# Security update for zziplib

Announcement ID: SUSE-SU-2024:0970-1  
Rating: moderate  
References:

  * bsc#1154002
  * bsc#1187526
  * bsc#1214577

  
Cross-References:

  * CVE-2020-18442
  * CVE-2020-18770

  
CVSS scores:

  * CVE-2020-18442 ( SUSE ):  4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  * CVE-2020-18442 ( NVD ):  3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L
  * CVE-2020-18770 ( SUSE ):  3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  * CVE-2020-18770 ( NVD ):  5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves two vulnerabilities and has one security fix can now be
installed.

## Description:

This update for zziplib fixes the following issues:

Security issue fixed:

  * CVE-2020-18442: Fixed infinite loop in zzip_file_read() as used in
    unzzip_cat_file() (bsc#1187526).
  * CVE-2020-18770: Fixed denial-of-service in function
    zzip_disk_entry_to_file_header in mmapped.c (bsc#1214577).

Non-security issue fixed:

  * Implement an error message with a condition by checking the return value of
    a function call. (bsc#1154002)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2024-970=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-970=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * zziplib-debugsource-0.13.69-150000.3.17.1
    * libzzip-0-13-debuginfo-0.13.69-150000.3.17.1
    * libzzip-0-13-0.13.69-150000.3.17.1
    * zziplib-devel-0.13.69-150000.3.17.1
    * zziplib-devel-debuginfo-0.13.69-150000.3.17.1
  * openSUSE Leap 15.5 (x86_64)
    * zziplib-devel-32bit-debuginfo-0.13.69-150000.3.17.1
    * libzzip-0-13-32bit-0.13.69-150000.3.17.1
    * libzzip-0-13-32bit-debuginfo-0.13.69-150000.3.17.1
    * zziplib-devel-32bit-0.13.69-150000.3.17.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * zziplib-debugsource-0.13.69-150000.3.17.1
    * libzzip-0-13-debuginfo-0.13.69-150000.3.17.1
    * libzzip-0-13-0.13.69-150000.3.17.1
    * zziplib-devel-0.13.69-150000.3.17.1
    * zziplib-devel-debuginfo-0.13.69-150000.3.17.1

## References:

  * https://www.suse.com/security/cve/CVE-2020-18442.html
  * https://www.suse.com/security/cve/CVE-2020-18770.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1154002
  * https://bugzilla.suse.com/show_bug.cgi?id=1187526
  * https://bugzilla.suse.com/show_bug.cgi?id=1214577

SUSE: 2024:0970-1 moderate: zziplib

March 22, 2024
* bsc#1154002 * bsc#1187526 * bsc#1214577 Cross-References:

Summary

## This update for zziplib fixes the following issues: Security issue fixed: * CVE-2020-18442: Fixed infinite loop in zzip_file_read() as used in unzzip_cat_file() (bsc#1187526). * CVE-2020-18770: Fixed denial-of-service in function zzip_disk_entry_to_file_header in mmapped.c (bsc#1214577). Non-security issue fixed: * Implement an error message with a condition by checking the return value of a function call. (bsc#1154002) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2024-970=1 * Basesystem Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-970=1 ## Package List: * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * zziplib-debugsource-0.13.69-150000.3.17.1 * libzzip-0-13-debuginfo-0.13.69-150000.3.17.1 * libzzip-0-13-0.13.69-150000.3.17.1 * zziplib-devel-0.13.69-150000.3.17.1 * zziplib-devel-debuginfo-0.13.69-150000.3.17.1 * openSUSE Leap 15.5 (x86_64) * zziplib-devel-32bit-debuginfo-0.13.69-150000.3.17.1 * libzzip-0-13-32bit-0.13.69-150000.3.17.1 * libzzip-0-13-32bit-debuginfo-0.13.69-150000.3.17.1 * zziplib-devel-32bit-0.13.69-150000.3.17.1 * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64) * zziplib-debugsource-0.13.69-150000.3.17.1 * libzzip-0-13-debuginfo-0.13.69-150000.3.17.1 * libzzip-0-13-0.13.69-150000.3.17.1 * zziplib-devel-0.13.69-150000.3.17.1 * zziplib-devel-debuginfo-0.13.69-150000.3.17.1

References

* bsc#1154002

* bsc#1187526

* bsc#1214577

Cross-

* CVE-2020-18442

* CVE-2020-18770

CVSS scores:

* CVE-2020-18442 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

* CVE-2020-18442 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L

* CVE-2020-18770 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L

* CVE-2020-18770 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP5

* openSUSE Leap 15.5

* SUSE Linux Enterprise Desktop 15 SP5

* SUSE Linux Enterprise High Performance Computing 15 SP5

* SUSE Linux Enterprise Real Time 15 SP5

* SUSE Linux Enterprise Server 15 SP5

* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves two vulnerabilities and has one security fix can now be

installed.

##

* https://www.suse.com/security/cve/CVE-2020-18442.html

* https://www.suse.com/security/cve/CVE-2020-18770.html

* https://bugzilla.suse.com/show_bug.cgi?id=1154002

* https://bugzilla.suse.com/show_bug.cgi?id=1187526

* https://bugzilla.suse.com/show_bug.cgi?id=1214577

Severity
Announcement ID: SUSE-SU-2024:0970-1
Rating: moderate

Related News