Security update for libpng16

Announcement ID: SUSE-SU-2016:0027-1
Rating: moderate
References:
Cross-References:
CVSS scores:
Affected Products:
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Software Development Kit 12
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves one vulnerability can now be installed.

Description:

This update fixes the following security issue:

  • CVE-2015-8126 Multiple buffer overflows in the png_set_PLTE and png_get_PLTE functions allow remote attackers to cause a denial of service (application crash) or possibly have unspecified other impact [bsc#954980]

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-16=1
  • SUSE Linux Enterprise Desktop 12
    zypper in -t patch SUSE-SLE-DESKTOP-12-2016-16=1
  • SUSE Linux Enterprise Software Development Kit 12
    zypper in -t patch SUSE-SLE-SDK-12-2016-16=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-16=1
  • SUSE Linux Enterprise Server 12
    zypper in -t patch SUSE-SLE-SERVER-12-2016-16=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SERVER-12-2016-16=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-16=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-16=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • libpng16-16-1.6.8-11.1
    • libpng16-16-debuginfo-1.6.8-11.1
    • libpng16-16-32bit-1.6.8-11.1
    • libpng16-16-debuginfo-32bit-1.6.8-11.1
    • libpng16-debugsource-1.6.8-11.1
  • SUSE Linux Enterprise Desktop 12 (x86_64)
    • libpng16-16-1.6.8-11.1
    • libpng16-16-debuginfo-1.6.8-11.1
    • libpng16-16-32bit-1.6.8-11.1
    • libpng16-16-debuginfo-32bit-1.6.8-11.1
    • libpng16-debugsource-1.6.8-11.1
  • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64)
    • libpng16-compat-devel-1.6.8-11.1
    • libpng16-devel-1.6.8-11.1
    • libpng16-debugsource-1.6.8-11.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • libpng16-compat-devel-1.6.8-11.1
    • libpng16-devel-1.6.8-11.1
    • libpng16-debugsource-1.6.8-11.1
  • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64)
    • libpng16-16-1.6.8-11.1
    • libpng16-16-debuginfo-1.6.8-11.1
    • libpng16-debugsource-1.6.8-11.1
  • SUSE Linux Enterprise Server 12 (s390x x86_64)
    • libpng16-16-debuginfo-32bit-1.6.8-11.1
    • libpng16-16-32bit-1.6.8-11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • libpng16-16-1.6.8-11.1
    • libpng16-16-debuginfo-1.6.8-11.1
    • libpng16-16-32bit-1.6.8-11.1
    • libpng16-16-debuginfo-32bit-1.6.8-11.1
    • libpng16-debugsource-1.6.8-11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • libpng16-16-1.6.8-11.1
    • libpng16-16-debuginfo-1.6.8-11.1
    • libpng16-debugsource-1.6.8-11.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libpng16-16-debuginfo-32bit-1.6.8-11.1
    • libpng16-16-32bit-1.6.8-11.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • libpng16-16-1.6.8-11.1
    • libpng16-16-debuginfo-1.6.8-11.1
    • libpng16-debugsource-1.6.8-11.1
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • libpng16-16-debuginfo-32bit-1.6.8-11.1
    • libpng16-16-32bit-1.6.8-11.1

References: