openSUSE Security Update: Security update for upx
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2020:0180-1
Rating:             moderate
References:         #1094138 #1141777 #1143839 #1159833 #1159920 
                    
Cross-References:   CVE-2018-11243 CVE-2019-1010048 CVE-2019-14296
                    CVE-2019-20021 CVE-2019-20053
Affected Products:
                    openSUSE Backports SLE-15-SP1
______________________________________________________________________________

   An update that fixes 5 vulnerabilities is now available.

Description:

   This update for upx to version 3.96 fixes the following issues:


   - CVE-2019-1010048: Fixed a denial of service in
     PackLinuxElf32::PackLinuxElf32help1() (boo#1141777).
   - CVE-2019-14296: Fixed a denial of service in canUnpack() (boo#1143839).
   - CVE-2019-20021: Fixed a heap-based buffer over-read in canUnpack()
     (boo#1159833).
   - CVE-2019-20053: Fixed a denial of service in canUnpack() (boo#1159920).
   - CVE-2018-11243: Fixed a denial of service in PackLinuxElf64::unpack()
     (boo#1094138).

   - Update to version 3.96
     * Bug fixes: [CVE-2019-1010048, boo#1141777] [CVE-2019-14296,
       boo#1143839] [CVE-2019-20021, boo#1159833] [CVE-2019-20053,
       boo#1159920] [CVE-2018-11243 partially - ticket 206 ONLY, boo#1094138]
   - Update to version 3.95
     * Flag --force-pie when ET_DYN main program is not marked as DF_1_PIE
     * Better compatibility with varying layout of address space on Linux
     * Support for 4 PT_LOAD layout in ELF generated by binutils-2.31
     * bug fixes, particularly better diagnosis of malformed input
     * bug fixes - see https://github.com/upx/upx/milestone/4

   This update was imported from the openSUSE:Leap:15.1:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Backports SLE-15-SP1:

      zypper in -t patch openSUSE-2020-180=1



Package List:

   - openSUSE Backports SLE-15-SP1 (aarch64 ppc64le s390x x86_64):

      upx-3.96-bp151.4.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-11243.html
   https://www.suse.com/security/cve/CVE-2019-1010048.html
   https://www.suse.com/security/cve/CVE-2019-14296.html
   https://www.suse.com/security/cve/CVE-2019-20021.html
   https://www.suse.com/security/cve/CVE-2019-20053.html
   https://bugzilla.suse.com/1094138
   https://bugzilla.suse.com/1141777
   https://bugzilla.suse.com/1143839
   https://bugzilla.suse.com/1159833
   https://bugzilla.suse.com/1159920

-- 

openSUSE: 2020:0180-1: moderate: upx

February 6, 2020
An update that fixes 5 vulnerabilities is now available.

Description

This update for upx to version 3.96 fixes the following issues: - CVE-2019-1010048: Fixed a denial of service in PackLinuxElf32::PackLinuxElf32help1() (boo#1141777). - CVE-2019-14296: Fixed a denial of service in canUnpack() (boo#1143839). - CVE-2019-20021: Fixed a heap-based buffer over-read in canUnpack() (boo#1159833). - CVE-2019-20053: Fixed a denial of service in canUnpack() (boo#1159920). - CVE-2018-11243: Fixed a denial of service in PackLinuxElf64::unpack() (boo#1094138). - Update to version 3.96 * Bug fixes: [CVE-2019-1010048, boo#1141777] [CVE-2019-14296, boo#1143839] [CVE-2019-20021, boo#1159833] [CVE-2019-20053, boo#1159920] [CVE-2018-11243 partially - ticket 206 ONLY, boo#1094138] - Update to version 3.95 * Flag --force-pie when ET_DYN main program is not marked as DF_1_PIE * Better compatibility with varying layout of address space on Linux * Support for 4 PT_LOAD layout in ELF generated by binutils-2.31 * bug fixes, particularly better diagnosis of malformed input * bug fixes - see https://github.com/upx/upx/milestone/4 This update was imported from the openSUSE:Leap:15.1:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Backports SLE-15-SP1: zypper in -t patch openSUSE-2020-180=1


Package List

- openSUSE Backports SLE-15-SP1 (aarch64 ppc64le s390x x86_64): upx-3.96-bp151.4.3.1


References

https://www.suse.com/security/cve/CVE-2018-11243.html https://www.suse.com/security/cve/CVE-2019-1010048.html https://www.suse.com/security/cve/CVE-2019-14296.html https://www.suse.com/security/cve/CVE-2019-20021.html https://www.suse.com/security/cve/CVE-2019-20053.html https://bugzilla.suse.com/1094138 https://bugzilla.suse.com/1141777 https://bugzilla.suse.com/1143839 https://bugzilla.suse.com/1159833 https://bugzilla.suse.com/1159920--


Severity
Announcement ID: openSUSE-SU-2020:0180-1
Rating: moderate
Affected Products: openSUSE Backports SLE-15-SP1

Related News