SUSE-SU-2018:0119-1: moderate: Recommended update for libical

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Jan 17 07:07:19 MST 2018


   SUSE Security Update: Recommended update for libical
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0119-1
Rating:             moderate
References:         #1015964 #1044995 #986631 #986632 #986639 
                    #986642 #986658 
Cross-References:   CVE-2016-5823 CVE-2016-5824 CVE-2016-5825
                    CVE-2016-5826 CVE-2016-5827 CVE-2016-9584
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that solves 6 vulnerabilities and has one errata
   is now available.

Description:

   This update for libical fixes the following issues:

   Security issues fixed:

   - CVE-2016-5823: The icalproperty_new_clone function in libical 0.47 and
     1.0 allows remote attackers to cause a denial of service
     (use-after-free) via a crafted ics file. (bnc#986632)
   - CVE-2016-5824: libical 1.0 allows remote attackers to cause a denial of
     service (use-after-free) via a crafted ics file. (bsc#986639)
   - CVE-2016-5825: The icalparser_parse_string function in libical 0.47 and
     1.0 allows remote attackers to cause a denial of service (out-of-bounds
     heap read) via a crafted ics file. (bsc#986642)
   - CVE-2016-5826: The parser_get_next_char function in libical 0.47 and 1.0
     allows remote attackers to cause a denial of service (out-of-bounds heap
     read) by crafting a string to the icalparser_parse_string function.
     (bsc#986658)
   - CVE-2016-5827: The icaltime_from_string function in libical 0.47 and 1.0
     allows remote attackers to cause a denial of service (out-of-bounds heap
     read) via a crafted string to the icalparser_parse_string function.
     (bsc#986631)
   - CVE-2016-9584: libical allows remote attackers to cause a denial of
     service (use-after-free) and possibly read heap memory via a crafted ics
     file. (bnc#1015964)

   Bug fixes:

   - libical crashes while parsing timezones (bsc#1044995)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-libical-13417=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-libical-13417=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-libical-13417=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libical-devel-0.43-1.10.6.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64):

      libical0-32bit-0.43-1.10.6.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libical0-0.43-1.10.6.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libical0-32bit-0.43-1.10.6.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libical-debuginfo-0.43-1.10.6.1
      libical-debugsource-0.43-1.10.6.1


References:

   https://www.suse.com/security/cve/CVE-2016-5823.html
   https://www.suse.com/security/cve/CVE-2016-5824.html
   https://www.suse.com/security/cve/CVE-2016-5825.html
   https://www.suse.com/security/cve/CVE-2016-5826.html
   https://www.suse.com/security/cve/CVE-2016-5827.html
   https://www.suse.com/security/cve/CVE-2016-9584.html
   https://bugzilla.suse.com/1015964
   https://bugzilla.suse.com/1044995
   https://bugzilla.suse.com/986631
   https://bugzilla.suse.com/986632
   https://bugzilla.suse.com/986639
   https://bugzilla.suse.com/986642
   https://bugzilla.suse.com/986658



More information about the sle-security-updates mailing list