SUSE SLED12 / SLES12 Security Update : liblouis (SUSE-SU-2018:2780-1)

high Nessus Plugin ID 117662

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for liblouis, python-louis, python3-louis fixes the following issues :

Security issues fixed :

CVE-2018-11440: Fixed a stack-based buffer overflow in the function parseChars() in compileTranslationTable.c (bsc#1095189)

CVE-2018-11577: Fixed a segmentation fault in lou_logPrint in logging.c (bsc#1095945)

CVE-2018-11683: Fixed a stack-based buffer overflow in the function parseChars() in compileTranslationTable.c (different vulnerability than CVE-2018-11440) (bsc#1095827)

CVE-2018-11684: Fixed stack-based buffer overflow in the function includeFile() in compileTranslationTable.c (bsc#1095826)

CVE-2018-11685: Fixed a stack-based buffer overflow in the function compileHyphenation() in compileTranslationTable.c (bsc#1095825)

CVE-2018-12085: Fixed a stack-based buffer overflow in the function parseChars() in compileTranslationTable.c (different vulnerability than CVE-2018-11440) (bsc#1097103)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1944=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1944=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1944=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1095189

https://bugzilla.suse.com/show_bug.cgi?id=1095825

https://bugzilla.suse.com/show_bug.cgi?id=1095826

https://bugzilla.suse.com/show_bug.cgi?id=1095827

https://bugzilla.suse.com/show_bug.cgi?id=1095945

https://bugzilla.suse.com/show_bug.cgi?id=1097103

https://www.suse.com/security/cve/CVE-2018-11440/

https://www.suse.com/security/cve/CVE-2018-11577/

https://www.suse.com/security/cve/CVE-2018-11683/

https://www.suse.com/security/cve/CVE-2018-11684/

https://www.suse.com/security/cve/CVE-2018-11685/

https://www.suse.com/security/cve/CVE-2018-12085/

http://www.nessus.org/u?204fc2d7

Plugin Details

Severity: High

ID: 117662

File Name: suse_SU-2018-2780-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 9/24/2018

Updated: 9/10/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 8.8

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:liblouis-data, p-cpe:/a:novell:suse_linux:liblouis-debugsource, p-cpe:/a:novell:suse_linux:liblouis9, p-cpe:/a:novell:suse_linux:liblouis9-debuginfo, p-cpe:/a:novell:suse_linux:python-louis, p-cpe:/a:novell:suse_linux:python3-louis, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Patch Publication Date: 9/20/2018

Vulnerability Publication Date: 5/25/2018

Reference Information

CVE: CVE-2018-11440, CVE-2018-11577, CVE-2018-11683, CVE-2018-11684, CVE-2018-11685, CVE-2018-12085