SUSE-SU-2016:0192-1: moderate: Security update for giflib

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Jan 21 13:11:42 MST 2016


   SUSE Security Update: Security update for giflib
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:0192-1
Rating:             moderate
References:         #960319 
Cross-References:   CVE-2015-7555
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Software Development Kit 11-SP3
                    SUSE Linux Enterprise Server for VMWare 11-SP3
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3
                    SUSE Linux Enterprise Desktop 11-SP4
                    SUSE Linux Enterprise Desktop 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:


   This update for giflib fixes the following issues:

   - CVE-2015-7555: Heap overflow in giffix (bsc#960319)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-giflib-12353=1

   - SUSE Linux Enterprise Software Development Kit 11-SP3:

      zypper in -t patch sdksp3-giflib-12353=1

   - SUSE Linux Enterprise Server for VMWare 11-SP3:

      zypper in -t patch slessp3-giflib-12353=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-giflib-12353=1

   - SUSE Linux Enterprise Server 11-SP3:

      zypper in -t patch slessp3-giflib-12353=1

   - SUSE Linux Enterprise Desktop 11-SP4:

      zypper in -t patch sledsp4-giflib-12353=1

   - SUSE Linux Enterprise Desktop 11-SP3:

      zypper in -t patch sledsp3-giflib-12353=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-giflib-12353=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-giflib-12353=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      giflib-devel-4.1.6-13.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64):

      giflib-devel-32bit-4.1.6-13.1

   - SUSE Linux Enterprise Software Development Kit 11-SP3 (i586 ia64 ppc64 s390x x86_64):

      giflib-devel-4.1.6-13.1

   - SUSE Linux Enterprise Software Development Kit 11-SP3 (ppc64 s390x x86_64):

      giflib-devel-32bit-4.1.6-13.1

   - SUSE Linux Enterprise Server for VMWare 11-SP3 (i586 x86_64):

      giflib-4.1.6-13.1
      giflib-progs-4.1.6-13.1

   - SUSE Linux Enterprise Server for VMWare 11-SP3 (x86_64):

      giflib-32bit-4.1.6-13.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      giflib-4.1.6-13.1
      giflib-progs-4.1.6-13.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      giflib-32bit-4.1.6-13.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      giflib-x86-4.1.6-13.1

   - SUSE Linux Enterprise Server 11-SP3 (i586 ia64 ppc64 s390x x86_64):

      giflib-4.1.6-13.1
      giflib-progs-4.1.6-13.1

   - SUSE Linux Enterprise Server 11-SP3 (ppc64 s390x x86_64):

      giflib-32bit-4.1.6-13.1

   - SUSE Linux Enterprise Server 11-SP3 (ia64):

      giflib-x86-4.1.6-13.1

   - SUSE Linux Enterprise Desktop 11-SP4 (i586 x86_64):

      giflib-4.1.6-13.1

   - SUSE Linux Enterprise Desktop 11-SP4 (x86_64):

      giflib-32bit-4.1.6-13.1

   - SUSE Linux Enterprise Desktop 11-SP3 (i586 x86_64):

      giflib-4.1.6-13.1

   - SUSE Linux Enterprise Desktop 11-SP3 (x86_64):

      giflib-32bit-4.1.6-13.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      giflib-debuginfo-4.1.6-13.1
      giflib-debugsource-4.1.6-13.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (ppc64 s390x x86_64):

      giflib-debuginfo-32bit-4.1.6-13.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (ia64):

      giflib-debuginfo-x86-4.1.6-13.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 ia64 ppc64 s390x x86_64):

      giflib-debuginfo-4.1.6-13.1
      giflib-debugsource-4.1.6-13.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (ppc64 s390x x86_64):

      giflib-debuginfo-32bit-4.1.6-13.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (ia64):

      giflib-debuginfo-x86-4.1.6-13.1


References:

   https://www.suse.com/security/cve/CVE-2015-7555.html
   https://bugzilla.suse.com/960319



More information about the sle-security-updates mailing list