Security update for libical

Announcement ID: SUSE-SU-2017:1989-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-5824 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-5827 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-5827 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-9584 ( NVD ): 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP3

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for libical fixes the following issues:

Security issues fixed: - CVE-2016-5824: libical 1.0 allows remote attackers to cause a denial of service (use-after-free) via a crafted ics file. (bsc#986639) - CVE-2016-5827: The icaltime_from_string function in libical 0.47 and 1.0 allows remote attackers to cause a denial of service (out-of-bounds heap read) via a crafted string to the icalparser_parse_string function. (bsc#986631) - CVE-2016-9584: libical allows remote attackers to cause a denial of service (use-after-free) and possibly read heap memory via a crafted ics file. (bsc#1015964)

Bug fixes: - libical crashes while parsing timezones (bsc#1044995)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1230=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1230=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1230=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1230=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1230=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1230=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1230=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1230=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1230=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1230=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1230=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • libical1-debuginfo-1.0.1-16.3.1
    • libical1-1.0.1-16.3.1
    • libical1-debuginfo-32bit-1.0.1-16.3.1
    • libical-debugsource-1.0.1-16.3.1
    • libical1-32bit-1.0.1-16.3.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libical1-debuginfo-1.0.1-16.3.1
    • libical1-1.0.1-16.3.1
    • libical1-debuginfo-32bit-1.0.1-16.3.1
    • libical-debugsource-1.0.1-16.3.1
    • libical1-32bit-1.0.1-16.3.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • libical1-debuginfo-1.0.1-16.3.1
    • libical1-1.0.1-16.3.1
    • libical-debugsource-1.0.1-16.3.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • libical-devel-1.0.1-16.3.1
    • libical-devel-static-1.0.1-16.3.1
    • libical-debugsource-1.0.1-16.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libical-devel-1.0.1-16.3.1
    • libical-devel-static-1.0.1-16.3.1
    • libical-debugsource-1.0.1-16.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • libical1-debuginfo-1.0.1-16.3.1
    • libical1-1.0.1-16.3.1
    • libical-debugsource-1.0.1-16.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libical1-32bit-1.0.1-16.3.1
    • libical1-debuginfo-32bit-1.0.1-16.3.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • libical1-debuginfo-1.0.1-16.3.1
    • libical1-1.0.1-16.3.1
    • libical-debugsource-1.0.1-16.3.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libical1-32bit-1.0.1-16.3.1
    • libical1-debuginfo-32bit-1.0.1-16.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libical1-debuginfo-1.0.1-16.3.1
    • libical1-1.0.1-16.3.1
    • libical-debugsource-1.0.1-16.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libical1-32bit-1.0.1-16.3.1
    • libical1-debuginfo-32bit-1.0.1-16.3.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libical1-debuginfo-1.0.1-16.3.1
    • libical1-1.0.1-16.3.1
    • libical-debugsource-1.0.1-16.3.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • libical1-32bit-1.0.1-16.3.1
    • libical1-debuginfo-32bit-1.0.1-16.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • libical1-debuginfo-1.0.1-16.3.1
    • libical1-1.0.1-16.3.1
    • libical-debugsource-1.0.1-16.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libical1-32bit-1.0.1-16.3.1
    • libical1-debuginfo-32bit-1.0.1-16.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libical1-debuginfo-1.0.1-16.3.1
    • libical1-1.0.1-16.3.1
    • libical-debugsource-1.0.1-16.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libical1-32bit-1.0.1-16.3.1
    • libical1-debuginfo-32bit-1.0.1-16.3.1

References: