Security update for unzip

Announcement ID: SUSE-SU-2015:0026-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2014-8139 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2014-8140 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2014-8141 ( NVD ): 7.8 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server for SAP Applications 12

An update that solves three vulnerabilities can now be installed.

Description:

This update fixes the following security issues:

  • CVE-2014-8139: fix heap overflow condition in the CRC32 verification (fixes bnc#909214)
  • CVE-2014-8140 and CVE-2014-8141: fix write error (8349) shows a problem in extract.c:test_compr_eb(), and: read errors (6430, 3422) show problems in process.c:getZip64Data() (fixes bnc#909214)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12
    zypper in -t patch SUSE-SLE-DESKTOP-12-2015-12=1
  • SUSE Linux Enterprise Server 12
    zypper in -t patch SUSE-SLE-SERVER-12-2015-12=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SERVER-12-2015-12=1

Package List:

  • SUSE Linux Enterprise Desktop 12 (x86_64)
    • unzip-debugsource-6.00-28.1
    • unzip-6.00-28.1
    • unzip-debuginfo-6.00-28.1
  • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64)
    • unzip-debugsource-6.00-28.1
    • unzip-6.00-28.1
    • unzip-debuginfo-6.00-28.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • unzip-debugsource-6.00-28.1
    • unzip-6.00-28.1
    • unzip-debuginfo-6.00-28.1

References: