SUSE-SU-2019:3060-1: moderate: Security update for libpng16

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Nov 25 13:16:31 MST 2019


   SUSE Security Update: Security update for libpng16
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:3060-1
Rating:             moderate
References:         #1124211 #1141493 
Cross-References:   CVE-2017-12652 CVE-2019-7317
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE CaaS Platform 3.0
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for libpng16 fixes the following issues:

   Security issues fixed:

   - CVE-2019-7317: Fixed a use-after-free vulnerability, triggered when
     png_image_free() was called under png_safe_execute (bsc#1124211).
   - CVE-2017-12652: Fixed an Input Validation Error related to the length of
     chunks (bsc#1141493).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-3060=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-3060=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-3060=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3060=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3060=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-3060=1

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libpng16-compat-devel-1.6.8-15.5.2
      libpng16-debugsource-1.6.8-15.5.2
      libpng16-devel-1.6.8-15.5.2

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libpng16-compat-devel-1.6.8-15.5.2
      libpng16-debugsource-1.6.8-15.5.2
      libpng16-devel-1.6.8-15.5.2

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      libpng16-16-1.6.8-15.5.2
      libpng16-16-32bit-1.6.8-15.5.2
      libpng16-16-debuginfo-1.6.8-15.5.2
      libpng16-16-debuginfo-32bit-1.6.8-15.5.2
      libpng16-debugsource-1.6.8-15.5.2

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libpng16-16-1.6.8-15.5.2
      libpng16-16-debuginfo-1.6.8-15.5.2
      libpng16-debugsource-1.6.8-15.5.2

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libpng16-16-32bit-1.6.8-15.5.2
      libpng16-16-debuginfo-32bit-1.6.8-15.5.2

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libpng16-16-1.6.8-15.5.2
      libpng16-16-debuginfo-1.6.8-15.5.2
      libpng16-debugsource-1.6.8-15.5.2

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      libpng16-16-32bit-1.6.8-15.5.2
      libpng16-16-debuginfo-32bit-1.6.8-15.5.2

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libpng16-16-1.6.8-15.5.2
      libpng16-16-32bit-1.6.8-15.5.2
      libpng16-16-debuginfo-1.6.8-15.5.2
      libpng16-16-debuginfo-32bit-1.6.8-15.5.2
      libpng16-debugsource-1.6.8-15.5.2

   - SUSE CaaS Platform 3.0 (x86_64):

      libpng16-16-1.6.8-15.5.2
      libpng16-16-debuginfo-1.6.8-15.5.2
      libpng16-debugsource-1.6.8-15.5.2


References:

   https://www.suse.com/security/cve/CVE-2017-12652.html
   https://www.suse.com/security/cve/CVE-2019-7317.html
   https://bugzilla.suse.com/1124211
   https://bugzilla.suse.com/1141493



More information about the sle-security-updates mailing list