SUSE-SU-2018:0919-1: Security update for zziplib

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Apr 11 04:10:47 MDT 2018


   SUSE Security Update: Security update for zziplib
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0919-1
Rating:             low
References:         #1084517 #1084519 
Cross-References:   CVE-2018-7725 CVE-2018-7726
Affected Products:
                    SUSE Linux Enterprise Workstation Extension 12-SP3
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for zziplib fixes the following issues:

   Security issues fixed:

   - CVE-2018-7726: There is a bus error caused by
     the__zzip_parse_root_directory function of zip.c. Attackers could
     leverage thisvulnerability to cause a denial of service (bsc#1084517).
   - CVE-2018-7725: An invalid memory address dereference was discovered in
     zzip_disk_fread in mmapped.c. The vulnerability causes an application
     crash, which leads to denial of service (bsc#1084519).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Workstation Extension 12-SP3:

      zypper in -t patch SUSE-SLE-WE-12-SP3-2018-619=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-619=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-619=1



Package List:

   - SUSE Linux Enterprise Workstation Extension 12-SP3 (x86_64):

      libzzip-0-13-0.13.67-10.8.1
      libzzip-0-13-debuginfo-0.13.67-10.8.1
      zziplib-debugsource-0.13.67-10.8.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libzzip-0-13-0.13.67-10.8.1
      libzzip-0-13-debuginfo-0.13.67-10.8.1
      zziplib-debugsource-0.13.67-10.8.1
      zziplib-devel-0.13.67-10.8.1
      zziplib-devel-debuginfo-0.13.67-10.8.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libzzip-0-13-0.13.67-10.8.1
      libzzip-0-13-debuginfo-0.13.67-10.8.1
      zziplib-debugsource-0.13.67-10.8.1


References:

   https://www.suse.com/security/cve/CVE-2018-7725.html
   https://www.suse.com/security/cve/CVE-2018-7726.html
   https://bugzilla.suse.com/1084517
   https://bugzilla.suse.com/1084519



More information about the sle-security-updates mailing list