SUSE-SU-2016:0061-1: moderate: Security update for libpng12-0

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Jan 8 11:11:32 MST 2016


   SUSE Security Update: Security update for libpng12-0
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:0061-1
Rating:             moderate
References:         #954980 
Cross-References:   CVE-2015-8126
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Software Development Kit 11-SP3
                    SUSE Linux Enterprise Server for VMWare 11-SP3
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3
                    SUSE Linux Enterprise Desktop 11-SP4
                    SUSE Linux Enterprise Desktop 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   - security update: This update fixes the following securit issue:

      * CVE-2015-8126 Multiple buffer overflows in the png_set_PLTE and
        png_get_PLTE functions allow remote attackers to cause a denial of
        service (application crash) or possibly have unspecified other impact
        [bsc#954980]


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-libpng12-0-12309=1

   - SUSE Linux Enterprise Software Development Kit 11-SP3:

      zypper in -t patch sdksp3-libpng12-0-12309=1

   - SUSE Linux Enterprise Server for VMWare 11-SP3:

      zypper in -t patch slessp3-libpng12-0-12309=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-libpng12-0-12309=1

   - SUSE Linux Enterprise Server 11-SP3:

      zypper in -t patch slessp3-libpng12-0-12309=1

   - SUSE Linux Enterprise Desktop 11-SP4:

      zypper in -t patch sledsp4-libpng12-0-12309=1

   - SUSE Linux Enterprise Desktop 11-SP3:

      zypper in -t patch sledsp3-libpng12-0-12309=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-libpng12-0-12309=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-libpng12-0-12309=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libpng-devel-1.2.31-5.38.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64):

      libpng-devel-32bit-1.2.31-5.38.1

   - SUSE Linux Enterprise Software Development Kit 11-SP3 (i586 ia64 ppc64 s390x x86_64):

      libpng-devel-1.2.31-5.38.1

   - SUSE Linux Enterprise Software Development Kit 11-SP3 (ppc64 s390x x86_64):

      libpng-devel-32bit-1.2.31-5.38.1

   - SUSE Linux Enterprise Server for VMWare 11-SP3 (i586 x86_64):

      libpng12-0-1.2.31-5.38.1

   - SUSE Linux Enterprise Server for VMWare 11-SP3 (x86_64):

      libpng12-0-32bit-1.2.31-5.38.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libpng12-0-1.2.31-5.38.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libpng12-0-32bit-1.2.31-5.38.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      libpng12-0-x86-1.2.31-5.38.1

   - SUSE Linux Enterprise Server 11-SP3 (i586 ia64 ppc64 s390x x86_64):

      libpng12-0-1.2.31-5.38.1

   - SUSE Linux Enterprise Server 11-SP3 (ppc64 s390x x86_64):

      libpng12-0-32bit-1.2.31-5.38.1

   - SUSE Linux Enterprise Server 11-SP3 (ia64):

      libpng12-0-x86-1.2.31-5.38.1

   - SUSE Linux Enterprise Desktop 11-SP4 (i586 x86_64):

      libpng12-0-1.2.31-5.38.1

   - SUSE Linux Enterprise Desktop 11-SP4 (x86_64):

      libpng12-0-32bit-1.2.31-5.38.1

   - SUSE Linux Enterprise Desktop 11-SP3 (i586 x86_64):

      libpng12-0-1.2.31-5.38.1

   - SUSE Linux Enterprise Desktop 11-SP3 (x86_64):

      libpng12-0-32bit-1.2.31-5.38.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libpng12-0-debuginfo-1.2.31-5.38.1
      libpng12-0-debugsource-1.2.31-5.38.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 ia64 ppc64 s390x x86_64):

      libpng12-0-debuginfo-1.2.31-5.38.1
      libpng12-0-debugsource-1.2.31-5.38.1


References:

   https://www.suse.com/security/cve/CVE-2015-8126.html
   https://bugzilla.suse.com/954980



More information about the sle-security-updates mailing list