SUSE SLED15 / SLES15 Security Update : libpng16 (SUSE-SU-2019:1398-1)

medium Nessus Plugin ID 125677

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for libpng16 fixes the following issues :

Security issues fixed :

CVE-2019-7317: Fixed a use-after-free vulnerability, triggered when png_image_free() was called under png_safe_execute (bsc#1124211).

CVE-2018-13785: Fixed a wrong calculation of row_factor in the png_check_chunk_length function in pngrutil.c, which could haved triggered and integer overflow and result in an divide-by-zero while processing a crafted PNG file, leading to a denial of service (bsc#1100687)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-1398=1

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-1398=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1100687

https://bugzilla.suse.com/show_bug.cgi?id=1121624

https://bugzilla.suse.com/show_bug.cgi?id=1124211

https://www.suse.com/security/cve/CVE-2018-13785/

https://www.suse.com/security/cve/CVE-2019-7317/

http://www.nessus.org/u?34fb46c1

Plugin Details

Severity: Medium

ID: 125677

File Name: suse_SU-2019-1398-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 6/3/2019

Updated: 12/5/2022

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libpng16, p-cpe:/a:novell:suse_linux:libpng16-16, p-cpe:/a:novell:suse_linux:libpng16-16-32bit-debuginfo, p-cpe:/a:novell:suse_linux:libpng16-16-debuginfo, p-cpe:/a:novell:suse_linux:libpng16-compat-devel, p-cpe:/a:novell:suse_linux:libpng16-debugsource, p-cpe:/a:novell:suse_linux:libpng16-devel, p-cpe:/a:novell:suse_linux:libpng16-tools, p-cpe:/a:novell:suse_linux:libpng16-tools-debuginfo, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 5/31/2019

Vulnerability Publication Date: 7/9/2018

Reference Information

CVE: CVE-2018-13785, CVE-2019-7317