Security update for unzip

Announcement ID: SUSE-SU-2018:0465-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-1000035 ( SUSE ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
  • CVE-2018-1000035 ( NVD ): 7.8 CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4

An update that solves one vulnerability can now be installed.

Description:

This update for unzip fixes the following issues:

  • CVE-2018-1000035: Fixed a heap-based buffer overflow in password protected ZIP archives (bsc#1080074)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-unzip-13474=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-unzip-13474=1

Package List:

  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • unzip-6.00-11.18.3.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • unzip-6.00-11.18.3.1

References: