Security update for cpio

Announcement ID: SUSE-SU-2019:3064-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-14866 ( SUSE ): 5.1 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:L
  • CVE-2019-14866 ( NVD ): 7.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:H/A:H
  • CVE-2019-14866 ( NVD ): 6.7 CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE CaaS Platform 3.0
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for cpio fixes the following issues:

  • CVE-2019-14866: Fixed an improper validation of the values written in the header of a TAR file through the to_oct() function which could have led to unexpected TAR generation (bsc#1155199).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-3064=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3064=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3064=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-3064=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3064=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3064=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-3064=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • cpio-2.11-36.6.1
    • cpio-debugsource-2.11-36.6.1
    • cpio-debuginfo-2.11-36.6.1
  • SUSE Linux Enterprise Desktop 12 SP4 (noarch)
    • cpio-lang-2.11-36.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • cpio-2.11-36.6.1
    • cpio-debugsource-2.11-36.6.1
    • cpio-debuginfo-2.11-36.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (noarch)
    • cpio-lang-2.11-36.6.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • cpio-2.11-36.6.1
    • cpio-debugsource-2.11-36.6.1
    • cpio-debuginfo-2.11-36.6.1
  • SUSE Linux Enterprise Server 12 SP4 (noarch)
    • cpio-lang-2.11-36.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • cpio-2.11-36.6.1
    • cpio-debugsource-2.11-36.6.1
    • cpio-debuginfo-2.11-36.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • cpio-lang-2.11-36.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • cpio-2.11-36.6.1
    • cpio-debugsource-2.11-36.6.1
    • cpio-debuginfo-2.11-36.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • cpio-lang-2.11-36.6.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • cpio-2.11-36.6.1
    • cpio-debugsource-2.11-36.6.1
    • cpio-debuginfo-2.11-36.6.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • cpio-lang-2.11-36.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • cpio-2.11-36.6.1
    • cpio-debugsource-2.11-36.6.1
    • cpio-debuginfo-2.11-36.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • cpio-lang-2.11-36.6.1
  • SUSE CaaS Platform 3.0 (x86_64)
    • cpio-2.11-36.6.1
    • cpio-debugsource-2.11-36.6.1
    • cpio-debuginfo-2.11-36.6.1

References: