SUSE-SU-2016:1140-1: moderate: Security update for giflib

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Apr 25 05:09:27 MDT 2016


   SUSE Security Update: Security update for giflib
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:1140-1
Rating:             moderate
References:         #974847 
Cross-References:   CVE-2016-3977
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Software Development Kit 12
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Desktop 12-SP1
                    SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   giflib was updated to fix one security issue.

   This security issue was fixed:
   - CVE-2016-3977: Heap buffer overflow in gif2rgb (bsc#974847).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-667=1

   - SUSE Linux Enterprise Software Development Kit 12:

      zypper in -t patch SUSE-SLE-SDK-12-2016-667=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-667=1

   - SUSE Linux Enterprise Server 12:

      zypper in -t patch SUSE-SLE-SERVER-12-2016-667=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-667=1

   - SUSE Linux Enterprise Desktop 12:

      zypper in -t patch SUSE-SLE-DESKTOP-12-2016-667=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      giflib-debugsource-5.0.5-12.1
      giflib-devel-5.0.5-12.1

   - SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):

      giflib-debugsource-5.0.5-12.1
      giflib-devel-5.0.5-12.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      giflib-debugsource-5.0.5-12.1
      giflib-progs-5.0.5-12.1
      giflib-progs-debuginfo-5.0.5-12.1
      libgif6-5.0.5-12.1
      libgif6-debuginfo-5.0.5-12.1

   - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):

      libgif6-32bit-5.0.5-12.1
      libgif6-debuginfo-32bit-5.0.5-12.1

   - SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):

      giflib-debugsource-5.0.5-12.1
      giflib-progs-5.0.5-12.1
      giflib-progs-debuginfo-5.0.5-12.1
      libgif6-5.0.5-12.1
      libgif6-debuginfo-5.0.5-12.1

   - SUSE Linux Enterprise Server 12 (s390x x86_64):

      libgif6-32bit-5.0.5-12.1
      libgif6-debuginfo-32bit-5.0.5-12.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      giflib-debugsource-5.0.5-12.1
      libgif6-32bit-5.0.5-12.1
      libgif6-5.0.5-12.1
      libgif6-debuginfo-32bit-5.0.5-12.1
      libgif6-debuginfo-5.0.5-12.1

   - SUSE Linux Enterprise Desktop 12 (x86_64):

      giflib-debugsource-5.0.5-12.1
      libgif6-32bit-5.0.5-12.1
      libgif6-5.0.5-12.1
      libgif6-debuginfo-32bit-5.0.5-12.1
      libgif6-debuginfo-5.0.5-12.1


References:

   https://www.suse.com/security/cve/CVE-2016-3977.html
   https://bugzilla.suse.com/974847



More information about the sle-security-updates mailing list