SUSE Security Update: Security update for bogofilter
______________________________________________________________________________
Announcement ID: SUSE-SU-2012:1652-1
Rating: important
References: #792939
Cross-References: CVE-2012-5468
Affected Products:
SUSE Linux Enterprise Desktop 11 SP2
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
A heap corruption in bogofilter's base64 decoding function,
caused by incomplete multibyte characters, could have
resulted in a Denial of Service (App. crash) or
potentially allowed the execution of arbitrary code. This
has been fixed.
Security Issue reference:
* CVE-2012-5468
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5468
>
Patch Instructions:
To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- SUSE Linux Enterprise Desktop 11 SP2:
zypper in -t patch sledsp2-bogofilter-7135
To bring your system up-to-date, use "zypper patch".
Package List:
- SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64):
bogofilter-1.1.1-174.27.1
References:
http://support.novell.com/security/cve/CVE-2012-5468.htmlhttps://bugzilla.novell.com/792939http://download.novell.com/patch/finder/?keywords=68d7ea43f53e4df074e77ba0e…
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: update for bogofilter
______________________________________________________________________________
Announcement ID: openSUSE-SU-2012:1650-1
Rating: important
References: #792939
Cross-References: CVE-2010-2494
Affected Products:
openSUSE 12.2
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This version upgrade of bogofilter fixed a heap corruption
in the base 64 decoding routine as well as several other
non-security issues.
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 12.2:
zypper in -t patch openSUSE-2012-852
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 12.2 (i586 x86_64):
bogofilter-1.2.3-17.4.1
bogofilter-debuginfo-1.2.3-17.4.1
bogofilter-debugsource-1.2.3-17.4.1
References:
http://support.novell.com/security/cve/CVE-2010-2494.htmlhttps://bugzilla.novell.com/792939
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: update for bogofilter
______________________________________________________________________________
Announcement ID: openSUSE-SU-2012:1648-1
Rating: important
References: #792939
Cross-References: CVE-2010-2494
Affected Products:
openSUSE 12.1
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This version upgrade of bogofilter fixed a heap corruption
in the base 64 decoding routine as well as several other
non-security issues.
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 12.1:
zypper in -t patch openSUSE-2012-851
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 12.1 (i586 x86_64):
bogofilter-1.2.3-13.4.1
bogofilter-debuginfo-1.2.3-13.4.1
bogofilter-debugsource-1.2.3-13.4.1
References:
http://support.novell.com/security/cve/CVE-2010-2494.htmlhttps://bugzilla.novell.com/792939
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: libxml2: fixed buffer overflow during decoding entities
______________________________________________________________________________
Announcement ID: openSUSE-SU-2012:1647-1
Rating: important
References: #793334
Cross-References: CVE-2012-5134
Affected Products:
openSUSE 12.2
openSUSE 12.1
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
A Heap-based buffer underflow in the
xmlParseAttValueComplex function in parser.c in libxml2
allowed remote attackers to cause a denial of service or
possibly execute arbitrary code via crafted entities in an
XML document.
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 12.2:
zypper in -t patch openSUSE-2012-854
- openSUSE 12.1:
zypper in -t patch openSUSE-2012-854
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 12.2 (i586 x86_64):
libxml2-2-2.7.8+git20120223-8.9.1
libxml2-2-debuginfo-2.7.8+git20120223-8.9.1
libxml2-debugsource-2.7.8+git20120223-8.9.1
libxml2-devel-2.7.8+git20120223-8.9.1
libxml2-tools-2.7.8+git20120223-8.9.1
libxml2-tools-debuginfo-2.7.8+git20120223-8.9.1
python-libxml2-2.7.8+git20120223-8.9.1
python-libxml2-debuginfo-2.7.8+git20120223-8.9.1
python-libxml2-debugsource-2.7.8+git20120223-8.9.1
- openSUSE 12.2 (x86_64):
libxml2-2-32bit-2.7.8+git20120223-8.9.1
libxml2-2-debuginfo-32bit-2.7.8+git20120223-8.9.1
libxml2-devel-32bit-2.7.8+git20120223-8.9.1
- openSUSE 12.2 (noarch):
libxml2-doc-2.7.8+git20120223-8.9.1
- openSUSE 12.1 (i586 x86_64):
libxml2-2.7.8+git20110708-3.15.1
libxml2-debuginfo-2.7.8+git20110708-3.15.1
libxml2-debugsource-2.7.8+git20110708-3.15.1
libxml2-devel-2.7.8+git20110708-3.15.1
- openSUSE 12.1 (x86_64):
libxml2-32bit-2.7.8+git20110708-3.15.1
libxml2-debuginfo-32bit-2.7.8+git20110708-3.15.1
libxml2-devel-32bit-2.7.8+git20110708-3.15.1
- openSUSE 12.1 (noarch):
libxml2-doc-2.7.8+git20110708-3.15.1
- openSUSE 12.1 (ia64):
libxml2-debuginfo-x86-2.7.8+git20110708-3.15.1
libxml2-x86-2.7.8+git20110708-3.15.1
References:
http://support.novell.com/security/cve/CVE-2012-5134.htmlhttps://bugzilla.novell.com/793334
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: update for flash-player
______________________________________________________________________________
Announcement ID: openSUSE-SU-2012:1643-1
Rating: critical
References: #794062
Cross-References: CVE-2012-5676 CVE-2012-5677 CVE-2012-5678
Affected Products:
openSUSE 12.1
______________________________________________________________________________
An update that fixes three vulnerabilities is now available.
Description:
This version upgrade of flash-player fixed multiple
unspecified code execution vulnerabiliies.
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 12.1:
zypper in -t patch openSUSE-2012-850
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 12.1 (i586 x86_64):
flash-player-11.2.202.258-38.1
flash-player-gnome-11.2.202.258-38.1
flash-player-kde4-11.2.202.258-38.1
References:
http://support.novell.com/security/cve/CVE-2012-5676.htmlhttp://support.novell.com/security/cve/CVE-2012-5677.htmlhttp://support.novell.com/security/cve/CVE-2012-5678.htmlhttps://bugzilla.novell.com/794062
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: Chromium to 25.0.1343
______________________________________________________________________________
Announcement ID: openSUSE-SU-2012:1637-1
Rating: important
References: #791234 #792154
Cross-References: CVE-2012-5130 CVE-2012-5131 CVE-2012-5132
CVE-2012-5133 CVE-2012-5134 CVE-2012-5135
CVE-2012-5136 CVE-2012-5137 CVE-2012-5138
Affected Products:
openSUSE 12.2
openSUSE 12.1
______________________________________________________________________________
An update that fixes 9 vulnerabilities is now available.
Description:
Chromium was updated to 25.0.1343
* Security Fixes (bnc#791234 and bnc#792154):
- CVE-2012-5131: Corrupt rendering in the Apple OSX
driver for Intel GPUs
- CVE-2012-5133: Use-after-free in SVG filters.
- CVE-2012-5130: Out-of-bounds read in Skia
- CVE-2012-5132: Browser crash with chunked encoding
- CVE-2012-5134: Buffer underflow in libxml.
- CVE-2012-5135: Use-after-free with printing.
- CVE-2012-5136: Bad cast in input element handling.
- CVE-2012-5138: Incorrect file path handling
- CVE-2012-5137: Use-after-free in media source handling
- Correct build so that proprietary codecs can be used when
the chromium-ffmpeg package is installed
- Update to 25.0.1335
* {gtk} Fixed <input> selection renders white text on
white background in apps. (Issue: 158422)
* Fixed translate infobar button to show selected
language. (Issue: 155350)
* Fixed broken Arabic language. (Issue: 158978)
* Fixed pre-rendering if the preference is disabled at
start up. (Issue: 159393)
* Fixed JavaScript rendering issue. (Issue: 159655)
* No further indications in the ChangeLog
* Updated V8 - 3.14.5.0
* Bookmarks are now searched by their title while typing
into the omnibox with matching bookmarks being shown in
the autocomplete suggestions pop-down list. Matching is
done by prefix.
* Fixed chromium issues 155871, 154173, 155133.
- Removed patch chomium-ffmpeg-no-pkgconfig.patch
- Building now internal libffmpegsumo.so based on the
standard chromium ffmpeg codecs
- Add a configuration file (/etc/default/chromium) where we
can indicate flags for the chromium-browser.
- add explicit buildrequire on libbz2-devel
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE 12.2:
zypper in -t patch openSUSE-2012-845
- openSUSE 12.1:
zypper in -t patch openSUSE-2012-845
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE 12.2 (i586 x86_64):
chromedriver-25.0.1343.0-1.23.1
chromedriver-debuginfo-25.0.1343.0-1.23.1
chromium-25.0.1343.0-1.23.1
chromium-debuginfo-25.0.1343.0-1.23.1
chromium-debugsource-25.0.1343.0-1.23.1
chromium-desktop-gnome-25.0.1343.0-1.23.1
chromium-desktop-kde-25.0.1343.0-1.23.1
chromium-ffmpegsumo-25.0.1343.0-1.23.1
chromium-ffmpegsumo-debuginfo-25.0.1343.0-1.23.1
chromium-suid-helper-25.0.1343.0-1.23.1
chromium-suid-helper-debuginfo-25.0.1343.0-1.23.1
- openSUSE 12.1 (i586 x86_64):
chromedriver-25.0.1343.0-1.43.1
chromedriver-debuginfo-25.0.1343.0-1.43.1
chromium-25.0.1343.0-1.43.1
chromium-debuginfo-25.0.1343.0-1.43.1
chromium-debugsource-25.0.1343.0-1.43.1
chromium-desktop-gnome-25.0.1343.0-1.43.1
chromium-desktop-kde-25.0.1343.0-1.43.1
chromium-ffmpegsumo-25.0.1343.0-1.43.1
chromium-ffmpegsumo-debuginfo-25.0.1343.0-1.43.1
chromium-suid-helper-25.0.1343.0-1.43.1
chromium-suid-helper-debuginfo-25.0.1343.0-1.43.1
References:
