SUSE-SU-2024:1975-1: important: Security update for unrar

SLE-SECURITY-UPDATES null at suse.de
Tue Jun 11 08:31:01 UTC 2024



# Security update for unrar

Announcement ID: SUSE-SU-2024:1975-1  
Rating: important  
References:

  * bsc#1225661

  
Cross-References:

  * CVE-2024-33899

  
CVSS scores:

  * CVE-2024-33899 ( SUSE ):  7.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for unrar fixes the following issues:

  * CVE-2024-33899: Fixed a denial of service via ANSI escape squences.
    (bsc#1225661)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-1975=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1975=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1975=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-1975=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * unrar-debugsource-5.6.1-4.11.1
    * libunrar5_6_1-5.6.1-4.11.1
    * libunrar-devel-5.6.1-4.11.1
    * unrar-debuginfo-5.6.1-4.11.1
    * libunrar5_6_1-debuginfo-5.6.1-4.11.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * unrar-5.6.1-4.11.1
    * unrar-debugsource-5.6.1-4.11.1
    * unrar-debuginfo-5.6.1-4.11.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * unrar-5.6.1-4.11.1
    * unrar-debugsource-5.6.1-4.11.1
    * unrar-debuginfo-5.6.1-4.11.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * unrar-5.6.1-4.11.1
    * unrar-debugsource-5.6.1-4.11.1
    * unrar-debuginfo-5.6.1-4.11.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-33899.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1225661

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240611/ed64c682/attachment.htm>


More information about the sle-security-updates mailing list