SUSE-SU-2017:1989-1: moderate: Security update for libical

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Jul 28 07:09:23 MDT 2017


   SUSE Security Update: Security update for libical
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1989-1
Rating:             moderate
References:         #1015964 #1044995 #986631 #986639 
Cross-References:   CVE-2016-5824 CVE-2016-5827 CVE-2016-9584
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for libical fixes the following issues:

   Security issues fixed:
   - CVE-2016-5824: libical 1.0 allows remote attackers to cause a denial of
     service (use-after-free) via a crafted ics file. (bsc#986639)
   - CVE-2016-5827: The icaltime_from_string function in libical 0.47 and 1.0
     allows remote attackers to cause a denial of service (out-of-bounds heap
     read) via a crafted string to the icalparser_parse_string function.
     (bsc#986631)
   - CVE-2016-9584: libical allows remote attackers to cause a denial of
     service (use-after-free) and possibly read heap memory via a crafted ics
     file. (bsc#1015964)

   Bug fixes:
   - libical crashes while parsing timezones (bsc#1044995)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1230=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1230=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1230=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1230=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1230=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1230=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1230=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libical-debugsource-1.0.1-16.3.1
      libical-devel-1.0.1-16.3.1
      libical-devel-static-1.0.1-16.3.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      libical-debugsource-1.0.1-16.3.1
      libical-devel-1.0.1-16.3.1
      libical-devel-static-1.0.1-16.3.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      libical-debugsource-1.0.1-16.3.1
      libical1-1.0.1-16.3.1
      libical1-debuginfo-1.0.1-16.3.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libical-debugsource-1.0.1-16.3.1
      libical1-1.0.1-16.3.1
      libical1-debuginfo-1.0.1-16.3.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      libical1-32bit-1.0.1-16.3.1
      libical1-debuginfo-32bit-1.0.1-16.3.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

      libical-debugsource-1.0.1-16.3.1
      libical1-1.0.1-16.3.1
      libical1-debuginfo-1.0.1-16.3.1

   - SUSE Linux Enterprise Server 12-SP2 (s390x x86_64):

      libical1-32bit-1.0.1-16.3.1
      libical1-debuginfo-32bit-1.0.1-16.3.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libical-debugsource-1.0.1-16.3.1
      libical1-1.0.1-16.3.1
      libical1-32bit-1.0.1-16.3.1
      libical1-debuginfo-1.0.1-16.3.1
      libical1-debuginfo-32bit-1.0.1-16.3.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      libical-debugsource-1.0.1-16.3.1
      libical1-1.0.1-16.3.1
      libical1-32bit-1.0.1-16.3.1
      libical1-debuginfo-1.0.1-16.3.1
      libical1-debuginfo-32bit-1.0.1-16.3.1


References:

   https://www.suse.com/security/cve/CVE-2016-5824.html
   https://www.suse.com/security/cve/CVE-2016-5827.html
   https://www.suse.com/security/cve/CVE-2016-9584.html
   https://bugzilla.suse.com/1015964
   https://bugzilla.suse.com/1044995
   https://bugzilla.suse.com/986631
   https://bugzilla.suse.com/986639



More information about the sle-updates mailing list