Security update for libarchive

Announcement ID: SUSE-SU-2016:1588-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-1541 ( NVD ): 8.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Software Development Kit 12
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves one vulnerability can now be installed.

Description:

This update for libarchive fixes the following issue:

  • Fix a heap-based buffer overflow (CVE-2016-1541, bsc#979005)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-940=1
  • SUSE Linux Enterprise Desktop 12
    zypper in -t patch SUSE-SLE-DESKTOP-12-2016-940=1
  • SUSE Linux Enterprise Software Development Kit 12
    zypper in -t patch SUSE-SLE-SDK-12-2016-940=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-940=1
  • SUSE Linux Enterprise Server 12
    zypper in -t patch SUSE-SLE-SERVER-12-2016-940=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SERVER-12-2016-940=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-940=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-940=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • libarchive-debugsource-3.1.2-12.1
    • libarchive13-debuginfo-3.1.2-12.1
    • libarchive13-3.1.2-12.1
  • SUSE Linux Enterprise Desktop 12 (x86_64)
    • libarchive-debugsource-3.1.2-12.1
    • libarchive13-debuginfo-3.1.2-12.1
    • libarchive13-3.1.2-12.1
  • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64)
    • libarchive-debugsource-3.1.2-12.1
    • libarchive-devel-3.1.2-12.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • libarchive-debugsource-3.1.2-12.1
    • libarchive-devel-3.1.2-12.1
  • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64)
    • libarchive-debugsource-3.1.2-12.1
    • libarchive13-debuginfo-3.1.2-12.1
    • libarchive13-3.1.2-12.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • libarchive-debugsource-3.1.2-12.1
    • libarchive13-debuginfo-3.1.2-12.1
    • libarchive13-3.1.2-12.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • libarchive-debugsource-3.1.2-12.1
    • libarchive13-debuginfo-3.1.2-12.1
    • libarchive13-3.1.2-12.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • libarchive-debugsource-3.1.2-12.1
    • libarchive13-debuginfo-3.1.2-12.1
    • libarchive13-3.1.2-12.1

References: