Security update for liblouis

Announcement ID: SUSE-SU-2017:2570-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2017-13738 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-13738 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-13739 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-13739 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-13740 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-13740 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2017-13741 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-13741 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-13743 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-13743 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2017-13744 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2017-13744 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves six vulnerabilities and has one security fix can now be installed.

Description:

This update for liblouis fixes several issues.

These security issues were fixed:

  • CVE-2017-13738: Prevent illegal address access in the _lou_getALine function that allowed to cause remote DoS (bsc#1056105).
  • CVE-2017-13739: Prevent heap-based buffer overflow in the function resolveSubtable() that could have caused DoS or remote code execution (bsc#1056101).
  • CVE-2017-13740: Prevent stack-based buffer overflow in the function parseChars() that could have caused DoS or possibly unspecified other impact (bsc#1056097)
  • CVE-2017-13741: Prevent use-after-free in function compileBrailleIndicator() that allowed to cause remote DoS (bsc#1056095).
  • CVE_2017-13742: Prevent stack-based buffer overflow in function includeFile that allowed to cause remote DoS (bsc#1056093).
  • CVE-2017-13743: Prevent buffer overflow triggered in the function _lou_showString() that allowed to cause remote DoS (bsc#1056090).
  • CVE-2017-13744: Prevent illegal address access in the function _lou_getALine() that allowed to cause remote DoS (bsc#1056088).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1590=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1590=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1590=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1590=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1590=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1590=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1590=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1590=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1590=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1590=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1590=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • liblouis-debugsource-2.6.4-6.3.1
    • python3-louis-2.6.4-6.3.1
    • liblouis9-2.6.4-6.3.1
    • liblouis9-debuginfo-2.6.4-6.3.1
    • liblouis-data-2.6.4-6.3.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • liblouis-debugsource-2.6.4-6.3.1
    • python3-louis-2.6.4-6.3.1
    • liblouis9-2.6.4-6.3.1
    • liblouis9-debuginfo-2.6.4-6.3.1
    • liblouis-data-2.6.4-6.3.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • liblouis-debugsource-2.6.4-6.3.1
    • python3-louis-2.6.4-6.3.1
    • liblouis9-2.6.4-6.3.1
    • python-louis-2.6.4-6.3.1
    • liblouis9-debuginfo-2.6.4-6.3.1
    • liblouis-data-2.6.4-6.3.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • liblouis-debugsource-2.6.4-6.3.1
    • liblouis-devel-2.6.4-6.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • liblouis-debugsource-2.6.4-6.3.1
    • liblouis-devel-2.6.4-6.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • liblouis-debugsource-2.6.4-6.3.1
    • python3-louis-2.6.4-6.3.1
    • liblouis9-2.6.4-6.3.1
    • python-louis-2.6.4-6.3.1
    • liblouis9-debuginfo-2.6.4-6.3.1
    • liblouis-data-2.6.4-6.3.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • liblouis-debugsource-2.6.4-6.3.1
    • python3-louis-2.6.4-6.3.1
    • liblouis9-2.6.4-6.3.1
    • python-louis-2.6.4-6.3.1
    • liblouis9-debuginfo-2.6.4-6.3.1
    • liblouis-data-2.6.4-6.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • liblouis-debugsource-2.6.4-6.3.1
    • python3-louis-2.6.4-6.3.1
    • liblouis9-2.6.4-6.3.1
    • python-louis-2.6.4-6.3.1
    • liblouis9-debuginfo-2.6.4-6.3.1
    • liblouis-data-2.6.4-6.3.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • liblouis-debugsource-2.6.4-6.3.1
    • python3-louis-2.6.4-6.3.1
    • liblouis9-2.6.4-6.3.1
    • python-louis-2.6.4-6.3.1
    • liblouis9-debuginfo-2.6.4-6.3.1
    • liblouis-data-2.6.4-6.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • liblouis-debugsource-2.6.4-6.3.1
    • python3-louis-2.6.4-6.3.1
    • liblouis9-2.6.4-6.3.1
    • python-louis-2.6.4-6.3.1
    • liblouis9-debuginfo-2.6.4-6.3.1
    • liblouis-data-2.6.4-6.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • liblouis-debugsource-2.6.4-6.3.1
    • python3-louis-2.6.4-6.3.1
    • liblouis9-2.6.4-6.3.1
    • python-louis-2.6.4-6.3.1
    • liblouis9-debuginfo-2.6.4-6.3.1
    • liblouis-data-2.6.4-6.3.1

References: