Upstream information

CVE-2015-7697 at MITRE

Description

Info-ZIP UnZip 6.0 allows remote attackers to cause a denial of service (infinite loop) via empty bzip2 data in a ZIP archive.

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:N/I:N/A:P
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact None
Integrity Impact None
Availability Impact Partial
SUSE Bugzilla entries: 1159417 [RESOLVED / WONTFIX], 950110 [RESOLVED / FIXED], 950111 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-Azure-BYOS
Image SLES12-SP4-EC2-HVM-BYOS
Image SLES12-SP4-GCE-BYOS
Image SLES12-SP4-OCI-BYOS
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-BYOS
Image SLES12-SP5-Azure-Basic-On-Demand
Image SLES12-SP5-Azure-HPC-BYOS
Image SLES12-SP5-Azure-HPC-On-Demand
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-Azure-Standard-On-Demand
Image SLES12-SP5-EC2-BYOS
Image SLES12-SP5-EC2-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-BYOS
Image SLES12-SP5-GCE-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-BYOS
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • unzip >= 6.00-33.8.1
SUSE Enterprise Storage 6
SUSE Linux Enterprise Desktop 15 SP1
SUSE Linux Enterprise High Performance Computing 15 SP1
SUSE Linux Enterprise Module for Basesystem 15 SP1
SUSE Linux Enterprise Server 15 SP1
SUSE Linux Enterprise Server for SAP Applications 15 SP1
SUSE Manager Proxy 4.0
SUSE Manager Retail Branch Server 4.0
SUSE Manager Server 4.0
  • unzip >= 6.00-4.8.13
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP1 GA unzip-6.00-4.8.13
SUSE Enterprise Storage 7.1
SUSE Linux Enterprise Desktop 15 SP3
SUSE Linux Enterprise High Performance Computing 15 SP3
SUSE Linux Enterprise Module for Basesystem 15 SP3
SUSE Linux Enterprise Server 15 SP3
SUSE Linux Enterprise Server for SAP Applications 15 SP3
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.2
  • unzip >= 6.00-4.8.13
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP3 GA unzip-6.00-4.8.13
SUSE Enterprise Storage 7
SUSE Linux Enterprise Desktop 15 SP2
SUSE Linux Enterprise High Performance Computing 15 SP2
SUSE Linux Enterprise Module for Basesystem 15 SP2
SUSE Linux Enterprise Server 15 SP2
SUSE Linux Enterprise Server for SAP Applications 15 SP2
SUSE Manager Proxy 4.1
SUSE Manager Retail Branch Server 4.1
SUSE Manager Server 4.1
  • unzip >= 6.00-4.8.13
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP2 GA unzip-6.00-4.8.13
SUSE Linux Enterprise Desktop 12 SP3
  • unzip >= 6.00-33.8.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP3-2018-2117
SUSE Linux Enterprise Desktop 12 SP4
  • unzip >= 6.00-33.8.1
Patchnames:
SUSE Linux Enterprise Desktop 12 SP4 GA unzip-6.00-33.8.1
SUSE Linux Enterprise Desktop 15 SP4
SUSE Linux Enterprise High Performance Computing 15 SP4
SUSE Linux Enterprise Module for Basesystem 15 SP4
SUSE Linux Enterprise Server 15 SP4
SUSE Linux Enterprise Server for SAP Applications 15 SP4
SUSE Manager Proxy 4.3
SUSE Manager Retail Branch Server 4.3
SUSE Manager Server 4.3
  • unzip >= 6.00-4.8.13
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP4 GA unzip-6.00-4.8.13
SUSE Linux Enterprise Desktop 15 SP5
SUSE Linux Enterprise High Performance Computing 15 SP5
SUSE Linux Enterprise Module for Basesystem 15 SP5
SUSE Linux Enterprise Server 15 SP5
SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • unzip >= 6.00-150000.4.11.1
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 SP5 GA unzip-6.00-150000.4.11.1
SUSE Linux Enterprise Desktop 15
SUSE Linux Enterprise High Performance Computing 15
SUSE Linux Enterprise Module for Basesystem 15
SUSE Linux Enterprise Server 15
SUSE Linux Enterprise Server for SAP Applications 15
  • unzip >= 6.00-2.16
Patchnames:
SUSE Linux Enterprise Module for Basesystem 15 GA unzip-6.00-2.16
SUSE Linux Enterprise High Performance Computing 12 SP5
  • unzip >= 6.00-33.8.1
Patchnames:
SUSE Linux Enterprise High Performance Computing 12 SP5 GA unzip-6.00-33.8.1
SUSE Linux Enterprise Server 11 SP4
SUSE Linux Enterprise Server for SAP Applications 11 SP4
  • unzip >= 6.00-11.17.1
Patchnames:
slessp4-unzip-13006
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • unzip >= 6.00-33.8.1
Patchnames:
SUSE-SLE-SERVER-12-SP3-2018-2117
SUSE Linux Enterprise Server 12 SP4
  • unzip >= 6.00-33.8.1
Patchnames:
SUSE Linux Enterprise Server 12 SP4 GA unzip-6.00-33.8.1
SUSE Linux Enterprise Server 12 SP5
  • unzip >= 6.00-33.8.1
Patchnames:
SUSE Linux Enterprise Server 12 SP5 GA unzip-6.00-33.8.1
openSUSE Leap 15.0
  • unzip >= 6.00-lp150.2.3
  • unzip-doc >= 6.00-lp150.2.3
Patchnames:
openSUSE Leap 15.0 GA unzip-6.00-lp150.2.3
openSUSE Leap 15.2
  • unzip >= 6.00-lp152.6.8
  • unzip-doc >= 6.00-lp152.6.8
Patchnames:
openSUSE Leap 15.2 GA unzip-6.00-lp152.6.3
openSUSE Leap 15.3
  • unzip >= 6.00-4.8.13
  • unzip-doc >= 6.00-4.8.13
Patchnames:
openSUSE Leap 15.3 GA unzip-6.00-4.8.13
openSUSE Leap 15.4
  • unzip >= 6.00-4.8.13
  • unzip-doc >= 6.00-4.8.13
Patchnames:
openSUSE Leap 15.4 GA unzip-6.00-4.8.13
openSUSE Tumbleweed
  • unzip >= 6.00-31.1
  • unzip-doc >= 6.00-31.1
  • unzip-rcc >= 6.00-31.1
Patchnames:
openSUSE Tumbleweed GA unzip-6.00-31.1


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 SP5 unzip Released
SUSE Linux Enterprise Server 12 SP5 unzip Released
SUSE Linux Enterprise Server 12-LTSS unzip Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 unzip Released
Products under Long Term Service Pack support and receiving important and critical security fixes.
SUSE Linux Enterprise Server 12 SP2-BCL unzip Released
Products past their end of life and not receiving proactive updates anymore.
HPE Helion OpenStack 8 unzip Released
SLES for SAP Applications 11 SP2 unzip Released
SUSE Enterprise Storage 5 unzip Released
SUSE Linux Enterprise Desktop 11 SP2 unzip Released
SUSE Linux Enterprise Desktop 11 SP3 unzip Released
SUSE Linux Enterprise Desktop 11 SP4 unzip Released
SUSE Linux Enterprise Desktop 12 unzip Released
SUSE Linux Enterprise Desktop 12 SP1 unzip Unsupported
SUSE Linux Enterprise Desktop 12 SP2 unzip Unsupported
SUSE Linux Enterprise Desktop 12 SP3 unzip Released
SUSE Linux Enterprise Desktop 12 SP4 unzip Affected
SUSE Linux Enterprise Point of Service 11 SP3 unzip Unsupported
SUSE Linux Enterprise Point of Service Image Server 12 SP2 unzip Released
SUSE Linux Enterprise Server 11 SP1 LTSS unzip Released
SUSE Linux Enterprise Server 11 SP2 unzip Released
SUSE Linux Enterprise Server 11 SP2 LTSS unzip Released
SUSE Linux Enterprise Server 11 SP3 unzip Released
SUSE Linux Enterprise Server 11 SP3 LTSS unzip Released
SUSE Linux Enterprise Server 11 SP3-LTSS unzip Affected
SUSE Linux Enterprise Server 11 SP4 unzip Released
SUSE Linux Enterprise Server 11 SP4 LTSS unzip Affected
SUSE Linux Enterprise Server 11 SP4-LTSS unzip Released
SUSE Linux Enterprise Server 12 unzip Released
SUSE Linux Enterprise Server 12 SP1 unzip Unsupported
SUSE Linux Enterprise Server 12 SP1-LTSS unzip Affected
SUSE Linux Enterprise Server 12 SP2 unzip Affected
SUSE Linux Enterprise Server 12 SP2-ESPOS unzip Released
SUSE Linux Enterprise Server 12 SP2-LTSS unzip Released
SUSE Linux Enterprise Server 12 SP3 unzip Released
SUSE Linux Enterprise Server 12 SP3-BCL unzip Released
SUSE Linux Enterprise Server 12 SP3-ESPOS unzip Released
SUSE Linux Enterprise Server 12 SP3-LTSS unzip Released
SUSE Linux Enterprise Server 12 SP4 unzip Affected
SUSE Linux Enterprise Server 12 SP4-ESPOS unzip Released
SUSE Linux Enterprise Server 12 SP4-LTSS unzip Released
SUSE Linux Enterprise Server for Raspberry Pi 12 SP2 unzip Affected
SUSE Linux Enterprise Server for SAP Applications 11 SP4 unzip Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 unzip Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP2 unzip Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 unzip Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 unzip Released
SUSE Linux Enterprise Server for the Raspberry Pi 12 SP2 unzip Unsupported
SUSE OpenStack Cloud 7 unzip Released
SUSE OpenStack Cloud 8 unzip Released
SUSE OpenStack Cloud 9 unzip Released
SUSE OpenStack Cloud Crowbar 8 unzip Released
SUSE OpenStack Cloud Crowbar 9 unzip Released


SUSE Timeline for this CVE

CVE page created: Mon Oct 12 21:20:26 2015
CVE page last modified: Fri Dec 8 17:09:49 2023