SUSE SLED12 / SLES12 Security Update : libpng16 (SUSE-SU-2015:0092-1)

critical Nessus Plugin ID 83669

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update fixes the following security issues :

- CVE-2014-9495: libpng versions heap overflow vulnerability, that under certain circumstances could be exploit. [bnc#912076]

- CVE-2015-0973: A heap-based overflow was found in the png_combine_row() function of the libpng library, when very large interlaced images were used.[bnc#912929]

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12 :

zypper in -t patch SUSE-SLE-SDK-12-2015-33

SUSE Linux Enterprise Server 12 :

zypper in -t patch SUSE-SLE-SERVER-12-2015-33

SUSE Linux Enterprise Desktop 12 :

zypper in -t patch SUSE-SLE-DESKTOP-12-2015-33

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=912076

https://bugzilla.suse.com/show_bug.cgi?id=912929

https://www.suse.com/security/cve/CVE-2014-9495/

https://www.suse.com/security/cve/CVE-2015-0973/

http://www.nessus.org/u?56bc0636

Plugin Details

Severity: Critical

ID: 83669

File Name: suse_SU-2015-0092-1.nasl

Version: 2.11

Type: local

Agent: unix

Published: 5/20/2015

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Critical

Base Score: 10

Temporal Score: 7.4

Vector: CVSS2#AV:N/AC:L/Au:N/C:C/I:C/A:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libpng16, p-cpe:/a:novell:suse_linux:libpng16-16, p-cpe:/a:novell:suse_linux:libpng16-16-debuginfo, p-cpe:/a:novell:suse_linux:libpng16-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 1/20/2015

Vulnerability Publication Date: 1/10/2015

Reference Information

CVE: CVE-2014-9495, CVE-2015-0973

BID: 71820, 71994