Security update for libpng15

Announcement ID: SUSE-SU-2016:0041-1
Rating: moderate
References:
Cross-References:
CVSS scores:
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves one vulnerability can now be installed.

Description:

  This update fixes the following security issue:

  * CVE-2015-8126 Possible buffer overflow vulnerabilities in png_get_PLTE and png_set_PLTE functions could cause a denial of service (application crash) or possibly have an unspecified impact [bsc#954980]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-33=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-33=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-33=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • libpng15-15-debuginfo-1.5.22-4.1
    • libpng15-debugsource-1.5.22-4.1
    • libpng15-15-1.5.22-4.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • libpng15-15-debuginfo-1.5.22-4.1
    • libpng15-debugsource-1.5.22-4.1
    • libpng15-15-1.5.22-4.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • libpng15-15-debuginfo-1.5.22-4.1
    • libpng15-debugsource-1.5.22-4.1
    • libpng15-15-1.5.22-4.1

References: