Lucene search

K
suseSuseOPENSUSE-SU-2021:1181-1
HistoryAug 23, 2021 - 12:00 a.m.

Security update for aspell (important)

2021-08-2300:00:00
lists.opensuse.org
18
aspell
security update
vulnerability
errata
heap-buffer-overflow
suse
opensuse leap 15.2

EPSS

0.001

Percentile

30.7%

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for aspell fixes the following issues:

  • CVE-2019-25051: Fixed heap-buffer-overflow in acommon:ObjStack:dup_top
    (bsc#1188576).

This update was imported from the SUSE:SLE-15-SP2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.2:

    zypper in -t patch openSUSE-2021-1181=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.2i586< - openSUSE Leap 15.2 (i586 x86_64):- openSUSE Leap 15.2 (i586 x86_64):.i586.rpm
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (i586 x86_64):- openSUSE Leap 15.2 (i586 x86_64):.x86_64.rpm
openSUSE Leap15.2x86_64< - openSUSE Leap 15.2 (x86_64):- openSUSE Leap 15.2 (x86_64):.x86_64.rpm