SUSE-SU-2024:2082-1: important: Security update for libarchive

SLE-UPDATES null at suse.de
Wed Jun 19 08:30:16 UTC 2024



# Security update for libarchive

Announcement ID: SUSE-SU-2024:2082-1  
Rating: important  
References:

  * bsc#1225971

  
Cross-References:

  * CVE-2024-20696

  
CVSS scores:

  * CVE-2024-20696 ( SUSE ):  7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H

  
Affected Products:

  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for libarchive fixes the following issues:

  * CVE-2024-20696: Fixed heap based out-of-bounds write (bsc#1225971).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2024-2082=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2024-2082=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2024-2082=1

  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2024-2082=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2024-2082=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2024-2082=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2024-2082=1

## Package List:

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * bsdtar-debuginfo-3.4.2-150200.4.18.1
    * bsdtar-3.4.2-150200.4.18.1
    * libarchive-devel-3.4.2-150200.4.18.1
    * libarchive-debugsource-3.4.2-150200.4.18.1
    * libarchive13-3.4.2-150200.4.18.1
    * libarchive13-debuginfo-3.4.2-150200.4.18.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * bsdtar-debuginfo-3.4.2-150200.4.18.1
    * bsdtar-3.4.2-150200.4.18.1
    * libarchive-devel-3.4.2-150200.4.18.1
    * libarchive-debugsource-3.4.2-150200.4.18.1
    * libarchive13-3.4.2-150200.4.18.1
    * libarchive13-debuginfo-3.4.2-150200.4.18.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * bsdtar-debuginfo-3.4.2-150200.4.18.1
    * bsdtar-3.4.2-150200.4.18.1
    * libarchive-devel-3.4.2-150200.4.18.1
    * libarchive-debugsource-3.4.2-150200.4.18.1
    * libarchive13-3.4.2-150200.4.18.1
    * libarchive13-debuginfo-3.4.2-150200.4.18.1
  * SUSE Linux Enterprise High Performance Computing 15 SP2 LTSS 15-SP2 (aarch64
    x86_64)
    * bsdtar-debuginfo-3.4.2-150200.4.18.1
    * bsdtar-3.4.2-150200.4.18.1
    * libarchive-devel-3.4.2-150200.4.18.1
    * libarchive-debugsource-3.4.2-150200.4.18.1
    * libarchive13-3.4.2-150200.4.18.1
    * libarchive13-debuginfo-3.4.2-150200.4.18.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * bsdtar-debuginfo-3.4.2-150200.4.18.1
    * bsdtar-3.4.2-150200.4.18.1
    * libarchive-devel-3.4.2-150200.4.18.1
    * libarchive-debugsource-3.4.2-150200.4.18.1
    * libarchive13-3.4.2-150200.4.18.1
    * libarchive13-debuginfo-3.4.2-150200.4.18.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * bsdtar-debuginfo-3.4.2-150200.4.18.1
    * bsdtar-3.4.2-150200.4.18.1
    * libarchive-devel-3.4.2-150200.4.18.1
    * libarchive-debugsource-3.4.2-150200.4.18.1
    * libarchive13-3.4.2-150200.4.18.1
    * libarchive13-debuginfo-3.4.2-150200.4.18.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * bsdtar-debuginfo-3.4.2-150200.4.18.1
    * bsdtar-3.4.2-150200.4.18.1
    * libarchive-devel-3.4.2-150200.4.18.1
    * libarchive-debugsource-3.4.2-150200.4.18.1
    * libarchive13-3.4.2-150200.4.18.1
    * libarchive13-debuginfo-3.4.2-150200.4.18.1

## References:

  * https://www.suse.com/security/cve/CVE-2024-20696.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1225971

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20240619/8332041d/attachment.htm>


More information about the sle-updates mailing list