SUSE Security Update: Security update for unrar
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:1745-1
Rating:             important
References:         #1045315 
Cross-References:   CVE-2012-6706
Affected Products:
                    SUSE OpenStack Cloud 6
                    SUSE Linux Enterprise Software Development Kit 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server for SAP 12
                    SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
                    SUSE Linux Enterprise Server 12-SP2
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for unrar fixes the following issues:

   - CVE-2012-6706: decoding malicious RAR files could have lead to memory
     corruption or code execution. (bsc#1045315).


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 6:

      zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1085=1

   - SUSE Linux Enterprise Software Development Kit 12-SP2:

      zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1085=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1085=1

   - SUSE Linux Enterprise Server for SAP 12:

      zypper in -t patch SUSE-SLE-SAP-12-2017-1085=1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

      zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1085=1

   - SUSE Linux Enterprise Server 12-SP2:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1085=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1085=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2017-1085=1

   - SUSE Linux Enterprise Desktop 12-SP2:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1085=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE OpenStack Cloud 6 (x86_64):

      unrar-5.0.14-3.1
      unrar-debuginfo-5.0.14-3.1
      unrar-debugsource-5.0.14-3.1

   - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

      libunrar-devel-5.0.14-3.1
      libunrar5_0_14-5.0.14-3.1
      libunrar5_0_14-debuginfo-5.0.14-3.1
      unrar-debuginfo-5.0.14-3.1
      unrar-debugsource-5.0.14-3.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      unrar-5.0.14-3.1
      unrar-debuginfo-5.0.14-3.1
      unrar-debugsource-5.0.14-3.1

   - SUSE Linux Enterprise Server for SAP 12 (x86_64):

      unrar-5.0.14-3.1
      unrar-debuginfo-5.0.14-3.1
      unrar-debugsource-5.0.14-3.1

   - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

      unrar-5.0.14-3.1
      unrar-debuginfo-5.0.14-3.1
      unrar-debugsource-5.0.14-3.1

   - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64):

      unrar-5.0.14-3.1
      unrar-debuginfo-5.0.14-3.1
      unrar-debugsource-5.0.14-3.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      unrar-5.0.14-3.1
      unrar-debuginfo-5.0.14-3.1
      unrar-debugsource-5.0.14-3.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      unrar-5.0.14-3.1
      unrar-debuginfo-5.0.14-3.1
      unrar-debugsource-5.0.14-3.1

   - SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

      unrar-5.0.14-3.1
      unrar-debuginfo-5.0.14-3.1
      unrar-debugsource-5.0.14-3.1


References:

   https://www.suse.com/security/cve/CVE-2012-6706.html
   https://bugzilla.suse.com/1045315

SuSE: 2017:1745-1: important: unrar

June 30, 2017
An update that fixes one vulnerability is now available

Summary

This update for unrar fixes the following issues: - CVE-2012-6706: decoding malicious RAR files could have lead to memory corruption or code execution. (bsc#1045315). Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 6: zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1085=1 - SUSE Linux Enterprise Software Development Kit 12-SP2: zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1085=1 - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1085=1 - SUSE Linux Enterprise Server for SAP 12: zypper in -t patch SUSE-SLE-SAP-12-2017-1085=1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2: zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1085=1 - SUSE Linux Enterprise Server 12-SP2: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1085=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1085=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2017-1085=1 - SUSE Linux Enterprise Desktop 12-SP2: zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1085=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE OpenStack Cloud 6 (x86_64): unrar-5.0.14-3.1 unrar-debuginfo-5.0.14-3.1 unrar-debugsource-5.0.14-3.1 - SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64): libunrar-devel-5.0.14-3.1 libunrar5_0_14-5.0.14-3.1 libunrar5_0_14-debuginfo-5.0.14-3.1 unrar-debuginfo-5.0.14-3.1 unrar-debugsource-5.0.14-3.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64): unrar-5.0.14-3.1 unrar-debuginfo-5.0.14-3.1 unrar-debugsource-5.0.14-3.1 - SUSE Linux Enterprise Server for SAP 12 (x86_64): unrar-5.0.14-3.1 unrar-debuginfo-5.0.14-3.1 unrar-debugsource-5.0.14-3.1 - SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64): unrar-5.0.14-3.1 unrar-debuginfo-5.0.14-3.1 unrar-debugsource-5.0.14-3.1 - SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le x86_64): unrar-5.0.14-3.1 unrar-debuginfo-5.0.14-3.1 unrar-debugsource-5.0.14-3.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64): unrar-5.0.14-3.1 unrar-debuginfo-5.0.14-3.1 unrar-debugsource-5.0.14-3.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): unrar-5.0.14-3.1 unrar-debuginfo-5.0.14-3.1 unrar-debugsource-5.0.14-3.1 - SUSE Linux Enterprise Desktop 12-SP2 (x86_64): unrar-5.0.14-3.1 unrar-debuginfo-5.0.14-3.1 unrar-debugsource-5.0.14-3.1

References

#1045315

Cross- CVE-2012-6706

Affected Products:

SUSE OpenStack Cloud 6

SUSE Linux Enterprise Software Development Kit 12-SP2

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server for SAP 12

SUSE Linux Enterprise Server for Raspberry Pi 12-SP2

SUSE Linux Enterprise Server 12-SP2

SUSE Linux Enterprise Server 12-SP1-LTSS

SUSE Linux Enterprise Server 12-LTSS

SUSE Linux Enterprise Desktop 12-SP2

https://www.suse.com/security/cve/CVE-2012-6706.html

https://bugzilla.suse.com/1045315

Severity
Announcement ID: SUSE-SU-2017:1745-1
Rating: important

Related News