SUSE-SU-2019:1206-2: Security update for bzip2

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Jul 3 07:12:30 MDT 2019


   SUSE Security Update: Security update for bzip2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1206-2
Rating:             low
References:         #985657 
Cross-References:   CVE-2016-3189
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for bzip2 fixes the following issues:

   Security issue fixed:

   - CVE-2016-3189: Fixed a use-after-free in bzip2recover (bsc#985657).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1206=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-1206=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      bzip2-debugsource-1.0.6-5.3.1
      libbz2-devel-32bit-1.0.6-5.3.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (noarch):

      bzip2-doc-1.0.6-5.3.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      bzip2-1.0.6-5.3.1
      bzip2-debuginfo-1.0.6-5.3.1
      bzip2-debugsource-1.0.6-5.3.1
      libbz2-1-1.0.6-5.3.1
      libbz2-1-debuginfo-1.0.6-5.3.1
      libbz2-devel-1.0.6-5.3.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):

      libbz2-1-32bit-1.0.6-5.3.1
      libbz2-1-32bit-debuginfo-1.0.6-5.3.1


References:

   https://www.suse.com/security/cve/CVE-2016-3189.html
   https://bugzilla.suse.com/985657



More information about the sle-updates mailing list