http://support.novell.com/security/cve/CVE-2012-5130.htmlhttp://support.novell.com/security/cve/CVE-2012-5131.htmlhttp://support.novell.com/security/cve/CVE-2012-5132.htmlhttp://support.novell.com/security/cve/CVE-2012-5133.htmlhttp://support.novell.com/security/cve/CVE-2012-5134.htmlhttp://support.novell.com/security/cve/CVE-2012-5135.htmlhttp://support.novell.com/security/cve/CVE-2012-5136.htmlhttp://support.novell.com/security/cve/CVE-2012-5137.htmlhttp://support.novell.com/security/cve/CVE-2012-5138.htmlhttps://bugzilla.novell.com/791234https://bugzilla.novell.com/792154
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
SUSE Security Update: Security update for libxml2
______________________________________________________________________________
Announcement ID: SUSE-SU-2012:1636-1
Rating: important
References: #793334
Cross-References: CVE-2012-5134
Affected Products:
SUSE Linux Enterprise Software Development Kit 11 SP2
SUSE Linux Enterprise Server 11 SP2 for VMware
SUSE Linux Enterprise Server 11 SP2
SUSE Linux Enterprise Server 10 SP4
SUSE Linux Enterprise Desktop 11 SP2
SUSE Linux Enterprise Desktop 10 SP4
SLE SDK 10 SP4
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
A heap-based buffer underflow in the entity decoding of
libxml2 could have caused a Denial of Service or
potentially allowed the execution of arbitrary code. This
has been fixed.
Security Issue reference:
* CVE-2012-5134
<http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-5134
>
Patch Instructions:
To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- SUSE Linux Enterprise Software Development Kit 11 SP2:
zypper in -t patch sdksp2-libxml2-7140
- SUSE Linux Enterprise Server 11 SP2 for VMware:
zypper in -t patch slessp2-libxml2-7140
- SUSE Linux Enterprise Server 11 SP2:
zypper in -t patch slessp2-libxml2-7140
- SUSE Linux Enterprise Desktop 11 SP2:
zypper in -t patch sledsp2-libxml2-7140
To bring your system up-to-date, use "zypper patch".
Package List:
- SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 ppc64 s390x x86_64):
libxml2-devel-2.7.6-0.21.1
- SUSE Linux Enterprise Software Development Kit 11 SP2 (ppc64 s390x x86_64):
libxml2-devel-32bit-2.7.6-0.21.1
- SUSE Linux Enterprise Server 11 SP2 for VMware (i586 x86_64):
libxml2-2.7.6-0.21.1
libxml2-doc-2.7.6-0.21.1
libxml2-python-2.7.6-0.21.1
- SUSE Linux Enterprise Server 11 SP2 for VMware (x86_64):
libxml2-32bit-2.7.6-0.21.1
- SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64):
libxml2-2.7.6-0.21.1
libxml2-doc-2.7.6-0.21.1
libxml2-python-2.7.6-0.21.1
- SUSE Linux Enterprise Server 11 SP2 (ppc64 s390x x86_64):
libxml2-32bit-2.7.6-0.21.1
- SUSE Linux Enterprise Server 11 SP2 (ia64):
libxml2-x86-2.7.6-0.21.1
- SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x x86_64):
libxml2-2.6.23-15.35.1
libxml2-devel-2.6.23-15.35.1
libxml2-python-2.6.23-15.35.1
- SUSE Linux Enterprise Server 10 SP4 (s390x x86_64):
libxml2-32bit-2.6.23-15.35.1
libxml2-devel-32bit-2.6.23-15.35.1
- SUSE Linux Enterprise Server 10 SP4 (ia64):
libxml2-x86-2.6.23-15.35.1
- SUSE Linux Enterprise Server 10 SP4 (ppc):
libxml2-64bit-2.6.23-15.35.1
libxml2-devel-64bit-2.6.23-15.35.1
- SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64):
libxml2-2.7.6-0.21.1
libxml2-python-2.7.6-0.21.1
- SUSE Linux Enterprise Desktop 11 SP2 (x86_64):
libxml2-32bit-2.7.6-0.21.1
- SUSE Linux Enterprise Desktop 10 SP4 (i586 x86_64):
libxml2-2.6.23-15.35.1
libxml2-devel-2.6.23-15.35.1
libxml2-python-2.6.23-15.35.1
- SUSE Linux Enterprise Desktop 10 SP4 (x86_64):
libxml2-32bit-2.6.23-15.35.1
libxml2-devel-32bit-2.6.23-15.35.1
- SLE SDK 10 SP4 (i586 ia64 ppc s390x x86_64):
libxml2-test-2.6.23-15.35.1
References:
http://support.novell.com/security/cve/CVE-2012-5134.htmlhttps://bugzilla.novell.com/793334http://download.novell.com/patch/finder/?keywords=109525a062f4923fd62bd1c1a…http://download.novell.com/patch/finder/?keywords=b31152ce7358e67eddba6c88c…
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org