openSUSE-SU-2021:1181-1: important: Security update for aspell

openSUSE Security Update: Security update for aspell ______________________________________________________________________________ Announcement ID: openSUSE-SU-2021:1181-1 Rating: important References: #1177523 #1188576 Cross-References: CVE-2019-25051 CVSS scores: CVE-2019-25051 (NVD) : 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H CVE-2019-25051 (SUSE): 7.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H Affected Products: openSUSE Leap 15.2 ______________________________________________________________________________ An update that solves one vulnerability and has one errata is now available. Description: This update for aspell fixes the following issues: - CVE-2019-25051: Fixed heap-buffer-overflow in acommon:ObjStack:dup_top (bsc#1188576). This update was imported from the SUSE:SLE-15-SP2:Update update project. Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or “zypper patch”. Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-1181=1 Package List: - openSUSE Leap 15.2 (i586 x86_64): aspell-0.60.8-lp152.2.3.1 aspell-debuginfo-0.60.8-lp152.2.3.1 aspell-debugsource-0.60.8-lp152.2.3.1 aspell-devel-0.60.8-lp152.2.3.1 aspell-ispell-0.60.8-lp152.2.3.1 aspell-spell-0.60.8-lp152.2.3.1 libaspell15-0.60.8-lp152.2.3.1 libaspell15-debuginfo-0.60.8-lp152.2.3.1 libpspell15-0.60.8-lp152.2.3.1 libpspell15-debuginfo-0.60.8-lp152.2.3.1 - openSUSE Leap 15.2 (x86_64): libaspell15-32bit-0.60.8-lp152.2.3.1 libaspell15-32bit-debuginfo-0.60.8-lp152.2.3.1 libpspell15-32bit-0.60.8-lp152.2.3.1 libpspell15-32bit-debuginfo-0.60.8-lp152.2.3.1 References: https://www.suse.com/security/cve/CVE-2019-25051.html https://bugzilla.suse.com/1177523 https://bugzilla.suse.com/1188576

More…