (bsc#1024288).
- CVE-2017-2580: Fixed out-of-bounds write of heap data in addPixelToRaster() function (bsc#1024291).
- create netpbm-vulnerable subpackage and move pstopnm there, as ghostscript is used to convert (bsc#1136936)
This update was imported from the SUSE:SLE-15:Update update project.
Patchnames
openSUSE-2019-1605
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for netpbm", "title": "Title of the patch" }, { "category": "description", "text": "This update for netpbm fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2017-2579: Fixed out-of-bounds read in expandCodeOntoStack() (bsc#1024288).\n- CVE-2017-2580: Fixed out-of-bounds write of heap data in addPixelToRaster() function (bsc#1024291).\n- create netpbm-vulnerable subpackage and move pstopnm there, as ghostscript is used to convert (bsc#1136936)\n\n\nThis update was imported from the SUSE:SLE-15:Update update project.", "title": "Description of the patch" }, { "category": "details", "text": "openSUSE-2019-1605", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2019_1605-1.json" }, { "category": "self", "summary": "URL for openSUSE-SU-2019:1605-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KNJVMXNT6Q36MUKO5B46EN55MYP7OGEU/#KNJVMXNT6Q36MUKO5B46EN55MYP7OGEU" }, { "category": "self", "summary": "E-Mail link for openSUSE-SU-2019:1605-1", "url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/KNJVMXNT6Q36MUKO5B46EN55MYP7OGEU/#KNJVMXNT6Q36MUKO5B46EN55MYP7OGEU" }, { "category": "self", "summary": "SUSE Bug 1024288", "url": "https://bugzilla.suse.com/1024288" }, { "category": "self", "summary": "SUSE Bug 1024291", "url": "https://bugzilla.suse.com/1024291" }, { "category": "self", "summary": "SUSE Bug 1136936", "url": "https://bugzilla.suse.com/1136936" }, { "category": "self", "summary": "SUSE CVE CVE-2017-2579 page", "url": "https://www.suse.com/security/cve/CVE-2017-2579/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-2580 page", "url": "https://www.suse.com/security/cve/CVE-2017-2580/" } ], "title": "Security update for netpbm", "tracking": { "current_release_date": "2019-06-24T10:19:06Z", "generator": { "date": "2019-06-24T10:19:06Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "openSUSE-SU-2019:1605-1", "initial_release_date": "2019-06-24T10:19:06Z", "revision_history": [ { "date": "2019-06-24T10:19:06Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libnetpbm-devel-10.80.1-lp151.4.3.1.i586", "product": { "name": "libnetpbm-devel-10.80.1-lp151.4.3.1.i586", "product_id": "libnetpbm-devel-10.80.1-lp151.4.3.1.i586" } }, { "category": "product_version", "name": "libnetpbm11-10.80.1-lp151.4.3.1.i586", "product": { "name": "libnetpbm11-10.80.1-lp151.4.3.1.i586", "product_id": "libnetpbm11-10.80.1-lp151.4.3.1.i586" } }, { "category": "product_version", "name": "netpbm-10.80.1-lp151.4.3.1.i586", "product": { "name": "netpbm-10.80.1-lp151.4.3.1.i586", "product_id": "netpbm-10.80.1-lp151.4.3.1.i586" } }, { "category": "product_version", "name": "netpbm-vulnerable-10.80.1-lp151.4.3.1.i586", "product": { "name": "netpbm-vulnerable-10.80.1-lp151.4.3.1.i586", "product_id": "netpbm-vulnerable-10.80.1-lp151.4.3.1.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libnetpbm-devel-10.80.1-lp151.4.3.1.x86_64", "product": { "name": "libnetpbm-devel-10.80.1-lp151.4.3.1.x86_64", "product_id": "libnetpbm-devel-10.80.1-lp151.4.3.1.x86_64" } }, { "category": "product_version", "name": "libnetpbm11-10.80.1-lp151.4.3.1.x86_64", "product": { "name": "libnetpbm11-10.80.1-lp151.4.3.1.x86_64", "product_id": "libnetpbm11-10.80.1-lp151.4.3.1.x86_64" } }, { "category": "product_version", "name": "libnetpbm11-32bit-10.80.1-lp151.4.3.1.x86_64", "product": { "name": "libnetpbm11-32bit-10.80.1-lp151.4.3.1.x86_64", "product_id": "libnetpbm11-32bit-10.80.1-lp151.4.3.1.x86_64" } }, { "category": "product_version", "name": "netpbm-10.80.1-lp151.4.3.1.x86_64", "product": { "name": "netpbm-10.80.1-lp151.4.3.1.x86_64", "product_id": "netpbm-10.80.1-lp151.4.3.1.x86_64" } }, { "category": "product_version", "name": "netpbm-vulnerable-10.80.1-lp151.4.3.1.x86_64", "product": { "name": "netpbm-vulnerable-10.80.1-lp151.4.3.1.x86_64", "product_id": "netpbm-vulnerable-10.80.1-lp151.4.3.1.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "openSUSE Leap 15.0", "product": { "name": "openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.0" } } }, { "category": "product_name", "name": "openSUSE Leap 15.1", "product": { "name": "openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1", "product_identification_helper": { "cpe": "cpe:/o:opensuse:leap:15.1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libnetpbm-devel-10.80.1-lp151.4.3.1.i586 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:libnetpbm-devel-10.80.1-lp151.4.3.1.i586" }, "product_reference": "libnetpbm-devel-10.80.1-lp151.4.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm-devel-10.80.1-lp151.4.3.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:libnetpbm-devel-10.80.1-lp151.4.3.1.x86_64" }, "product_reference": "libnetpbm-devel-10.80.1-lp151.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.80.1-lp151.4.3.1.i586 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:libnetpbm11-10.80.1-lp151.4.3.1.i586" }, "product_reference": "libnetpbm11-10.80.1-lp151.4.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.80.1-lp151.4.3.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:libnetpbm11-10.80.1-lp151.4.3.1.x86_64" }, "product_reference": "libnetpbm11-10.80.1-lp151.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-32bit-10.80.1-lp151.4.3.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:libnetpbm11-32bit-10.80.1-lp151.4.3.1.x86_64" }, "product_reference": "libnetpbm11-32bit-10.80.1-lp151.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.80.1-lp151.4.3.1.i586 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:netpbm-10.80.1-lp151.4.3.1.i586" }, "product_reference": "netpbm-10.80.1-lp151.4.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.80.1-lp151.4.3.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:netpbm-10.80.1-lp151.4.3.1.x86_64" }, "product_reference": "netpbm-10.80.1-lp151.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-vulnerable-10.80.1-lp151.4.3.1.i586 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:netpbm-vulnerable-10.80.1-lp151.4.3.1.i586" }, "product_reference": "netpbm-vulnerable-10.80.1-lp151.4.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-vulnerable-10.80.1-lp151.4.3.1.x86_64 as component of openSUSE Leap 15.0", "product_id": "openSUSE Leap 15.0:netpbm-vulnerable-10.80.1-lp151.4.3.1.x86_64" }, "product_reference": "netpbm-vulnerable-10.80.1-lp151.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.0" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm-devel-10.80.1-lp151.4.3.1.i586 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:libnetpbm-devel-10.80.1-lp151.4.3.1.i586" }, "product_reference": "libnetpbm-devel-10.80.1-lp151.4.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm-devel-10.80.1-lp151.4.3.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:libnetpbm-devel-10.80.1-lp151.4.3.1.x86_64" }, "product_reference": "libnetpbm-devel-10.80.1-lp151.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.80.1-lp151.4.3.1.i586 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:libnetpbm11-10.80.1-lp151.4.3.1.i586" }, "product_reference": "libnetpbm11-10.80.1-lp151.4.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.80.1-lp151.4.3.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:libnetpbm11-10.80.1-lp151.4.3.1.x86_64" }, "product_reference": "libnetpbm11-10.80.1-lp151.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-32bit-10.80.1-lp151.4.3.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:libnetpbm11-32bit-10.80.1-lp151.4.3.1.x86_64" }, "product_reference": "libnetpbm11-32bit-10.80.1-lp151.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.80.1-lp151.4.3.1.i586 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:netpbm-10.80.1-lp151.4.3.1.i586" }, "product_reference": "netpbm-10.80.1-lp151.4.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.80.1-lp151.4.3.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:netpbm-10.80.1-lp151.4.3.1.x86_64" }, "product_reference": "netpbm-10.80.1-lp151.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-vulnerable-10.80.1-lp151.4.3.1.i586 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:netpbm-vulnerable-10.80.1-lp151.4.3.1.i586" }, "product_reference": "netpbm-vulnerable-10.80.1-lp151.4.3.1.i586", "relates_to_product_reference": "openSUSE Leap 15.1" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-vulnerable-10.80.1-lp151.4.3.1.x86_64 as component of openSUSE Leap 15.1", "product_id": "openSUSE Leap 15.1:netpbm-vulnerable-10.80.1-lp151.4.3.1.x86_64" }, "product_reference": "netpbm-vulnerable-10.80.1-lp151.4.3.1.x86_64", "relates_to_product_reference": "openSUSE Leap 15.1" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-2579", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-2579" } ], "notes": [ { "category": "general", "text": "An out-of-bounds read vulnerability was found in netpbm before 10.61. The expandCodeOntoStack() function has an insufficient code value check, so that a maliciously crafted file could cause the application to crash or possibly allows code execution.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.0:libnetpbm-devel-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:libnetpbm-devel-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:libnetpbm11-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:libnetpbm11-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:libnetpbm11-32bit-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:netpbm-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:netpbm-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:netpbm-vulnerable-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:netpbm-vulnerable-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:libnetpbm-devel-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:libnetpbm-devel-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:libnetpbm11-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:libnetpbm11-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:libnetpbm11-32bit-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:netpbm-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:netpbm-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:netpbm-vulnerable-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:netpbm-vulnerable-10.80.1-lp151.4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-2579", "url": "https://www.suse.com/security/cve/CVE-2017-2579" }, { "category": "external", "summary": "SUSE Bug 1024287 for CVE-2017-2579", "url": "https://bugzilla.suse.com/1024287" }, { "category": "external", "summary": "SUSE Bug 1024288 for CVE-2017-2579", "url": "https://bugzilla.suse.com/1024288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.0:libnetpbm-devel-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:libnetpbm-devel-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:libnetpbm11-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:libnetpbm11-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:libnetpbm11-32bit-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:netpbm-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:netpbm-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:netpbm-vulnerable-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:netpbm-vulnerable-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:libnetpbm-devel-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:libnetpbm-devel-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:libnetpbm11-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:libnetpbm11-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:libnetpbm11-32bit-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:netpbm-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:netpbm-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:netpbm-vulnerable-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:netpbm-vulnerable-10.80.1-lp151.4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Leap 15.0:libnetpbm-devel-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:libnetpbm-devel-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:libnetpbm11-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:libnetpbm11-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:libnetpbm11-32bit-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:netpbm-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:netpbm-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:netpbm-vulnerable-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:netpbm-vulnerable-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:libnetpbm-devel-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:libnetpbm-devel-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:libnetpbm11-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:libnetpbm11-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:libnetpbm11-32bit-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:netpbm-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:netpbm-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:netpbm-vulnerable-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:netpbm-vulnerable-10.80.1-lp151.4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-06-24T10:19:06Z", "details": "moderate" } ], "title": "CVE-2017-2579" }, { "cve": "CVE-2017-2580", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-2580" } ], "notes": [ { "category": "general", "text": "An out-of-bounds write vulnerability was found in netpbm before 10.61. A maliciously crafted file could cause the application to crash or possibly allow code execution.", "title": "CVE description" } ], "product_status": { "recommended": [ "openSUSE Leap 15.0:libnetpbm-devel-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:libnetpbm-devel-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:libnetpbm11-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:libnetpbm11-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:libnetpbm11-32bit-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:netpbm-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:netpbm-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:netpbm-vulnerable-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:netpbm-vulnerable-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:libnetpbm-devel-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:libnetpbm-devel-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:libnetpbm11-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:libnetpbm11-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:libnetpbm11-32bit-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:netpbm-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:netpbm-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:netpbm-vulnerable-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:netpbm-vulnerable-10.80.1-lp151.4.3.1.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-2580", "url": "https://www.suse.com/security/cve/CVE-2017-2580" }, { "category": "external", "summary": "SUSE Bug 1024287 for CVE-2017-2580", "url": "https://bugzilla.suse.com/1024287" }, { "category": "external", "summary": "SUSE Bug 1024291 for CVE-2017-2580", "url": "https://bugzilla.suse.com/1024291" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "openSUSE Leap 15.0:libnetpbm-devel-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:libnetpbm-devel-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:libnetpbm11-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:libnetpbm11-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:libnetpbm11-32bit-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:netpbm-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:netpbm-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:netpbm-vulnerable-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:netpbm-vulnerable-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:libnetpbm-devel-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:libnetpbm-devel-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:libnetpbm11-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:libnetpbm11-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:libnetpbm11-32bit-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:netpbm-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:netpbm-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:netpbm-vulnerable-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:netpbm-vulnerable-10.80.1-lp151.4.3.1.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "openSUSE Leap 15.0:libnetpbm-devel-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:libnetpbm-devel-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:libnetpbm11-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:libnetpbm11-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:libnetpbm11-32bit-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:netpbm-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:netpbm-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.0:netpbm-vulnerable-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.0:netpbm-vulnerable-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:libnetpbm-devel-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:libnetpbm-devel-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:libnetpbm11-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:libnetpbm11-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:libnetpbm11-32bit-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:netpbm-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:netpbm-10.80.1-lp151.4.3.1.x86_64", "openSUSE Leap 15.1:netpbm-vulnerable-10.80.1-lp151.4.3.1.i586", "openSUSE Leap 15.1:netpbm-vulnerable-10.80.1-lp151.4.3.1.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-06-24T10:19:06Z", "details": "moderate" } ], "title": "CVE-2017-2580" } ] }
suse-su-2019:1525-1
Vulnerability from csaf_suse
Published
2019-06-17 15:31
Modified
2019-06-17 15:31
Summary
Security update for netpbm
Notes
Title of the patch
Security update for netpbm
Description of the patch
This update for netpbm fixes the following issues:
Security issues fixed:
- CVE-2017-2579: Fixed out-of-bounds read in expandCodeOntoStack() (bsc#1024288).
- CVE-2017-2580: Fixed out-of-bounds write of heap data in addPixelToRaster() function (bsc#1024291).
