-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2094
                       Security update for djvulibre
                               11 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           djvulibre
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3500  

Reference:         ESB-2021.1958
                   ESB-2021.1865

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20211948-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for djvulibre

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1948-1
Rating:            important
References:        #1186253
Cross-References:  CVE-2021-3500
Affected Products:
                   SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3
                   SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP3
                   SUSE Linux Enterprise Module for Desktop Applications 15-SP2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for djvulibre fixes the following issues:

  o CVE-2021-3500: Stack overflow in function DJVU:DjVuDocument:get_djvu_file()
    via crafted djvu file (bsc#1186253)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP3-2021-1948=
    1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2021-1948=
    1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP3:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP3-2021-1948=1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-SP2-2021-1948=1

Package List:

  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP3 (aarch64
    ppc64le s390x x86_64):
       djvulibre-3.5.27-11.6.1
       djvulibre-debuginfo-3.5.27-11.6.1
       djvulibre-debugsource-3.5.27-11.6.1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2 (aarch64
    ppc64le s390x x86_64):
       djvulibre-3.5.27-11.6.1
       djvulibre-debuginfo-3.5.27-11.6.1
       djvulibre-debugsource-3.5.27-11.6.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP3 (aarch64
    ppc64le s390x x86_64):
       djvulibre-debuginfo-3.5.27-11.6.1
       djvulibre-debugsource-3.5.27-11.6.1
       libdjvulibre-devel-3.5.27-11.6.1
       libdjvulibre21-3.5.27-11.6.1
       libdjvulibre21-debuginfo-3.5.27-11.6.1
  o SUSE Linux Enterprise Module for Desktop Applications 15-SP2 (aarch64
    ppc64le s390x x86_64):
       djvulibre-debuginfo-3.5.27-11.6.1
       djvulibre-debugsource-3.5.27-11.6.1
       libdjvulibre-devel-3.5.27-11.6.1
       libdjvulibre21-3.5.27-11.6.1
       libdjvulibre21-debuginfo-3.5.27-11.6.1


References:

  o https://www.suse.com/security/cve/CVE-2021-3500.html
  o https://bugzilla.suse.com/1186253

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=BCG3
-----END PGP SIGNATURE-----