-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.2484
                         Security update for dcraw
                                20 May 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           dcraw
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3624 CVE-2018-19655 CVE-2018-19568
                   CVE-2018-19567 CVE-2018-19566 CVE-2018-19565
                   CVE-2018-5806 CVE-2018-5805 CVE-2018-5801
                   CVE-2017-14608 CVE-2017-13735 

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20221749-1

Comment: CVSS (Max):  6.7 CVE-2021-3624 (CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for dcraw

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:1749-1
Rating:            moderate
References:        #1056170 #1063798 #1084690 #1097973 #1097974 #1117436
                   #1117512 #1117517 #1117622 #1117896 #1189642
Cross-References:  CVE-2017-13735 CVE-2017-14608 CVE-2018-19565 CVE-2018-19566
                   CVE-2018-19567 CVE-2018-19568 CVE-2018-19655 CVE-2018-5801
                   CVE-2018-5805 CVE-2018-5806 CVE-2021-3624
Affected Products:
                   SUSE Linux Enterprise Desktop 12-SP5
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server for SAP Applications 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Workstation Extension 12-SP5
______________________________________________________________________________

An update that fixes 11 vulnerabilities is now available.

Description:

This update for dcraw fixes the following issues:

  o CVE-2017-13735: Fixed a denial of service issue due to a floating point
    exception (bsc#1056170).
  o CVE-2017-14608: Fixed an invalid memory access that could lead to
    information disclosure or denial of service (bsc#1063798).
  o CVE-2018-19655: Fixed a buffer overflow that could lead to an application
    crash (bsc#1117896).
  o CVE-2018-5801: Fixed an invalid memory access that could lead to denial of
    service (bsc#1084690).
  o CVE-2018-5805: Fixed a buffer overflow that could lead to an application
    crash (bsc#1097973).
  o CVE-2018-5806: Fixed an invalid memory access that could lead to denial of
    service (bsc#1097974).
  o CVE-2018-19565: Fixed an invalid memory access that could lead to
    information disclosure or denial of service (bsc#1117622).
  o CVE-2018-19566: Fixed an invalid memory access that could lead to
    information disclosure or denial of service (bsc#1117517).
  o CVE-2018-19567: Fixed a denial of service issue due to a floating point
    exception (bsc#1117512).
  o CVE-2018-19568: Fixed a denial of service issue due to a floating point
    exception (bsc#1117436).
  o CVE-2021-3624: Fixed a buffer overflow that could lead to code execution or
    denial of service (bsc#1189642).


Non-security fixes:

  o Updated to version 9.28.0.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 12-SP5:
    zypper in -t patch SUSE-SLE-WE-12-SP5-2022-1749=1
  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-1749=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 12-SP5 (noarch):
       dcraw-lang-9.28.0-3.3.1
  o SUSE Linux Enterprise Workstation Extension 12-SP5 (x86_64):
       dcraw-9.28.0-3.3.1
       dcraw-debuginfo-9.28.0-3.3.1
       dcraw-debugsource-9.28.0-3.3.1
  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       dcraw-9.28.0-3.3.1
       dcraw-debuginfo-9.28.0-3.3.1
       dcraw-debugsource-9.28.0-3.3.1


References:

  o https://www.suse.com/security/cve/CVE-2017-13735.html
  o https://www.suse.com/security/cve/CVE-2017-14608.html
  o https://www.suse.com/security/cve/CVE-2018-19565.html
  o https://www.suse.com/security/cve/CVE-2018-19566.html
  o https://www.suse.com/security/cve/CVE-2018-19567.html
  o https://www.suse.com/security/cve/CVE-2018-19568.html
  o https://www.suse.com/security/cve/CVE-2018-19655.html
  o https://www.suse.com/security/cve/CVE-2018-5801.html
  o https://www.suse.com/security/cve/CVE-2018-5805.html
  o https://www.suse.com/security/cve/CVE-2018-5806.html
  o https://www.suse.com/security/cve/CVE-2021-3624.html
  o https://bugzilla.suse.com/1056170
  o https://bugzilla.suse.com/1063798
  o https://bugzilla.suse.com/1084690
  o https://bugzilla.suse.com/1097973
  o https://bugzilla.suse.com/1097974
  o https://bugzilla.suse.com/1117436
  o https://bugzilla.suse.com/1117512
  o https://bugzilla.suse.com/1117517
  o https://bugzilla.suse.com/1117622
  o https://bugzilla.suse.com/1117896
  o https://bugzilla.suse.com/1189642

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=TSAN
-----END PGP SIGNATURE-----