- create netpbm-vulnerable subpackage and move pstopnm there, as ghostscript is used to convert (bsc#1136936)
Patchnames
SUSE-2019-1525,SUSE-SLE-Module-Basesystem-15-2019-1525,SUSE-SLE-Module-Basesystem-15-SP1-2019-1525,SUSE-SLE-Module-Desktop-Applications-15-2019-1525,SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-1525,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1525
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for netpbm", "title": "Title of the patch" }, { "category": "description", "text": "This update for netpbm fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2017-2579: Fixed out-of-bounds read in expandCodeOntoStack() (bsc#1024288).\n- CVE-2017-2580: Fixed out-of-bounds write of heap data in addPixelToRaster() function (bsc#1024291).\n- create netpbm-vulnerable subpackage and move pstopnm there, as ghostscript is used to convert (bsc#1136936)\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2019-1525,SUSE-SLE-Module-Basesystem-15-2019-1525,SUSE-SLE-Module-Basesystem-15-SP1-2019-1525,SUSE-SLE-Module-Desktop-Applications-15-2019-1525,SUSE-SLE-Module-Desktop-Applications-15-SP1-2019-1525,SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1525", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_1525-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:1525-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191525-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:1525-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-June/005567.html" }, { "category": "self", "summary": "SUSE Bug 1024288", "url": "https://bugzilla.suse.com/1024288" }, { "category": "self", "summary": "SUSE Bug 1024291", "url": "https://bugzilla.suse.com/1024291" }, { "category": "self", "summary": "SUSE Bug 1136936", "url": "https://bugzilla.suse.com/1136936" }, { "category": "self", "summary": "SUSE CVE CVE-2017-2579 page", "url": "https://www.suse.com/security/cve/CVE-2017-2579/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-2580 page", "url": "https://www.suse.com/security/cve/CVE-2017-2580/" } ], "title": "Security update for netpbm", "tracking": { "current_release_date": "2019-06-17T15:31:14Z", "generator": { "date": "2019-06-17T15:31:14Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:1525-1", "initial_release_date": "2019-06-17T15:31:14Z", "revision_history": [ { "date": "2019-06-17T15:31:14Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libnetpbm-devel-10.80.1-3.8.2.aarch64", "product": { "name": "libnetpbm-devel-10.80.1-3.8.2.aarch64", "product_id": "libnetpbm-devel-10.80.1-3.8.2.aarch64" } }, { "category": "product_version", "name": "libnetpbm11-10.80.1-3.8.2.aarch64", "product": { "name": "libnetpbm11-10.80.1-3.8.2.aarch64", "product_id": "libnetpbm11-10.80.1-3.8.2.aarch64" } }, { "category": "product_version", "name": "netpbm-10.80.1-3.8.2.aarch64", "product": { "name": "netpbm-10.80.1-3.8.2.aarch64", "product_id": "netpbm-10.80.1-3.8.2.aarch64" } }, { "category": "product_version", "name": "netpbm-vulnerable-10.80.1-3.8.2.aarch64", "product": { "name": "netpbm-vulnerable-10.80.1-3.8.2.aarch64", "product_id": "netpbm-vulnerable-10.80.1-3.8.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libnetpbm11-64bit-10.80.1-3.8.2.aarch64_ilp32", "product": { "name": "libnetpbm11-64bit-10.80.1-3.8.2.aarch64_ilp32", "product_id": "libnetpbm11-64bit-10.80.1-3.8.2.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "libnetpbm-devel-10.80.1-3.8.2.i586", "product": { "name": "libnetpbm-devel-10.80.1-3.8.2.i586", "product_id": "libnetpbm-devel-10.80.1-3.8.2.i586" } }, { "category": "product_version", "name": "libnetpbm11-10.80.1-3.8.2.i586", "product": { "name": "libnetpbm11-10.80.1-3.8.2.i586", "product_id": "libnetpbm11-10.80.1-3.8.2.i586" } }, { "category": "product_version", "name": "netpbm-10.80.1-3.8.2.i586", "product": { "name": "netpbm-10.80.1-3.8.2.i586", "product_id": "netpbm-10.80.1-3.8.2.i586" } }, { "category": "product_version", "name": "netpbm-vulnerable-10.80.1-3.8.2.i586", "product": { "name": "netpbm-vulnerable-10.80.1-3.8.2.i586", "product_id": "netpbm-vulnerable-10.80.1-3.8.2.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libnetpbm-devel-10.80.1-3.8.2.ppc64le", "product": { "name": "libnetpbm-devel-10.80.1-3.8.2.ppc64le", "product_id": "libnetpbm-devel-10.80.1-3.8.2.ppc64le" } }, { "category": "product_version", "name": "libnetpbm11-10.80.1-3.8.2.ppc64le", "product": { "name": "libnetpbm11-10.80.1-3.8.2.ppc64le", "product_id": "libnetpbm11-10.80.1-3.8.2.ppc64le" } }, { "category": "product_version", "name": "netpbm-10.80.1-3.8.2.ppc64le", "product": { "name": "netpbm-10.80.1-3.8.2.ppc64le", "product_id": "netpbm-10.80.1-3.8.2.ppc64le" } }, { "category": "product_version", "name": "netpbm-vulnerable-10.80.1-3.8.2.ppc64le", "product": { "name": "netpbm-vulnerable-10.80.1-3.8.2.ppc64le", "product_id": "netpbm-vulnerable-10.80.1-3.8.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libnetpbm-devel-10.80.1-3.8.2.s390x", "product": { "name": "libnetpbm-devel-10.80.1-3.8.2.s390x", "product_id": "libnetpbm-devel-10.80.1-3.8.2.s390x" } }, { "category": "product_version", "name": "libnetpbm11-10.80.1-3.8.2.s390x", "product": { "name": "libnetpbm11-10.80.1-3.8.2.s390x", "product_id": "libnetpbm11-10.80.1-3.8.2.s390x" } }, { "category": "product_version", "name": "netpbm-10.80.1-3.8.2.s390x", "product": { "name": "netpbm-10.80.1-3.8.2.s390x", "product_id": "netpbm-10.80.1-3.8.2.s390x" } }, { "category": "product_version", "name": "netpbm-vulnerable-10.80.1-3.8.2.s390x", "product": { "name": "netpbm-vulnerable-10.80.1-3.8.2.s390x", "product_id": "netpbm-vulnerable-10.80.1-3.8.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libnetpbm-devel-10.80.1-3.8.2.x86_64", "product": { "name": "libnetpbm-devel-10.80.1-3.8.2.x86_64", "product_id": "libnetpbm-devel-10.80.1-3.8.2.x86_64" } }, { "category": "product_version", "name": "libnetpbm11-10.80.1-3.8.2.x86_64", "product": { "name": "libnetpbm11-10.80.1-3.8.2.x86_64", "product_id": "libnetpbm11-10.80.1-3.8.2.x86_64" } }, { "category": "product_version", "name": "libnetpbm11-32bit-10.80.1-3.8.2.x86_64", "product": { "name": "libnetpbm11-32bit-10.80.1-3.8.2.x86_64", "product_id": "libnetpbm11-32bit-10.80.1-3.8.2.x86_64" } }, { "category": "product_version", "name": "netpbm-10.80.1-3.8.2.x86_64", "product": { "name": "netpbm-10.80.1-3.8.2.x86_64", "product_id": "netpbm-10.80.1-3.8.2.x86_64" } }, { "category": "product_version", "name": "netpbm-vulnerable-10.80.1-3.8.2.x86_64", "product": { "name": "netpbm-vulnerable-10.80.1-3.8.2.x86_64", "product_id": "netpbm-vulnerable-10.80.1-3.8.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Basesystem 15 SP1", "product": { "name": "SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-basesystem:15:sp1" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Desktop Applications 15", "product": { "name": "SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-desktop-applications:15" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP1", "product": { "name": "SUSE Linux Enterprise Module for Desktop Applications 15 SP1", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP1", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-module-desktop-applications:15:sp1" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.80.1-3.8.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.aarch64" }, "product_reference": "libnetpbm11-10.80.1-3.8.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.80.1-3.8.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.ppc64le" }, "product_reference": "libnetpbm11-10.80.1-3.8.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.80.1-3.8.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.s390x" }, "product_reference": "libnetpbm11-10.80.1-3.8.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.80.1-3.8.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.x86_64" }, "product_reference": "libnetpbm11-10.80.1-3.8.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.80.1-3.8.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.aarch64" }, "product_reference": "netpbm-10.80.1-3.8.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.80.1-3.8.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.ppc64le" }, "product_reference": "netpbm-10.80.1-3.8.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.80.1-3.8.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.s390x" }, "product_reference": "netpbm-10.80.1-3.8.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.80.1-3.8.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15", "product_id": "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.x86_64" }, "product_reference": "netpbm-10.80.1-3.8.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.80.1-3.8.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.aarch64" }, "product_reference": "libnetpbm11-10.80.1-3.8.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.80.1-3.8.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.ppc64le" }, "product_reference": "libnetpbm11-10.80.1-3.8.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.80.1-3.8.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.s390x" }, "product_reference": "libnetpbm11-10.80.1-3.8.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.80.1-3.8.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.x86_64" }, "product_reference": "libnetpbm11-10.80.1-3.8.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.80.1-3.8.2.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.aarch64" }, "product_reference": "netpbm-10.80.1-3.8.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.80.1-3.8.2.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.ppc64le" }, "product_reference": "netpbm-10.80.1-3.8.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.80.1-3.8.2.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.s390x" }, "product_reference": "netpbm-10.80.1-3.8.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.80.1-3.8.2.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP1", "product_id": "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.x86_64" }, "product_reference": "netpbm-10.80.1-3.8.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Basesystem 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm-devel-10.80.1-3.8.2.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.aarch64" }, "product_reference": "libnetpbm-devel-10.80.1-3.8.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm-devel-10.80.1-3.8.2.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.ppc64le" }, "product_reference": "libnetpbm-devel-10.80.1-3.8.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm-devel-10.80.1-3.8.2.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.s390x" }, "product_reference": "libnetpbm-devel-10.80.1-3.8.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm-devel-10.80.1-3.8.2.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.x86_64" }, "product_reference": "libnetpbm-devel-10.80.1-3.8.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm-devel-10.80.1-3.8.2.aarch64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP1", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.aarch64" }, "product_reference": "libnetpbm-devel-10.80.1-3.8.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm-devel-10.80.1-3.8.2.ppc64le as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP1", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.ppc64le" }, "product_reference": "libnetpbm-devel-10.80.1-3.8.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm-devel-10.80.1-3.8.2.s390x as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP1", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.s390x" }, "product_reference": "libnetpbm-devel-10.80.1-3.8.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP1" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm-devel-10.80.1-3.8.2.x86_64 as component of SUSE Linux Enterprise Module for Desktop Applications 15 SP1", "product_id": "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.x86_64" }, "product_reference": "libnetpbm-devel-10.80.1-3.8.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Module for Desktop Applications 15 SP1" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-2579", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-2579" } ], "notes": [ { "category": "general", "text": "An out-of-bounds read vulnerability was found in netpbm before 10.61. The expandCodeOntoStack() function has an insufficient code value check, so that a maliciously crafted file could cause the application to crash or possibly allows code execution.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-2579", "url": "https://www.suse.com/security/cve/CVE-2017-2579" }, { "category": "external", "summary": "SUSE Bug 1024287 for CVE-2017-2579", "url": "https://bugzilla.suse.com/1024287" }, { "category": "external", "summary": "SUSE Bug 1024288 for CVE-2017-2579", "url": "https://bugzilla.suse.com/1024288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-06-17T15:31:14Z", "details": "moderate" } ], "title": "CVE-2017-2579" }, { "cve": "CVE-2017-2580", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-2580" } ], "notes": [ { "category": "general", "text": "An out-of-bounds write vulnerability was found in netpbm before 10.61. A maliciously crafted file could cause the application to crash or possibly allow code execution.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-2580", "url": "https://www.suse.com/security/cve/CVE-2017-2580" }, { "category": "external", "summary": "SUSE Bug 1024287 for CVE-2017-2580", "url": "https://bugzilla.suse.com/1024287" }, { "category": "external", "summary": "SUSE Bug 1024291 for CVE-2017-2580", "url": "https://bugzilla.suse.com/1024291" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:libnetpbm11-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP1:netpbm-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:libnetpbm11-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Basesystem 15:netpbm-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15 SP1:libnetpbm-devel-10.80.1-3.8.2.x86_64", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.aarch64", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.ppc64le", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.s390x", "SUSE Linux Enterprise Module for Desktop Applications 15:libnetpbm-devel-10.80.1-3.8.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-06-17T15:31:14Z", "details": "moderate" } ], "title": "CVE-2017-2580" } ] }
suse-su-2019:14101-1
Vulnerability from csaf_suse
Published
2019-06-21 11:55
Modified
2019-06-21 11:55
Summary
Security update for netpbm
Notes
Title of the patch
Security update for netpbm
Description of the patch
This update for netpbm fixes the following issues:
Security issues fixed:
- CVE-2017-2579: Fixed out-of-bounds read in expandCodeOntoStack() (bsc#1024288).
- CVE-2017-2580: Fixed out-of-bounds write of heap data in addPixelToRaster() function (bsc#1024291).
- created a netpbm-vulnerable subpackage and move pstopnm there, as it uses ghostscript for conversion (bsc#1136936)
Patchnames
sleposp3-netpbm-14101,slessp4-netpbm-14101
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for netpbm", "title": "Title of the patch" }, { "category": "description", "text": "This update for netpbm fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2017-2579: Fixed out-of-bounds read in expandCodeOntoStack() (bsc#1024288).\n- CVE-2017-2580: Fixed out-of-bounds write of heap data in addPixelToRaster() function (bsc#1024291).\n- created a netpbm-vulnerable subpackage and move pstopnm there, as it uses ghostscript for conversion (bsc#1136936)\n\n", "title": "Description of the patch" }, { "category": "details", "text": "sleposp3-netpbm-14101,slessp4-netpbm-14101", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_14101-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:14101-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-201914101-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:14101-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-June/005614.html" }, { "category": "self", "summary": "SUSE Bug 1024288", "url": "https://bugzilla.suse.com/1024288" }, { "category": "self", "summary": "SUSE Bug 1024291", "url": "https://bugzilla.suse.com/1024291" }, { "category": "self", "summary": "SUSE Bug 1136936", "url": "https://bugzilla.suse.com/1136936" }, { "category": "self", "summary": "SUSE CVE CVE-2017-2579 page", "url": "https://www.suse.com/security/cve/CVE-2017-2579/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-2580 page", "url": "https://www.suse.com/security/cve/CVE-2017-2580/" } ], "title": "Security update for netpbm", "tracking": { "current_release_date": "2019-06-21T11:55:01Z", "generator": { "date": "2019-06-21T11:55:01Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:14101-1", "initial_release_date": "2019-06-21T11:55:01Z", "revision_history": [ { "date": "2019-06-21T11:55:01Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libnetpbm10-10.26.44-101.15.5.2.i586", "product": { "name": "libnetpbm10-10.26.44-101.15.5.2.i586", "product_id": "libnetpbm10-10.26.44-101.15.5.2.i586" } }, { "category": "product_version", "name": "netpbm-10.26.44-101.15.5.2.i586", "product": { "name": "netpbm-10.26.44-101.15.5.2.i586", "product_id": "netpbm-10.26.44-101.15.5.2.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libnetpbm10-10.26.44-101.15.5.2.ppc64", "product": { "name": "libnetpbm10-10.26.44-101.15.5.2.ppc64", "product_id": "libnetpbm10-10.26.44-101.15.5.2.ppc64" } }, { "category": "product_version", "name": "libnetpbm10-32bit-10.26.44-101.15.5.2.ppc64", "product": { "name": "libnetpbm10-32bit-10.26.44-101.15.5.2.ppc64", "product_id": "libnetpbm10-32bit-10.26.44-101.15.5.2.ppc64" } }, { "category": "product_version", "name": "netpbm-10.26.44-101.15.5.2.ppc64", "product": { "name": "netpbm-10.26.44-101.15.5.2.ppc64", "product_id": "netpbm-10.26.44-101.15.5.2.ppc64" } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "libnetpbm10-10.26.44-101.15.5.2.s390x", "product": { "name": "libnetpbm10-10.26.44-101.15.5.2.s390x", "product_id": "libnetpbm10-10.26.44-101.15.5.2.s390x" } }, { "category": "product_version", "name": "libnetpbm10-32bit-10.26.44-101.15.5.2.s390x", "product": { "name": "libnetpbm10-32bit-10.26.44-101.15.5.2.s390x", "product_id": "libnetpbm10-32bit-10.26.44-101.15.5.2.s390x" } }, { "category": "product_version", "name": "netpbm-10.26.44-101.15.5.2.s390x", "product": { "name": "netpbm-10.26.44-101.15.5.2.s390x", "product_id": "netpbm-10.26.44-101.15.5.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libnetpbm10-10.26.44-101.15.5.2.x86_64", "product": { "name": "libnetpbm10-10.26.44-101.15.5.2.x86_64", "product_id": "libnetpbm10-10.26.44-101.15.5.2.x86_64" } }, { "category": "product_version", "name": "libnetpbm10-32bit-10.26.44-101.15.5.2.x86_64", "product": { "name": "libnetpbm10-32bit-10.26.44-101.15.5.2.x86_64", "product_id": "libnetpbm10-32bit-10.26.44-101.15.5.2.x86_64" } }, { "category": "product_version", "name": "netpbm-10.26.44-101.15.5.2.x86_64", "product": { "name": "netpbm-10.26.44-101.15.5.2.x86_64", "product_id": "netpbm-10.26.44-101.15.5.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product": { "name": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-pos:11:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 11 SP4-LTSS", "product": { "name": "SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS", "product_identification_helper": { "cpe": "cpe:/o:suse:suse_sles:11:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libnetpbm10-10.26.44-101.15.5.2.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:libnetpbm10-10.26.44-101.15.5.2.i586" }, "product_reference": "libnetpbm10-10.26.44-101.15.5.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.26.44-101.15.5.2.i586 as component of SUSE Linux Enterprise Point of Sale 11 SP3", "product_id": "SUSE Linux Enterprise Point of Sale 11 SP3:netpbm-10.26.44-101.15.5.2.i586" }, "product_reference": "netpbm-10.26.44-101.15.5.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Point of Sale 11 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm10-10.26.44-101.15.5.2.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.i586" }, "product_reference": "libnetpbm10-10.26.44-101.15.5.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm10-10.26.44-101.15.5.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.ppc64" }, "product_reference": "libnetpbm10-10.26.44-101.15.5.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm10-10.26.44-101.15.5.2.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.s390x" }, "product_reference": "libnetpbm10-10.26.44-101.15.5.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm10-10.26.44-101.15.5.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.x86_64" }, "product_reference": "libnetpbm10-10.26.44-101.15.5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm10-32bit-10.26.44-101.15.5.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-32bit-10.26.44-101.15.5.2.ppc64" }, "product_reference": "libnetpbm10-32bit-10.26.44-101.15.5.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm10-32bit-10.26.44-101.15.5.2.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-32bit-10.26.44-101.15.5.2.s390x" }, "product_reference": "libnetpbm10-32bit-10.26.44-101.15.5.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm10-32bit-10.26.44-101.15.5.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-32bit-10.26.44-101.15.5.2.x86_64" }, "product_reference": "libnetpbm10-32bit-10.26.44-101.15.5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.26.44-101.15.5.2.i586 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.i586" }, "product_reference": "netpbm-10.26.44-101.15.5.2.i586", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.26.44-101.15.5.2.ppc64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.ppc64" }, "product_reference": "netpbm-10.26.44-101.15.5.2.ppc64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.26.44-101.15.5.2.s390x as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.s390x" }, "product_reference": "netpbm-10.26.44-101.15.5.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.26.44-101.15.5.2.x86_64 as component of SUSE Linux Enterprise Server 11 SP4-LTSS", "product_id": "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.x86_64" }, "product_reference": "netpbm-10.26.44-101.15.5.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 11 SP4-LTSS" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-2579", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-2579" } ], "notes": [ { "category": "general", "text": "An out-of-bounds read vulnerability was found in netpbm before 10.61. The expandCodeOntoStack() function has an insufficient code value check, so that a maliciously crafted file could cause the application to crash or possibly allows code execution.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:libnetpbm10-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:netpbm-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-32bit-10.26.44-101.15.5.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-32bit-10.26.44-101.15.5.2.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-32bit-10.26.44-101.15.5.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-2579", "url": "https://www.suse.com/security/cve/CVE-2017-2579" }, { "category": "external", "summary": "SUSE Bug 1024287 for CVE-2017-2579", "url": "https://bugzilla.suse.com/1024287" }, { "category": "external", "summary": "SUSE Bug 1024288 for CVE-2017-2579", "url": "https://bugzilla.suse.com/1024288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:libnetpbm10-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:netpbm-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-32bit-10.26.44-101.15.5.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-32bit-10.26.44-101.15.5.2.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-32bit-10.26.44-101.15.5.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:libnetpbm10-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:netpbm-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-32bit-10.26.44-101.15.5.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-32bit-10.26.44-101.15.5.2.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-32bit-10.26.44-101.15.5.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-06-21T11:55:01Z", "details": "moderate" } ], "title": "CVE-2017-2579" }, { "cve": "CVE-2017-2580", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-2580" } ], "notes": [ { "category": "general", "text": "An out-of-bounds write vulnerability was found in netpbm before 10.61. A maliciously crafted file could cause the application to crash or possibly allow code execution.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Point of Sale 11 SP3:libnetpbm10-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:netpbm-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-32bit-10.26.44-101.15.5.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-32bit-10.26.44-101.15.5.2.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-32bit-10.26.44-101.15.5.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-2580", "url": "https://www.suse.com/security/cve/CVE-2017-2580" }, { "category": "external", "summary": "SUSE Bug 1024287 for CVE-2017-2580", "url": "https://bugzilla.suse.com/1024287" }, { "category": "external", "summary": "SUSE Bug 1024291 for CVE-2017-2580", "url": "https://bugzilla.suse.com/1024291" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Point of Sale 11 SP3:libnetpbm10-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:netpbm-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-32bit-10.26.44-101.15.5.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-32bit-10.26.44-101.15.5.2.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-32bit-10.26.44-101.15.5.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Point of Sale 11 SP3:libnetpbm10-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Point of Sale 11 SP3:netpbm-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-10.26.44-101.15.5.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-32bit-10.26.44-101.15.5.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-32bit-10.26.44-101.15.5.2.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:libnetpbm10-32bit-10.26.44-101.15.5.2.x86_64", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.i586", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.ppc64", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.s390x", "SUSE Linux Enterprise Server 11 SP4-LTSS:netpbm-10.26.44-101.15.5.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-06-21T11:55:01Z", "details": "moderate" } ], "title": "CVE-2017-2580" } ] }
suse-su-2019:1645-1
Vulnerability from csaf_suse
Published
2019-06-21 14:10
Modified
2019-06-21 14:10
Summary
Security update for netpbm
Notes
Title of the patch
Security update for netpbm
Description of the patch
This update for netpbm fixes the following issues:
Security issues fixed:
- CVE-2018-8975: The pm_mallocarray2 function allowed remote attackers to cause
a denial of service (heap-based buffer over-read) via a crafted image file (bsc#1086777).
- CVE-2017-2579: Fixed out-of-bounds read in expandCodeOntoStack() (bsc#1024288).
- CVE-2017-2580: Fixed out-of-bounds write of heap data in addPixelToRaster() function (bsc#1024291).
- create netpbm-vulnerable subpackage and move pstopnm there (bsc#1136936)
Patchnames
SUSE-2019-1645,SUSE-SLE-DESKTOP-12-SP3-2019-1645,SUSE-SLE-DESKTOP-12-SP4-2019-1645,SUSE-SLE-SDK-12-SP3-2019-1645,SUSE-SLE-SDK-12-SP4-2019-1645,SUSE-SLE-SERVER-12-SP3-2019-1645,SUSE-SLE-SERVER-12-SP4-2019-1645
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ "document": { "aggregate_severity": { "namespace": "https://www.suse.com/support/security/rating/", "text": "moderate" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright 2024 SUSE LLC. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Security update for netpbm", "title": "Title of the patch" }, { "category": "description", "text": "This update for netpbm fixes the following issues:\n\nSecurity issues fixed:\n\n- CVE-2018-8975: The pm_mallocarray2 function allowed remote attackers to cause\n a denial of service (heap-based buffer over-read) via a crafted image file (bsc#1086777).\n- CVE-2017-2579: Fixed out-of-bounds read in expandCodeOntoStack() (bsc#1024288).\n- CVE-2017-2580: Fixed out-of-bounds write of heap data in addPixelToRaster() function (bsc#1024291).\n\n- create netpbm-vulnerable subpackage and move pstopnm there (bsc#1136936)\n\n", "title": "Description of the patch" }, { "category": "details", "text": "SUSE-2019-1645,SUSE-SLE-DESKTOP-12-SP3-2019-1645,SUSE-SLE-DESKTOP-12-SP4-2019-1645,SUSE-SLE-SDK-12-SP3-2019-1645,SUSE-SLE-SDK-12-SP4-2019-1645,SUSE-SLE-SERVER-12-SP3-2019-1645,SUSE-SLE-SERVER-12-SP4-2019-1645", "title": "Patchnames" }, { "category": "legal_disclaimer", "text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", "title": "Terms of use" } ], "publisher": { "category": "vendor", "contact_details": "https://www.suse.com/support/security/contact/", "name": "SUSE Product Security Team", "namespace": "https://www.suse.com/" }, "references": [ { "category": "external", "summary": "SUSE ratings", "url": "https://www.suse.com/support/security/rating/" }, { "category": "self", "summary": "URL of this CSAF notice", "url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2019_1645-1.json" }, { "category": "self", "summary": "URL for SUSE-SU-2019:1645-1", "url": "https://www.suse.com/support/update/announcement/2019/suse-su-20191645-1/" }, { "category": "self", "summary": "E-Mail link for SUSE-SU-2019:1645-1", "url": "https://lists.suse.com/pipermail/sle-security-updates/2019-June/005619.html" }, { "category": "self", "summary": "SUSE Bug 1024288", "url": "https://bugzilla.suse.com/1024288" }, { "category": "self", "summary": "SUSE Bug 1024291", "url": "https://bugzilla.suse.com/1024291" }, { "category": "self", "summary": "SUSE Bug 1086777", "url": "https://bugzilla.suse.com/1086777" }, { "category": "self", "summary": "SUSE Bug 1136936", "url": "https://bugzilla.suse.com/1136936" }, { "category": "self", "summary": "SUSE CVE CVE-2017-2579 page", "url": "https://www.suse.com/security/cve/CVE-2017-2579/" }, { "category": "self", "summary": "SUSE CVE CVE-2017-2580 page", "url": "https://www.suse.com/security/cve/CVE-2017-2580/" }, { "category": "self", "summary": "SUSE CVE CVE-2018-8975 page", "url": "https://www.suse.com/security/cve/CVE-2018-8975/" } ], "title": "Security update for netpbm", "tracking": { "current_release_date": "2019-06-21T14:10:56Z", "generator": { "date": "2019-06-21T14:10:56Z", "engine": { "name": "cve-database.git:bin/generate-csaf.pl", "version": "1" } }, "id": "SUSE-SU-2019:1645-1", "initial_release_date": "2019-06-21T14:10:56Z", "revision_history": [ { "date": "2019-06-21T14:10:56Z", "number": "1", "summary": "Current version" } ], "status": "final", "version": "1" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_version", "name": "libnetpbm-devel-10.66.3-8.7.2.aarch64", "product": { "name": "libnetpbm-devel-10.66.3-8.7.2.aarch64", "product_id": "libnetpbm-devel-10.66.3-8.7.2.aarch64" } }, { "category": "product_version", "name": "libnetpbm11-10.66.3-8.7.2.aarch64", "product": { "name": "libnetpbm11-10.66.3-8.7.2.aarch64", "product_id": "libnetpbm11-10.66.3-8.7.2.aarch64" } }, { "category": "product_version", "name": "netpbm-10.66.3-8.7.2.aarch64", "product": { "name": "netpbm-10.66.3-8.7.2.aarch64", "product_id": "netpbm-10.66.3-8.7.2.aarch64" } }, { "category": "product_version", "name": "netpbm-vulnerable-10.66.3-8.7.2.aarch64", "product": { "name": "netpbm-vulnerable-10.66.3-8.7.2.aarch64", "product_id": "netpbm-vulnerable-10.66.3-8.7.2.aarch64" } } ], "category": "architecture", "name": "aarch64" }, { "branches": [ { "category": "product_version", "name": "libnetpbm11-64bit-10.66.3-8.7.2.aarch64_ilp32", "product": { "name": "libnetpbm11-64bit-10.66.3-8.7.2.aarch64_ilp32", "product_id": "libnetpbm11-64bit-10.66.3-8.7.2.aarch64_ilp32" } } ], "category": "architecture", "name": "aarch64_ilp32" }, { "branches": [ { "category": "product_version", "name": "libnetpbm-devel-10.66.3-8.7.2.i586", "product": { "name": "libnetpbm-devel-10.66.3-8.7.2.i586", "product_id": "libnetpbm-devel-10.66.3-8.7.2.i586" } }, { "category": "product_version", "name": "libnetpbm11-10.66.3-8.7.2.i586", "product": { "name": "libnetpbm11-10.66.3-8.7.2.i586", "product_id": "libnetpbm11-10.66.3-8.7.2.i586" } }, { "category": "product_version", "name": "netpbm-10.66.3-8.7.2.i586", "product": { "name": "netpbm-10.66.3-8.7.2.i586", "product_id": "netpbm-10.66.3-8.7.2.i586" } }, { "category": "product_version", "name": "netpbm-vulnerable-10.66.3-8.7.2.i586", "product": { "name": "netpbm-vulnerable-10.66.3-8.7.2.i586", "product_id": "netpbm-vulnerable-10.66.3-8.7.2.i586" } } ], "category": "architecture", "name": "i586" }, { "branches": [ { "category": "product_version", "name": "libnetpbm-devel-10.66.3-8.7.2.ppc64le", "product": { "name": "libnetpbm-devel-10.66.3-8.7.2.ppc64le", "product_id": "libnetpbm-devel-10.66.3-8.7.2.ppc64le" } }, { "category": "product_version", "name": "libnetpbm11-10.66.3-8.7.2.ppc64le", "product": { "name": "libnetpbm11-10.66.3-8.7.2.ppc64le", "product_id": "libnetpbm11-10.66.3-8.7.2.ppc64le" } }, { "category": "product_version", "name": "netpbm-10.66.3-8.7.2.ppc64le", "product": { "name": "netpbm-10.66.3-8.7.2.ppc64le", "product_id": "netpbm-10.66.3-8.7.2.ppc64le" } }, { "category": "product_version", "name": "netpbm-vulnerable-10.66.3-8.7.2.ppc64le", "product": { "name": "netpbm-vulnerable-10.66.3-8.7.2.ppc64le", "product_id": "netpbm-vulnerable-10.66.3-8.7.2.ppc64le" } } ], "category": "architecture", "name": "ppc64le" }, { "branches": [ { "category": "product_version", "name": "libnetpbm-devel-10.66.3-8.7.2.s390", "product": { "name": "libnetpbm-devel-10.66.3-8.7.2.s390", "product_id": "libnetpbm-devel-10.66.3-8.7.2.s390" } }, { "category": "product_version", "name": "libnetpbm11-10.66.3-8.7.2.s390", "product": { "name": "libnetpbm11-10.66.3-8.7.2.s390", "product_id": "libnetpbm11-10.66.3-8.7.2.s390" } }, { "category": "product_version", "name": "netpbm-10.66.3-8.7.2.s390", "product": { "name": "netpbm-10.66.3-8.7.2.s390", "product_id": "netpbm-10.66.3-8.7.2.s390" } }, { "category": "product_version", "name": "netpbm-vulnerable-10.66.3-8.7.2.s390", "product": { "name": "netpbm-vulnerable-10.66.3-8.7.2.s390", "product_id": "netpbm-vulnerable-10.66.3-8.7.2.s390" } } ], "category": "architecture", "name": "s390" }, { "branches": [ { "category": "product_version", "name": "libnetpbm-devel-10.66.3-8.7.2.s390x", "product": { "name": "libnetpbm-devel-10.66.3-8.7.2.s390x", "product_id": "libnetpbm-devel-10.66.3-8.7.2.s390x" } }, { "category": "product_version", "name": "libnetpbm11-10.66.3-8.7.2.s390x", "product": { "name": "libnetpbm11-10.66.3-8.7.2.s390x", "product_id": "libnetpbm11-10.66.3-8.7.2.s390x" } }, { "category": "product_version", "name": "libnetpbm11-32bit-10.66.3-8.7.2.s390x", "product": { "name": "libnetpbm11-32bit-10.66.3-8.7.2.s390x", "product_id": "libnetpbm11-32bit-10.66.3-8.7.2.s390x" } }, { "category": "product_version", "name": "netpbm-10.66.3-8.7.2.s390x", "product": { "name": "netpbm-10.66.3-8.7.2.s390x", "product_id": "netpbm-10.66.3-8.7.2.s390x" } }, { "category": "product_version", "name": "netpbm-vulnerable-10.66.3-8.7.2.s390x", "product": { "name": "netpbm-vulnerable-10.66.3-8.7.2.s390x", "product_id": "netpbm-vulnerable-10.66.3-8.7.2.s390x" } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "libnetpbm-devel-10.66.3-8.7.2.x86_64", "product": { "name": "libnetpbm-devel-10.66.3-8.7.2.x86_64", "product_id": "libnetpbm-devel-10.66.3-8.7.2.x86_64" } }, { "category": "product_version", "name": "libnetpbm11-10.66.3-8.7.2.x86_64", "product": { "name": "libnetpbm11-10.66.3-8.7.2.x86_64", "product_id": "libnetpbm11-10.66.3-8.7.2.x86_64" } }, { "category": "product_version", "name": "libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "product": { "name": "libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "product_id": "libnetpbm11-32bit-10.66.3-8.7.2.x86_64" } }, { "category": "product_version", "name": "netpbm-10.66.3-8.7.2.x86_64", "product": { "name": "netpbm-10.66.3-8.7.2.x86_64", "product_id": "netpbm-10.66.3-8.7.2.x86_64" } }, { "category": "product_version", "name": "netpbm-vulnerable-10.66.3-8.7.2.x86_64", "product": { "name": "netpbm-vulnerable-10.66.3-8.7.2.x86_64", "product_id": "netpbm-vulnerable-10.66.3-8.7.2.x86_64" } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP3", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Desktop 12 SP4", "product": { "name": "SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sled:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Software Development Kit 12 SP4", "product": { "name": "SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sle-sdk:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP3", "product": { "name": "SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp3" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server 12 SP4", "product": { "name": "SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles:12:sp4" } } }, { "category": "product_name", "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product": { "name": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_identification_helper": { "cpe": "cpe:/o:suse:sles_sap:12:sp4" } } } ], "category": "product_family", "name": "SUSE Linux Enterprise" } ], "category": "vendor", "name": "SUSE" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.66.3-8.7.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64" }, "product_reference": "libnetpbm11-10.66.3-8.7.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-32bit-10.66.3-8.7.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64" }, "product_reference": "libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.66.3-8.7.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP3", "product_id": "SUSE Linux Enterprise Desktop 12 SP3:netpbm-10.66.3-8.7.2.x86_64" }, "product_reference": "netpbm-10.66.3-8.7.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.66.3-8.7.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64" }, "product_reference": "libnetpbm11-10.66.3-8.7.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-32bit-10.66.3-8.7.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64" }, "product_reference": "libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.66.3-8.7.2.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP4", "product_id": "SUSE Linux Enterprise Desktop 12 SP4:netpbm-10.66.3-8.7.2.x86_64" }, "product_reference": "netpbm-10.66.3-8.7.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Desktop 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm-devel-10.66.3-8.7.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.aarch64" }, "product_reference": "libnetpbm-devel-10.66.3-8.7.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm-devel-10.66.3-8.7.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.ppc64le" }, "product_reference": "libnetpbm-devel-10.66.3-8.7.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm-devel-10.66.3-8.7.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.s390x" }, "product_reference": "libnetpbm-devel-10.66.3-8.7.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm-devel-10.66.3-8.7.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP3", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.x86_64" }, "product_reference": "libnetpbm-devel-10.66.3-8.7.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm-devel-10.66.3-8.7.2.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.aarch64" }, "product_reference": "libnetpbm-devel-10.66.3-8.7.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm-devel-10.66.3-8.7.2.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.ppc64le" }, "product_reference": "libnetpbm-devel-10.66.3-8.7.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm-devel-10.66.3-8.7.2.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.s390x" }, "product_reference": "libnetpbm-devel-10.66.3-8.7.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm-devel-10.66.3-8.7.2.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP4", "product_id": "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.x86_64" }, "product_reference": "libnetpbm-devel-10.66.3-8.7.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Software Development Kit 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.66.3-8.7.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.aarch64" }, "product_reference": "libnetpbm11-10.66.3-8.7.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.66.3-8.7.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.ppc64le" }, "product_reference": "libnetpbm11-10.66.3-8.7.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.66.3-8.7.2.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.s390x" }, "product_reference": "libnetpbm11-10.66.3-8.7.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.66.3-8.7.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64" }, "product_reference": "libnetpbm11-10.66.3-8.7.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-32bit-10.66.3-8.7.2.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.s390x" }, "product_reference": "libnetpbm11-32bit-10.66.3-8.7.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-32bit-10.66.3-8.7.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64" }, "product_reference": "libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.66.3-8.7.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.aarch64" }, "product_reference": "netpbm-10.66.3-8.7.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.66.3-8.7.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.ppc64le" }, "product_reference": "netpbm-10.66.3-8.7.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.66.3-8.7.2.s390x as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.s390x" }, "product_reference": "netpbm-10.66.3-8.7.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.66.3-8.7.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP3", "product_id": "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.x86_64" }, "product_reference": "netpbm-10.66.3-8.7.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.66.3-8.7.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.aarch64" }, "product_reference": "libnetpbm11-10.66.3-8.7.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.66.3-8.7.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.ppc64le" }, "product_reference": "libnetpbm11-10.66.3-8.7.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.66.3-8.7.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.s390x" }, "product_reference": "libnetpbm11-10.66.3-8.7.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.66.3-8.7.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64" }, "product_reference": "libnetpbm11-10.66.3-8.7.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-32bit-10.66.3-8.7.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.s390x" }, "product_reference": "libnetpbm11-32bit-10.66.3-8.7.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-32bit-10.66.3-8.7.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64" }, "product_reference": "libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.66.3-8.7.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.aarch64" }, "product_reference": "netpbm-10.66.3-8.7.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.66.3-8.7.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.ppc64le" }, "product_reference": "netpbm-10.66.3-8.7.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.66.3-8.7.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.s390x" }, "product_reference": "netpbm-10.66.3-8.7.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.66.3-8.7.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP3", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.x86_64" }, "product_reference": "netpbm-10.66.3-8.7.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP3" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.66.3-8.7.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.aarch64" }, "product_reference": "libnetpbm11-10.66.3-8.7.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.66.3-8.7.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.ppc64le" }, "product_reference": "libnetpbm11-10.66.3-8.7.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.66.3-8.7.2.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.s390x" }, "product_reference": "libnetpbm11-10.66.3-8.7.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.66.3-8.7.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64" }, "product_reference": "libnetpbm11-10.66.3-8.7.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-32bit-10.66.3-8.7.2.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.s390x" }, "product_reference": "libnetpbm11-32bit-10.66.3-8.7.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-32bit-10.66.3-8.7.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64" }, "product_reference": "libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.66.3-8.7.2.aarch64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.aarch64" }, "product_reference": "netpbm-10.66.3-8.7.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.66.3-8.7.2.ppc64le as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.ppc64le" }, "product_reference": "netpbm-10.66.3-8.7.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.66.3-8.7.2.s390x as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.s390x" }, "product_reference": "netpbm-10.66.3-8.7.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.66.3-8.7.2.x86_64 as component of SUSE Linux Enterprise Server 12 SP4", "product_id": "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.x86_64" }, "product_reference": "netpbm-10.66.3-8.7.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.66.3-8.7.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.aarch64" }, "product_reference": "libnetpbm11-10.66.3-8.7.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.66.3-8.7.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.ppc64le" }, "product_reference": "libnetpbm11-10.66.3-8.7.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.66.3-8.7.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.s390x" }, "product_reference": "libnetpbm11-10.66.3-8.7.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-10.66.3-8.7.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64" }, "product_reference": "libnetpbm11-10.66.3-8.7.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-32bit-10.66.3-8.7.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.s390x" }, "product_reference": "libnetpbm11-32bit-10.66.3-8.7.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "libnetpbm11-32bit-10.66.3-8.7.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64" }, "product_reference": "libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.66.3-8.7.2.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.aarch64" }, "product_reference": "netpbm-10.66.3-8.7.2.aarch64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.66.3-8.7.2.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.ppc64le" }, "product_reference": "netpbm-10.66.3-8.7.2.ppc64le", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.66.3-8.7.2.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.s390x" }, "product_reference": "netpbm-10.66.3-8.7.2.s390x", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" }, { "category": "default_component_of", "full_product_name": { "name": "netpbm-10.66.3-8.7.2.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP4", "product_id": "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.x86_64" }, "product_reference": "netpbm-10.66.3-8.7.2.x86_64", "relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 12 SP4" } ] }, "vulnerabilities": [ { "cve": "CVE-2017-2579", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-2579" } ], "notes": [ { "category": "general", "text": "An out-of-bounds read vulnerability was found in netpbm before 10.61. The expandCodeOntoStack() function has an insufficient code value check, so that a maliciously crafted file could cause the application to crash or possibly allows code execution.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-2579", "url": "https://www.suse.com/security/cve/CVE-2017-2579" }, { "category": "external", "summary": "SUSE Bug 1024287 for CVE-2017-2579", "url": "https://bugzilla.suse.com/1024287" }, { "category": "external", "summary": "SUSE Bug 1024288 for CVE-2017-2579", "url": "https://bugzilla.suse.com/1024288" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-06-21T14:10:56Z", "details": "moderate" } ], "title": "CVE-2017-2579" }, { "cve": "CVE-2017-2580", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2017-2580" } ], "notes": [ { "category": "general", "text": "An out-of-bounds write vulnerability was found in netpbm before 10.61. A maliciously crafted file could cause the application to crash or possibly allow code execution.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2017-2580", "url": "https://www.suse.com/security/cve/CVE-2017-2580" }, { "category": "external", "summary": "SUSE Bug 1024287 for CVE-2017-2580", "url": "https://bugzilla.suse.com/1024287" }, { "category": "external", "summary": "SUSE Bug 1024291 for CVE-2017-2580", "url": "https://bugzilla.suse.com/1024291" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 7.8, "baseSeverity": "HIGH", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-06-21T14:10:56Z", "details": "moderate" } ], "title": "CVE-2017-2580" }, { "cve": "CVE-2018-8975", "ids": [ { "system_name": "SUSE CVE Page", "text": "https://www.suse.com/security/cve/CVE-2018-8975" } ], "notes": [ { "category": "general", "text": "The pm_mallocarray2 function in lib/util/mallocvar.c in Netpbm through 10.81.03 allows remote attackers to cause a denial of service (heap-based buffer over-read) via a crafted image file, as demonstrated by pbmmask.", "title": "CVE description" } ], "product_status": { "recommended": [ "SUSE Linux Enterprise Desktop 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.x86_64" ] }, "references": [ { "category": "external", "summary": "CVE-2018-8975", "url": "https://www.suse.com/security/cve/CVE-2018-8975" }, { "category": "external", "summary": "SUSE Bug 1086777 for CVE-2018-8975", "url": "https://bugzilla.suse.com/1086777" } ], "remediations": [ { "category": "vendor_fix", "details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", "product_ids": [ "SUSE Linux Enterprise Desktop 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.x86_64" ] } ], "scores": [ { "cvss_v3": { "baseScore": 3.3, "baseSeverity": "LOW", "vectorString": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", "version": "3.0" }, "products": [ "SUSE Linux Enterprise Desktop 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Desktop 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP3:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:libnetpbm11-32bit-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP4:netpbm-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP3:libnetpbm-devel-10.66.3-8.7.2.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP4:libnetpbm-devel-10.66.3-8.7.2.x86_64" ] } ], "threats": [ { "category": "impact", "date": "2019-06-21T14:10:56Z", "details": "low" } ], "title": "CVE-2018-8975" } ] }
ghsa-v935-4544-6r4j
Vulnerability from github
Published
2022-05-14 00:57
Modified
2022-05-14 00:57
Severity ?
VLAI Severity ?
Details
An out-of-bounds read vulnerability was found in netpbm before 10.61. The expandCodeOntoStack() function has an insufficient code value check, so that a maliciously crafted file could cause the application to crash or possibly allows code execution.
{ "affected": [], "aliases": [ "CVE-2017-2579" ], "database_specific": { "cwe_ids": [ "CWE-125" ], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2018-07-27T18:29:00Z", "severity": "HIGH" }, "details": "An out-of-bounds read vulnerability was found in netpbm before 10.61. The expandCodeOntoStack() function has an insufficient code value check, so that a maliciously crafted file could cause the application to crash or possibly allows code execution.", "id": "GHSA-v935-4544-6r4j", "modified": "2022-05-14T00:57:46Z", "published": "2022-05-14T00:57:46Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2017-2579" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=CVE-2017-2579" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00056.html" }, { "type": "WEB", "url": "http://www.securityfocus.com/bid/96714" } ], "schema_version": "1.4.0", "severity": [ { "score": "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", "type": "CVSS_V3" } ] }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.
Loading…
Loading…