SUSE-SU-2019:14122-1: important: Security update for bzip2

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Jul 15 10:13:55 MDT 2019


   SUSE Security Update: Security update for bzip2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:14122-1
Rating:             important
References:         #1139083 #985657 
Cross-References:   CVE-2016-3189 CVE-2019-12900
Affected Products:
                    SUSE Linux Enterprise Server 11-SP4-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for bzip2 fixes the following issues:

   Security issue fixed:

   - CVE-2019-12900: Fixed an out-of-bounds write in decompress.c with many
     selectors (bsc#1139083).
   - CVE-2016-3189: Fixed a use-after-free in bzip2recover (bsc#985657).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SP4-LTSS:

      zypper in -t patch slessp4-bzip2-14122=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-bzip2-14122=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-bzip2-14122=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-bzip2-14122=1



Package List:

   - SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):

      bzip2-1.0.5-34.256.5.1
      bzip2-doc-1.0.5-34.256.5.1
      libbz2-1-1.0.5-34.256.5.1

   - SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64):

      libbz2-1-32bit-1.0.5-34.256.5.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      bzip2-1.0.5-34.256.5.1
      bzip2-doc-1.0.5-34.256.5.1
      libbz2-1-1.0.5-34.256.5.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):

      bzip2-debuginfo-1.0.5-34.256.5.1
      bzip2-debugsource-1.0.5-34.256.5.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      bzip2-debuginfo-1.0.5-34.256.5.1
      bzip2-debugsource-1.0.5-34.256.5.1


References:

   https://www.suse.com/security/cve/CVE-2016-3189.html
   https://www.suse.com/security/cve/CVE-2019-12900.html
   https://bugzilla.suse.com/1139083
   https://bugzilla.suse.com/985657



More information about the sle-updates mailing list