SUSE-SU-2015:0092-1: important: Security update for libpng16

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Jan 20 06:04:45 MST 2015


   SUSE Security Update: Security update for libpng16
______________________________________________________________________________

Announcement ID:    SUSE-SU-2015:0092-1
Rating:             important
References:         #912076 #912929 
Cross-References:   CVE-2014-9495 CVE-2015-0973
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:


     This update fixes the following security issues:

     * CVE-2014-9495: libpng versions heap overflow vulnerability, that under
       certain circumstances could be exploit. [bnc#912076]

     * CVE-2015-0973: A heap-based overflow was found in the
       png_combine_row() function of the libpng library, when very large
       interlaced images were used.[bnc#912929]


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12:

      zypper in -t patch SUSE-SLE-SDK-12-2015-33

   - SUSE Linux Enterprise Server 12:

      zypper in -t patch SUSE-SLE-SERVER-12-2015-33

   - SUSE Linux Enterprise Desktop 12:

      zypper in -t patch SUSE-SLE-DESKTOP-12-2015-33

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):

      libpng16-compat-devel-1.6.8-5.1
      libpng16-debugsource-1.6.8-5.1
      libpng16-devel-1.6.8-5.1

   - SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):

      libpng16-16-1.6.8-5.1
      libpng16-16-debuginfo-1.6.8-5.1
      libpng16-debugsource-1.6.8-5.1

   - SUSE Linux Enterprise Server 12 (s390x x86_64):

      libpng16-16-32bit-1.6.8-5.1
      libpng16-16-debuginfo-32bit-1.6.8-5.1

   - SUSE Linux Enterprise Desktop 12 (x86_64):

      libpng16-16-1.6.8-5.1
      libpng16-16-32bit-1.6.8-5.1
      libpng16-16-debuginfo-1.6.8-5.1
      libpng16-16-debuginfo-32bit-1.6.8-5.1
      libpng16-debugsource-1.6.8-5.1


References:

   http://support.novell.com/security/cve/CVE-2014-9495.html
   http://support.novell.com/security/cve/CVE-2015-0973.html
   https://bugzilla.suse.com/show_bug.cgi?id=912076
   https://bugzilla.suse.com/show_bug.cgi?id=912929



More information about the sle-security-updates mailing list