Security update for libarchive

SUSE Security Update: Security update for libarchive
Announcement ID: SUSE-SU-2016:1588-1
Rating: moderate
References: #979005
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 12-SP1
  • SUSE Linux Enterprise Software Development Kit 12
  • SUSE Linux Enterprise Server 12-SP1
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Desktop 12-SP1
  • SUSE Linux Enterprise Desktop 12

  • An update that fixes one vulnerability is now available.

    Description:


    This update for libarchive fixes the following issue:

    - Fix a heap-based buffer overflow (CVE-2016-1541, bsc#979005)

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 12-SP1:
      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-940=1
    • SUSE Linux Enterprise Software Development Kit 12:
      zypper in -t patch SUSE-SLE-SDK-12-2016-940=1
    • SUSE Linux Enterprise Server 12-SP1:
      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-940=1
    • SUSE Linux Enterprise Server 12:
      zypper in -t patch SUSE-SLE-SERVER-12-2016-940=1
    • SUSE Linux Enterprise Desktop 12-SP1:
      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-940=1
    • SUSE Linux Enterprise Desktop 12:
      zypper in -t patch SUSE-SLE-DESKTOP-12-2016-940=1

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):
      • libarchive-debugsource-3.1.2-12.1
      • libarchive-devel-3.1.2-12.1
    • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):
      • libarchive-debugsource-3.1.2-12.1
      • libarchive-devel-3.1.2-12.1
    • SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):
      • libarchive-debugsource-3.1.2-12.1
      • libarchive13-3.1.2-12.1
      • libarchive13-debuginfo-3.1.2-12.1
    • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):
      • libarchive-debugsource-3.1.2-12.1
      • libarchive13-3.1.2-12.1
      • libarchive13-debuginfo-3.1.2-12.1
    • SUSE Linux Enterprise Desktop 12-SP1 (x86_64):
      • libarchive-debugsource-3.1.2-12.1
      • libarchive13-3.1.2-12.1
      • libarchive13-debuginfo-3.1.2-12.1
    • SUSE Linux Enterprise Desktop 12 (x86_64):
      • libarchive-debugsource-3.1.2-12.1
      • libarchive13-3.1.2-12.1
      • libarchive13-debuginfo-3.1.2-12.1

    References: