SUSE-SU-2012:0318-1: important: Security update for libpng

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Feb 28 14:37:10 MST 2012


   SUSE Security Update: Security update for libpng
______________________________________________________________________________

Announcement ID:    SUSE-SU-2012:0318-1
Rating:             important
References:         #747311 
Cross-References:   CVE-2011-3026
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11 SP1 FOR SP2
                    SUSE Linux Enterprise Software Development Kit 11 SP1
                    SUSE Linux Enterprise Server 11 SP1 for VMware
                    SUSE Linux Enterprise Server 11 SP1 FOR SP2
                    SUSE Linux Enterprise Server 11 SP1
                    SUSE Linux Enterprise Server 10 SP4
                    SUSE Linux Enterprise Desktop 11 SP1 FOR SP2
                    SUSE Linux Enterprise Desktop 11 SP1
                    SUSE Linux Enterprise Desktop 10 SP4
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:


   A heap-based buffer overflow in libpng was fixed that could
   potentially be  exploited by attackers to execute arbitrary
   code or cause an application to  crash (CVE-2011-3026).

   Security Issue reference:

   * CVE-2011-3026
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2011-3026
   >


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP1 FOR SP2:

      zypper in -t patch sdksp1fsp2-libpng-devel-5857

   - SUSE Linux Enterprise Software Development Kit 11 SP1:

      zypper in -t patch sdksp1-libpng-devel-5857

   - SUSE Linux Enterprise Server 11 SP1 for VMware:

      zypper in -t patch slessp1-libpng-devel-5857

   - SUSE Linux Enterprise Server 11 SP1 FOR SP2:

      zypper in -t patch slessp1fsp2-libpng-devel-5857

   - SUSE Linux Enterprise Server 11 SP1:

      zypper in -t patch slessp1-libpng-devel-5857

   - SUSE Linux Enterprise Desktop 11 SP1 FOR SP2:

      zypper in -t patch sledsp1fsp2-libpng-devel-5857

   - SUSE Linux Enterprise Desktop 11 SP1:

      zypper in -t patch sledsp1-libpng-devel-5857

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11 SP1 FOR SP2 (i586 ia64 ppc64 s390x x86_64):

      libpng-devel-1.2.31-5.27.1

   - SUSE Linux Enterprise Software Development Kit 11 SP1 FOR SP2 (ppc64 s390x x86_64):

      libpng-devel-32bit-1.2.31-5.27.1

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 ia64 ppc64 s390x x86_64):

      libpng-devel-1.2.31-5.27.1

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (ppc64 s390x x86_64):

      libpng-devel-32bit-1.2.31-5.27.1

   - SUSE Linux Enterprise Server 11 SP1 for VMware (i586 x86_64):

      libpng12-0-1.2.31-5.27.1

   - SUSE Linux Enterprise Server 11 SP1 for VMware (x86_64):

      libpng12-0-32bit-1.2.31-5.27.1

   - SUSE Linux Enterprise Server 11 SP1 FOR SP2 (i586 ia64 ppc64 s390x x86_64):

      libpng12-0-1.2.31-5.27.1

   - SUSE Linux Enterprise Server 11 SP1 FOR SP2 (ppc64 s390x x86_64):

      libpng12-0-32bit-1.2.31-5.27.1

   - SUSE Linux Enterprise Server 11 SP1 FOR SP2 (ia64):

      libpng12-0-x86-1.2.31-5.27.1

   - SUSE Linux Enterprise Server 11 SP1 (i586 ia64 ppc64 s390x x86_64):

      libpng12-0-1.2.31-5.27.1

   - SUSE Linux Enterprise Server 11 SP1 (ppc64 s390x x86_64):

      libpng12-0-32bit-1.2.31-5.27.1

   - SUSE Linux Enterprise Server 11 SP1 (ia64):

      libpng12-0-x86-1.2.31-5.27.1

   - SUSE Linux Enterprise Server 10 SP4 (i586 ia64 ppc s390x x86_64):

      libpng-1.2.8-19.33.7
      libpng-devel-1.2.8-19.33.7

   - SUSE Linux Enterprise Server 10 SP4 (s390x x86_64):

      libpng-32bit-1.2.8-19.33.7
      libpng-devel-32bit-1.2.8-19.33.7

   - SUSE Linux Enterprise Server 10 SP4 (ia64):

      libpng-x86-1.2.8-19.33.7

   - SUSE Linux Enterprise Server 10 SP4 (ppc):

      libpng-64bit-1.2.8-19.33.7
      libpng-devel-64bit-1.2.8-19.33.7

   - SUSE Linux Enterprise Desktop 11 SP1 FOR SP2 (i586 x86_64):

      libpng-devel-1.2.31-5.27.1
      libpng12-0-1.2.31-5.27.1

   - SUSE Linux Enterprise Desktop 11 SP1 FOR SP2 (x86_64):

      libpng12-0-32bit-1.2.31-5.27.1

   - SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64):

      libpng-devel-1.2.31-5.27.1
      libpng12-0-1.2.31-5.27.1

   - SUSE Linux Enterprise Desktop 11 SP1 (x86_64):

      libpng12-0-32bit-1.2.31-5.27.1

   - SUSE Linux Enterprise Desktop 10 SP4 (i586 x86_64):

      libpng-1.2.8-19.33.7
      libpng-devel-1.2.8-19.33.7

   - SUSE Linux Enterprise Desktop 10 SP4 (x86_64):

      libpng-32bit-1.2.8-19.33.7
      libpng-devel-32bit-1.2.8-19.33.7


References:

   http://support.novell.com/security/cve/CVE-2011-3026.html
   https://bugzilla.novell.com/747311
   http://download.novell.com/patch/finder/?keywords=2690ba40942c362f70510de200d29b85
   http://download.novell.com/patch/finder/?keywords=318c86355183d8c29b4dff152150bd1c



More information about the sle-security-updates mailing list