SUSE Security Update: Security update for bzip2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1846-1
Rating:             important
References:         #1139083 
Cross-References:   CVE-2019-12900
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for bzip2 fixes the following issues:

   Security issue fixed:

   - CVE-2019-12900: Fixed an out-of-bounds write in decompress.c with many
     selectors (bsc#1139083).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1846=1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-1846=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-1846=1

   - SUSE Linux Enterprise Module for Basesystem 15:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-1846=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (noarch):

      bzip2-doc-1.0.6-5.6.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64):

      bzip2-debugsource-1.0.6-5.6.1
      libbz2-devel-32bit-1.0.6-5.6.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (noarch):

      bzip2-doc-1.0.6-5.6.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      bzip2-1.0.6-5.6.1
      bzip2-debuginfo-1.0.6-5.6.1
      bzip2-debugsource-1.0.6-5.6.1
      libbz2-1-1.0.6-5.6.1
      libbz2-1-debuginfo-1.0.6-5.6.1
      libbz2-devel-1.0.6-5.6.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):

      libbz2-1-32bit-1.0.6-5.6.1
      libbz2-1-32bit-debuginfo-1.0.6-5.6.1

   - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64):

      bzip2-1.0.6-5.6.1
      bzip2-debuginfo-1.0.6-5.6.1
      bzip2-debugsource-1.0.6-5.6.1
      libbz2-1-1.0.6-5.6.1
      libbz2-1-debuginfo-1.0.6-5.6.1
      libbz2-devel-1.0.6-5.6.1

   - SUSE Linux Enterprise Module for Basesystem 15 (x86_64):

      libbz2-1-32bit-1.0.6-5.6.1
      libbz2-1-32bit-debuginfo-1.0.6-5.6.1


References:

   https://www.suse.com/security/cve/CVE-2019-12900.html
   https://bugzilla.suse.com/1139083

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:1846-1 important: bzip2

July 15, 2019
An update that fixes one vulnerability is now available

Summary

This update for bzip2 fixes the following issues: Security issue fixed: - CVE-2019-12900: Fixed an out-of-bounds write in decompress.c with many selectors (bsc#1139083). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-1846=1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15: zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-1846=1 - SUSE Linux Enterprise Module for Basesystem 15-SP1: zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-1846=1 - SUSE Linux Enterprise Module for Basesystem 15: zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-1846=1 Package List: - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (noarch): bzip2-doc-1.0.6-5.6.1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1 (x86_64): bzip2-debugsource-1.0.6-5.6.1 libbz2-devel-32bit-1.0.6-5.6.1 - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (noarch): bzip2-doc-1.0.6-5.6.1 - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64): bzip2-1.0.6-5.6.1 bzip2-debuginfo-1.0.6-5.6.1 bzip2-debugsource-1.0.6-5.6.1 libbz2-1-1.0.6-5.6.1 libbz2-1-debuginfo-1.0.6-5.6.1 libbz2-devel-1.0.6-5.6.1 - SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64): libbz2-1-32bit-1.0.6-5.6.1 libbz2-1-32bit-debuginfo-1.0.6-5.6.1 - SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x x86_64): bzip2-1.0.6-5.6.1 bzip2-debuginfo-1.0.6-5.6.1 bzip2-debugsource-1.0.6-5.6.1 libbz2-1-1.0.6-5.6.1 libbz2-1-debuginfo-1.0.6-5.6.1 libbz2-devel-1.0.6-5.6.1 - SUSE Linux Enterprise Module for Basesystem 15 (x86_64): libbz2-1-32bit-1.0.6-5.6.1 libbz2-1-32bit-debuginfo-1.0.6-5.6.1

References

#1139083

Cross- CVE-2019-12900

Affected Products:

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15

SUSE Linux Enterprise Module for Basesystem 15-SP1

SUSE Linux Enterprise Module for Basesystem 15

https://www.suse.com/security/cve/CVE-2019-12900.html

https://bugzilla.suse.com/1139083

Severity
Announcement ID: SUSE-SU-2019:1846-1
Rating: important

Related News