Security update for libarchive

Announcement ID: SUSE-SU-2015:0667-1
Rating: moderate
References:
Cross-References:
CVSS scores:
Affected Products:
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Software Development Kit 12

An update that solves two vulnerabilities can now be installed.

Description:

libarchive was updated to fix a directory traversal in the bsdcpio tool, which allowed attackers supplying crafted archives to overwrite files. (CVE-2015-2304)

Also, a integer overflow was fixed that could also overflow buffers. (CVE-2013-0211)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12
    zypper in -t patch SUSE-SLE-DESKTOP-12-2015-155=1
  • SUSE Linux Enterprise Software Development Kit 12
    zypper in -t patch SUSE-SLE-SDK-12-2015-155=1
  • SUSE Linux Enterprise Server 12
    zypper in -t patch SUSE-SLE-SERVER-12-2015-155=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SERVER-12-2015-155=1

Package List:

  • SUSE Linux Enterprise Desktop 12 (x86_64)
    • libarchive13-debuginfo-3.1.2-9.1
    • libarchive-debugsource-3.1.2-9.1
    • libarchive13-3.1.2-9.1
  • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64)
    • libarchive-devel-3.1.2-9.1
    • libarchive-debugsource-3.1.2-9.1
  • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64)
    • libarchive13-debuginfo-3.1.2-9.1
    • libarchive-debugsource-3.1.2-9.1
    • libarchive13-3.1.2-9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • libarchive13-debuginfo-3.1.2-9.1
    • libarchive-debugsource-3.1.2-9.1
    • libarchive13-3.1.2-9.1

References: