SUSE SLED12 Security Update : zziplib (SUSE-SU-2018:0548-1)

medium Nessus Plugin ID 107054

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for zziplib fixes the following issues: Version update to 0.13.67 contains lots of bug- and security fixes.

- If an extension block is too small to hold an extension, do not use the information therein.

- CVE-2018-6540: If the End of central directory record (EOCD) contains an Offset of start of central directory which is beyond the end of the file, reject the file.
(bsc#1079096)

- CVE-2018-6484: Reject the ZIP file and report it as corrupt if the size of the central directory and/or the offset of start of central directory point beyond the end of the ZIP file. (bsc#1078701)

- CVE-2018-6381: If a file is uncompressed, compressed and uncompressed sizes should be identical. (bsc#1078497)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Workstation Extension 12-SP3:zypper in -t patch SUSE-SLE-WE-12-SP3-2018-357=1

SUSE Linux Enterprise Workstation Extension 12-SP2:zypper in -t patch SUSE-SLE-WE-12-SP2-2018-357=1

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-357=1

SUSE Linux Enterprise Software Development Kit 12-SP2:zypper in -t patch SUSE-SLE-SDK-12-SP2-2018-357=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-357=1

SUSE Linux Enterprise Desktop 12-SP2:zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2018-357=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1024532

https://bugzilla.suse.com/show_bug.cgi?id=1024536

https://bugzilla.suse.com/show_bug.cgi?id=1034539

https://bugzilla.suse.com/show_bug.cgi?id=1078497

https://bugzilla.suse.com/show_bug.cgi?id=1078701

https://bugzilla.suse.com/show_bug.cgi?id=1079096

https://www.suse.com/security/cve/CVE-2018-6381/

https://www.suse.com/security/cve/CVE-2018-6484/

https://www.suse.com/security/cve/CVE-2018-6540/

http://www.nessus.org/u?63fcebb6

Plugin Details

Severity: Medium

ID: 107054

File Name: suse_SU-2018-0548-1.nasl

Version: 3.4

Type: local

Agent: unix

Published: 2/28/2018

Updated: 9/10/2019

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 4.4

CVSS v2

Risk Factor: Medium

Base Score: 4.3

Temporal Score: 3.2

Vector: CVSS2#AV:N/AC:M/Au:N/C:N/I:N/A:P

CVSS v3

Risk Factor: Medium

Base Score: 6.5

Temporal Score: 5.7

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libzzip-0, p-cpe:/a:novell:suse_linux:libzzip-0-13-debuginfo, p-cpe:/a:novell:suse_linux:zziplib-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/27/2018

Vulnerability Publication Date: 1/29/2018

Reference Information

CVE: CVE-2018-6381, CVE-2018-6484, CVE-2018-6540