SUSE SLED15 / SLES15 Security Update : unzip (SUSE-SU-2018:1883-1)

high Nessus Plugin ID 120030

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for unzip fixes the following issues :

- CVE-2014-9636: Prevent denial of service (out-of-bounds read or write and crash) via an extra field with an uncompressed size smaller than the compressed field size in a zip archive that advertises STORED method compression (bsc#914442)

- CVE-2018-1000035: Prevent heap-based buffer overflow in the processing of password-protected archives that allowed an attacker to perform a denial of service or to possibly achieve code execution (bsc#1080074)

The update package also includes non-security fixes. See advisory for details.

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Basesystem 15:zypper in -t patch SUSE-SLE-Module-Basesystem-15-2018-1277=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1080074

https://bugzilla.suse.com/show_bug.cgi?id=910683

https://bugzilla.suse.com/show_bug.cgi?id=914442

https://www.suse.com/security/cve/CVE-2014-9636/

https://www.suse.com/security/cve/CVE-2018-1000035/

http://www.nessus.org/u?cf9b18ed

Plugin Details

Severity: High

ID: 120030

File Name: suse_SU-2018-1883-1.nasl

Version: 1.3

Type: local

Agent: unix

Published: 1/2/2019

Updated: 3/20/2020

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5.3

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: High

Base Score: 7.8

Temporal Score: 7

Vector: CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:P/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:unzip, p-cpe:/a:novell:suse_linux:unzip-debuginfo, p-cpe:/a:novell:suse_linux:unzip-debugsource, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Available: true

Exploit Ease: Exploits are available

Patch Publication Date: 7/5/2018

Vulnerability Publication Date: 2/6/2015

Reference Information

CVE: CVE-2014-9636, CVE-2018-1000035

BID: 71825