-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.3618
                       Security update for hunspell
                              22 October 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           hunspell
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-16707  

Reference:         ESB-2020.3378

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20202967-1
   https://www.suse.com/support/update/announcement/2020/suse-su-20202966-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for hunspell

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2967-1
Rating:            low
References:        #1151867
Cross-References:  CVE-2019-16707
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for hunspell fixes the following issues:

  o CVE-2019-16707: Fixed an invalid read in SuggestMgr:leftcommonsubstring
    (bsc#1151867).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-2967=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-2967=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       hunspell-debuginfo-1.3.2-19.3.1
       hunspell-debugsource-1.3.2-19.3.1
       hunspell-devel-1.3.2-19.3.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       hunspell-1.3.2-19.3.1
       hunspell-debuginfo-1.3.2-19.3.1
       hunspell-debugsource-1.3.2-19.3.1
       hunspell-tools-1.3.2-19.3.1
       hunspell-tools-debuginfo-1.3.2-19.3.1
  o SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):
       hunspell-32bit-1.3.2-19.3.1
       hunspell-debuginfo-32bit-1.3.2-19.3.1


References:

  o https://www.suse.com/security/cve/CVE-2019-16707.html
  o https://bugzilla.suse.com/1151867

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for hunspell

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:2966-1
Rating:            low
References:        #1151867
Cross-References:  CVE-2019-16707
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for hunspell fixes the following issues:

  o CVE-2019-16707: Fixed an invalid read in SuggestMgr:leftcommonsubstring
    (bsc#1151867).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-2966=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-2966=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       hunspell-1.6.2-3.3.7
       hunspell-debuginfo-1.6.2-3.3.7
       hunspell-debugsource-1.6.2-3.3.7
       hunspell-devel-1.6.2-3.3.7
       hunspell-tools-1.6.2-3.3.7
       hunspell-tools-debuginfo-1.6.2-3.3.7
       libhunspell-1_6-0-1.6.2-3.3.7
       libhunspell-1_6-0-debuginfo-1.6.2-3.3.7
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       hunspell-1.6.2-3.3.7
       hunspell-debuginfo-1.6.2-3.3.7
       hunspell-debugsource-1.6.2-3.3.7
       hunspell-devel-1.6.2-3.3.7
       hunspell-tools-1.6.2-3.3.7
       hunspell-tools-debuginfo-1.6.2-3.3.7
       libhunspell-1_6-0-1.6.2-3.3.7
       libhunspell-1_6-0-debuginfo-1.6.2-3.3.7


References:

  o https://www.suse.com/security/cve/CVE-2019-16707.html
  o https://bugzilla.suse.com/1151867

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=24Ij
-----END PGP SIGNATURE-----