SUSE SLES11 Security Update : bsdtar (SUSE-SU-2016:1939-1)

high Nessus Plugin ID 93187

Synopsis

The remote SUSE host is missing one or more security updates.

Description

bsdtar was updated to fix seven security issues. These security issues were fixed :

- CVE-2015-8929: Memory leak in tar parser (bsc#985669).

- CVE-2016-4809: Memory allocate error with symbolic links in cpio archives (bsc#984990).

- CVE-2015-8920: Stack out of bounds read in ar parser (bsc#985675).

- CVE-2015-8921: Global out of bounds read in mtree parser (bsc#985682).

- CVE-2015-8924: Heap buffer read overflow in tar (bsc#985609).

- CVE-2015-8918: Overlapping memcpy in CAB parser (bsc#985698).

- CVE-2015-2304: Reject absolute paths in input mode of bsdcpio exactly when '..' is rejected (bsc#920870).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Studio Onsite 1.3:zypper in -t patch slestso13-bsdtar-12672=1

SUSE OpenStack Cloud 5:zypper in -t patch sleclo50sp3-bsdtar-12672=1

SUSE Manager Proxy 2.1:zypper in -t patch slemap21-bsdtar-12672=1

SUSE Manager 2.1:zypper in -t patch sleman21-bsdtar-12672=1

SUSE Linux Enterprise Software Development Kit 11-SP4:zypper in -t patch sdksp4-bsdtar-12672=1

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-bsdtar-12672=1

SUSE Linux Enterprise Server 11-SP3-LTSS:zypper in -t patch slessp3-bsdtar-12672=1

SUSE Linux Enterprise Server 11-SP2-LTSS:zypper in -t patch slessp2-bsdtar-12672=1

SUSE Linux Enterprise Point of Sale 11-SP3:zypper in -t patch sleposp3-bsdtar-12672=1

SUSE Linux Enterprise Debuginfo 11-SP4:zypper in -t patch dbgsp4-bsdtar-12672=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=920870

https://bugzilla.suse.com/show_bug.cgi?id=984990

https://bugzilla.suse.com/show_bug.cgi?id=985609

https://bugzilla.suse.com/show_bug.cgi?id=985669

https://bugzilla.suse.com/show_bug.cgi?id=985675

https://bugzilla.suse.com/show_bug.cgi?id=985682

https://bugzilla.suse.com/show_bug.cgi?id=985698

https://www.suse.com/security/cve/CVE-2015-2304/

https://www.suse.com/security/cve/CVE-2015-8918/

https://www.suse.com/security/cve/CVE-2015-8920/

https://www.suse.com/security/cve/CVE-2015-8921/

https://www.suse.com/security/cve/CVE-2015-8924/

https://www.suse.com/security/cve/CVE-2015-8929/

https://www.suse.com/security/cve/CVE-2016-4809/

http://www.nessus.org/u?2ccae4bb

Plugin Details

Severity: High

ID: 93187

File Name: suse_SU-2016-1939-1.nasl

Version: 2.10

Type: local

Agent: unix

Published: 8/29/2016

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.5

CVSS v2

Risk Factor: Medium

Base Score: 6.4

Temporal Score: 4.7

Vector: CVSS2#AV:N/AC:L/Au:N/C:N/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.5

Temporal Score: 6.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libarchive2, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/2/2016

Vulnerability Publication Date: 3/15/2015

Reference Information

CVE: CVE-2015-2304, CVE-2015-8918, CVE-2015-8920, CVE-2015-8921, CVE-2015-8924, CVE-2015-8929, CVE-2016-4809

BID: 73137