SUSE SLES11 Security Update : unzip (SUSE-SU-2017:0639-1)

medium Nessus Plugin ID 97654

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for unzip fixes the following issues :

- CVE-2014-9913: Specially crafted zip files could trigger invalid memory writes possibly resulting in DoS or corruption (bsc#1013993)

- CVE-2015-7696: Specially crafted zip files with password protection could trigger a crash and lead to denial of service (bsc#950110)

- CVE-2015-7697: Specially crafted zip files could trigger an endless loop and lead to denial of service (bsc#950111)

- CVE-2016-9844: Specially crafted zip files could trigger invalid memory writes possibly resulting in DoS or corruption (bsc#1013992)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Server 11-SP4:zypper in -t patch slessp4-unzip-13006=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1013992

https://bugzilla.suse.com/show_bug.cgi?id=1013993

https://bugzilla.suse.com/show_bug.cgi?id=950110

https://bugzilla.suse.com/show_bug.cgi?id=950111

https://www.suse.com/security/cve/CVE-2014-9913/

https://www.suse.com/security/cve/CVE-2015-7696/

https://www.suse.com/security/cve/CVE-2015-7697/

https://www.suse.com/security/cve/CVE-2016-9844/

http://www.nessus.org/u?3c6cd522

Plugin Details

Severity: Medium

ID: 97654

File Name: suse_SU-2017-0639-1.nasl

Version: 3.8

Type: local

Agent: unix

Published: 3/10/2017

Updated: 1/19/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Medium

Base Score: 4

Temporal Score: 3.5

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:unzip, cpe:/o:novell:suse_linux:11

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 3/6/2017

Vulnerability Publication Date: 11/6/2015

Reference Information

CVE: CVE-2014-9913, CVE-2015-7696, CVE-2015-7697, CVE-2016-9844