Security update for bzip2

Announcement ID: SUSE-SU-2019:1206-2
Rating: low
References:
Cross-References:
CVSS scores:
  • CVE-2016-3189 ( NVD ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
  • CVE-2016-3189 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability can now be installed.

Description:

This update for bzip2 fixes the following issues:

Security issue fixed:

  • CVE-2016-3189: Fixed a use-after-free in bzip2recover (bsc#985657).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-1206=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libbz2-devel-1.0.6-5.3.1
    • libbz2-1-debuginfo-1.0.6-5.3.1
    • bzip2-debuginfo-1.0.6-5.3.1
    • bzip2-debugsource-1.0.6-5.3.1
    • bzip2-1.0.6-5.3.1
    • libbz2-1-1.0.6-5.3.1
  • Basesystem Module 15-SP1 (x86_64)
    • libbz2-1-32bit-1.0.6-5.3.1
    • libbz2-1-32bit-debuginfo-1.0.6-5.3.1

References: