openSUSE Security Update : libpng16 (openSUSE-SU-2014:0100-1)

medium Nessus Plugin ID 75395

Synopsis

The remote openSUSE host is missing a security update.

Description

This update fixes the following security issue with libpng :

- unhandled zero-length PLTE chunk or NULL palette.
(bnc#856522, CVE-2013-6954)

Solution

Update the affected libpng16 packages.

See Also

https://bugzilla.novell.com/show_bug.cgi?id=856522

https://lists.opensuse.org/opensuse-updates/2014-01/msg00071.html

Plugin Details

Severity: Medium

ID: 75395

File Name: openSUSE-2014-59.nasl

Version: 1.4

Type: local

Agent: unix

Published: 6/13/2014

Updated: 1/19/2021

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 5

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:N/A:P

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libpng16-16, p-cpe:/a:novell:opensuse:libpng16-16-32bit, p-cpe:/a:novell:opensuse:libpng16-16-debuginfo, p-cpe:/a:novell:opensuse:libpng16-16-debuginfo-32bit, p-cpe:/a:novell:opensuse:libpng16-compat-devel, p-cpe:/a:novell:opensuse:libpng16-compat-devel-32bit, p-cpe:/a:novell:opensuse:libpng16-debugsource, p-cpe:/a:novell:opensuse:libpng16-devel, p-cpe:/a:novell:opensuse:libpng16-devel-32bit, p-cpe:/a:novell:opensuse:libpng16-tools, p-cpe:/a:novell:opensuse:libpng16-tools-debuginfo, cpe:/o:novell:opensuse:13.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Patch Publication Date: 1/10/2014

Reference Information

CVE: CVE-2013-6954