-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2481
             SUSE-SU-2019:1398-2 Security update for libpng16
                                8 July 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libpng16
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-7317 CVE-2018-13785 

Reference:         ASB-2018.0290
                   ASB-2018.0256
                   ESB-2019.2463
                   ESB-2019.2092
                   ESB-2018.3258
                   ESB-2018.2023

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20191398-2.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libpng16

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:1398-2
Rating:            low
References:        #1100687 #1121624 #1124211
Cross-References:  CVE-2018-13785 CVE-2019-7317
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

An update that solves two vulnerabilities and has one errata is now available.

Description:

This update for libpng16 fixes the following issues:
Security issues fixed:

  o CVE-2019-7317: Fixed a use-after-free vulnerability, triggered when
    png_image_free() was called under png_safe_execute (bsc#1124211).
  o CVE-2018-13785: Fixed a wrong calculation of row_factor in the
    png_check_chunk_length function in pngrutil.c, which could haved triggered
    and integer overflow and result in an divide-by-zero while processing a
    crafted PNG file, leading to a denial of service (bsc#1100687)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1398=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-1398=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       libpng16-debugsource-1.6.34-3.9.1
       libpng16-tools-1.6.34-3.9.1
       libpng16-tools-debuginfo-1.6.34-3.9.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       libpng16-compat-devel-32bit-1.6.34-3.9.1
       libpng16-devel-32bit-1.6.34-3.9.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libpng16-16-1.6.34-3.9.1
       libpng16-16-debuginfo-1.6.34-3.9.1
       libpng16-compat-devel-1.6.34-3.9.1
       libpng16-debugsource-1.6.34-3.9.1
       libpng16-devel-1.6.34-3.9.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       libpng16-16-32bit-1.6.34-3.9.1
       libpng16-16-32bit-debuginfo-1.6.34-3.9.1


References:

  o https://www.suse.com/security/cve/CVE-2018-13785.html
  o https://www.suse.com/security/cve/CVE-2019-7317.html
  o https://bugzilla.suse.com/1100687
  o https://bugzilla.suse.com/1121624
  o https://bugzilla.suse.com/1124211

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXSKG92aOgq3Tt24GAQgbQhAAnvdMUDEo/3TkwkIjLDxzUW5alTXTVHyW
K2zvqQKE6BtX6mxkMYrsFyK004IeaTH2nJO5pvePi5xZTeANm+XMyuihOliSic0c
158l42wNP6Wr4tVc2gO1J0iW4UfD86qyrciOiz5QDTFJsN1G/9LyMIJwPn17oy88
JcKEy0Gs4qoAl3eW1pbjS8Aq0ayaEBrDW71MIHxUhsY5xATR+82furA/cYoiC7tH
YSgJL7ukjeUwAGEduugUQWtUWOXPqGuricLmp9u3BOvm4jzqM5rh2oE/1xjXbvES
IYjPvx60MR4qL47S6J5mu/FM8qR3amXsQVltCzpX5gWPqamKkw0gKl0NWLFgQMlv
Rc8AyCQEmYTcd1LarOOpgNmQ1Gces8g+aGBx5kZWePzIkcG/qFhFPx2RwXShBuDk
PiAQ3Jv4n0Azcat0xLLgiAV9NPF2sEK02eIp39nGs23ckefSroUuDdSMG/vI3UiP
BdI3HHzRmnIF3tGA5j8omDwJBBV5y90OBw17cuc0e6A/+2vHdZCvwG47tod0DIGY
3eiSq0HXBIOU9MmShU4jzLpPW9W31KhCRuskbqELBc12IZmF5A3jt+dCfrRx3KoL
DTJqgRvsTQNSQAtt73unGelmQiAWnLJcsJLEktcxzfpaJjPCagJcos/RkACxDJ6P
dzSpg0qCW+c=
=gqxX
-----END PGP SIGNATURE-----