You are here
Home > Preporuke > Sigurnosni nedostatak programske biblioteke lilypond

Sigurnosni nedostatak programske biblioteke lilypond

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for lilypond
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:1453-1
Rating: moderate
References: #1174949
Cross-References: CVE-2020-17353
Affected Products:
openSUSE Leap 15.2
openSUSE Backports SLE-15-SP2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for lilypond fixes the following issues:

– CVE-2020-17353: When -dsafe is used, LilyPond lacks restrictions on
embedded-ps and embedded-svg (boo#1174949).

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.2:

zypper in -t patch openSUSE-2020-1453=1

– openSUSE Backports SLE-15-SP2:

zypper in -t patch openSUSE-2020-1453=1

Package List:

– openSUSE Leap 15.2 (noarch):

lilypond-doc-2.20.0-lp152.2.5.10
lilypond-doc-cs-2.20.0-lp152.2.5.10
lilypond-doc-de-2.20.0-lp152.2.5.10
lilypond-doc-es-2.20.0-lp152.2.5.10
lilypond-doc-fr-2.20.0-lp152.2.5.10
lilypond-doc-hu-2.20.0-lp152.2.5.10
lilypond-doc-it-2.20.0-lp152.2.5.10
lilypond-doc-ja-2.20.0-lp152.2.5.10
lilypond-doc-nl-2.20.0-lp152.2.5.10
lilypond-doc-zh-2.20.0-lp152.2.5.10
lilypond-emmentaler-fonts-2.20.0-lp152.2.5.10
lilypond-fonts-common-2.20.0-lp152.2.5.10
lilypond-texgy-fonts-2.20.0-lp152.2.5.10

– openSUSE Leap 15.2 (x86_64):

lilypond-2.20.0-lp152.2.5.10
lilypond-debuginfo-2.20.0-lp152.2.5.10
lilypond-debugsource-2.20.0-lp152.2.5.10

– openSUSE Backports SLE-15-SP2 (aarch64 ppc64le s390x x86_64):

lilypond-2.20.0-bp152.2.5.6
lilypond-debuginfo-2.20.0-bp152.2.5.6
lilypond-debugsource-2.20.0-bp152.2.5.6

– openSUSE Backports SLE-15-SP2 (noarch):

lilypond-emmentaler-fonts-2.20.0-bp152.2.5.6
lilypond-fonts-common-2.20.0-bp152.2.5.6
lilypond-texgy-fonts-2.20.0-bp152.2.5.6

References:

https://www.suse.com/security/cve/CVE-2020-17353.html
https://bugzilla.suse.com/1174949


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorBruno Varga
Cert idNCERT-REF-2020-09-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programske biblioteke libvirt

Otkriven je sigurnosni nedostatak programske biblioteke libvirt za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje stjecanje uvećanih ovlasti. Savjetuje...

Close