SUSE-SU-2024:2081-1: important: Security update for libarchive

SLE-SECURITY-UPDATES null at suse.de
Wed Jun 19 08:30:19 UTC 2024



# Security update for libarchive

Announcement ID: SUSE-SU-2024:2081-1  
Rating: important  
References:

  * bsc#1225971

  
Cross-References:

  * CVE-2024-20696

  
CVSS scores:

  * CVE-2024-20696 ( SUSE ):  7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for libarchive fixes the following issues:

  * CVE-2024-20696: Fixed heap based out-of-bounds write (bsc#1225971).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2081=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2081=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2081=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2081=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * libarchive-debugsource-3.3.3-32.11.1
    * libarchive-devel-3.3.3-32.11.1
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * libarchive-debugsource-3.3.3-32.11.1
    * libarchive13-debuginfo-3.3.3-32.11.1
    * libarchive13-3.3.3-32.11.1
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * libarchive-debugsource-3.3.3-32.11.1
    * libarchive13-debuginfo-3.3.3-32.11.1
    * libarchive13-3.3.3-32.11.1
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * libarchive-debugsource-3.3.3-32.11.1
    * libarchive13-debuginfo-3.3.3-32.11.1
    * libarchive13-3.3.3-32.11.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-20696.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1225971

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240619/fef5cdc5/attachment.htm>


More information about the sle-security-updates mailing list