-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2542
               SUSE Security Update: Security update for gd
                              31 October 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          gd
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Denial of Service               -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-8670 CVE-2016-7568 CVE-2016-6911

Reference:        ESB-2016.2427

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for gd
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2668-1
Rating:             important
References:         #1001900 #1004924 #1005274 
Cross-References:   CVE-2016-6911 CVE-2016-7568 CVE-2016-8670
                   
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP1
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:


   This update for gd fixes the following security issues:

   - CVE-2016-7568: A specially crafted image file could cause an application
     crash or potentially execute arbitrary code when the image is converted
     to webp (bsc#1001900)
   - CVE-2016-8670: Stack Buffer Overflow in GD dynamicGetbuf (bsc#1004924)
   - CVE-2016-6911: Check for out-of-bound read in dynamicGetbuf()
     (bsc#1005274)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP1:

      zypper in -t patch SUSE-SLE-WE-12-SP1-2016-1571=1

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-1571=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-1571=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1571=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP1 (x86_64):

      gd-32bit-2.1.0-17.1
      gd-debuginfo-32bit-2.1.0-17.1
      gd-debugsource-2.1.0-17.1

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      gd-debuginfo-2.1.0-17.1
      gd-debugsource-2.1.0-17.1
      gd-devel-2.1.0-17.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      gd-2.1.0-17.1
      gd-debuginfo-2.1.0-17.1
      gd-debugsource-2.1.0-17.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      gd-2.1.0-17.1
      gd-32bit-2.1.0-17.1
      gd-debuginfo-2.1.0-17.1
      gd-debuginfo-32bit-2.1.0-17.1
      gd-debugsource-2.1.0-17.1


References:

   https://www.suse.com/security/cve/CVE-2016-6911.html
   https://www.suse.com/security/cve/CVE-2016-7568.html
   https://www.suse.com/security/cve/CVE-2016-8670.html
   https://bugzilla.suse.com/1001900
   https://bugzilla.suse.com/1004924
   https://bugzilla.suse.com/1005274

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YcjK
-----END PGP SIGNATURE-----