SUSE-SU-2016:0011-1: moderate: Security update for libmspack

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Jan 4 06:12:54 MST 2016


   SUSE Security Update: Security update for libmspack
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:0011-1
Rating:             moderate
References:         #934524 #934525 #934526 #934527 #934528 #934529 
                    
Cross-References:   CVE-2014-9732 CVE-2015-4467 CVE-2015-4468
                    CVE-2015-4469 CVE-2015-4470 CVE-2015-4471
                    CVE-2015-4472
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Software Development Kit 12
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Desktop 12-SP1
                    SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

   An update that fixes 7 vulnerabilities is now available.

Description:

   libmspack was updated to fix security issues.

   These security issues were fixed:
   * CVE-2014-9732: The cabd_extract function in cabd.c in libmspack did not
     properly maintain decompression callbacks in certain cases where an
     invalid file follows a valid file, which allowed remote attackers to
     cause a denial of service (NULL pointer dereference and application
     crash) via a crafted CAB archive (bnc#934524).
   * CVE-2015-4467: The chmd_init_decomp function in chmd.c in libmspack did
     not properly validate the reset interval, which allowed remote attackers
     to cause a denial of service (divide-by-zero error and application
     crash) via a crafted CHM file (bnc#934525).
   * CVE-2015-4468: Multiple integer overflows in the search_chunk function
     in chmd.c in libmspack allowed remote attackers to cause a denial of
     service (buffer over-read and application crash) via a crafted CHM file
     (bnc#934526).
   * CVE-2015-4469: The chmd_read_headers function in chmd.c in libmspack did
     not validate name lengths, which allowed remote attackers to cause a
     denial of service (buffer over-read and application crash) via a crafted
     CHM file (bnc#934526).
   * CVE-2015-4470: Off-by-one error in the inflate function in mszipd.c in
     libmspack allowed remote attackers to cause a denial of service (buffer
     over-read and application crash) via a crafted CAB archive (bnc#934527).
   * CVE-2015-4471: Off-by-one error in the lzxd_decompress function in
     lzxd.c in libmspack allowed remote attackers to cause a denial of
     service (buffer under-read and application crash) via a crafted CAB
     archive (bnc#934528).
   * CVE-2015-4472: Off-by-one error in the READ_ENCINT macro in chmd.c in
     libmspack allowed remote attackers to cause a denial of service
     (application crash) or possibly have unspecified other impact via a
     crafted CHM file (bnc#934529).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-2=1

   - SUSE Linux Enterprise Software Development Kit 12:

      zypper in -t patch SUSE-SLE-SDK-12-2016-2=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-2=1

   - SUSE Linux Enterprise Server 12:

      zypper in -t patch SUSE-SLE-SERVER-12-2016-2=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-2=1

   - SUSE Linux Enterprise Desktop 12:

      zypper in -t patch SUSE-SLE-DESKTOP-12-2016-2=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      libmspack-debugsource-0.4-14.4
      libmspack-devel-0.4-14.4

   - SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):

      libmspack-debugsource-0.4-14.4
      libmspack-devel-0.4-14.4

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      libmspack-debugsource-0.4-14.4
      libmspack0-0.4-14.4
      libmspack0-debuginfo-0.4-14.4

   - SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):

      libmspack-debugsource-0.4-14.4
      libmspack0-0.4-14.4
      libmspack0-debuginfo-0.4-14.4

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      libmspack-debugsource-0.4-14.4
      libmspack0-0.4-14.4
      libmspack0-debuginfo-0.4-14.4

   - SUSE Linux Enterprise Desktop 12 (x86_64):

      libmspack-debugsource-0.4-14.4
      libmspack0-0.4-14.4
      libmspack0-debuginfo-0.4-14.4


References:

   https://www.suse.com/security/cve/CVE-2014-9732.html
   https://www.suse.com/security/cve/CVE-2015-4467.html
   https://www.suse.com/security/cve/CVE-2015-4468.html
   https://www.suse.com/security/cve/CVE-2015-4469.html
   https://www.suse.com/security/cve/CVE-2015-4470.html
   https://www.suse.com/security/cve/CVE-2015-4471.html
   https://www.suse.com/security/cve/CVE-2015-4472.html
   https://bugzilla.suse.com/934524
   https://bugzilla.suse.com/934525
   https://bugzilla.suse.com/934526
   https://bugzilla.suse.com/934527
   https://bugzilla.suse.com/934528
   https://bugzilla.suse.com/934529



More information about the sle-updates mailing list