SUSE SLED12 / SLES12 Security Update : bzip2 (SUSE-SU-2019:1955-1)

critical Nessus Plugin ID 126985

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for bzip2 fixes the following issues :

Security issue fixed :

CVE-2019-12900: Fixed an out-of-bounds write in decompress.c with many selectors (bsc#1139083).

CVE-2016-3189: Fixed a use-after-free in bzip2recover (bsc#985657).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE OpenStack Cloud 8:zypper in -t patch SUSE-OpenStack-Cloud-8-2019-1955=1

SUSE OpenStack Cloud 7:zypper in -t patch SUSE-OpenStack-Cloud-7-2019-1955=1

SUSE Linux Enterprise Software Development Kit 12-SP5:zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-1955=1

SUSE Linux Enterprise Software Development Kit 12-SP4:zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1955=1

SUSE Linux Enterprise Server for SAP 12-SP3:zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-1955=1

SUSE Linux Enterprise Server for SAP 12-SP2:zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1955=1

SUSE Linux Enterprise Server for SAP 12-SP1:zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1955=1

SUSE Linux Enterprise Server 12-SP5:zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-1955=1

SUSE Linux Enterprise Server 12-SP4:zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1955=1

SUSE Linux Enterprise Server 12-SP3-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1955=1

SUSE Linux Enterprise Server 12-SP2-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1955=1

SUSE Linux Enterprise Server 12-SP2-BCL:zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-1955=1

SUSE Linux Enterprise Server 12-SP1-LTSS:zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-1955=1

SUSE Linux Enterprise Desktop 12-SP5:zypper in -t patch SUSE-SLE-DESKTOP-12-SP5-2019-1955=1

SUSE Linux Enterprise Desktop 12-SP4:zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1955=1

SUSE Enterprise Storage 5:zypper in -t patch SUSE-Storage-5-2019-1955=1

SUSE Enterprise Storage 4:zypper in -t patch SUSE-Storage-4-2019-1955=1

SUSE CaaS Platform 3.0 :

To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1139083

https://bugzilla.suse.com/show_bug.cgi?id=985657

https://www.suse.com/security/cve/CVE-2016-3189/

https://www.suse.com/security/cve/CVE-2019-12900/

http://www.nessus.org/u?f0e630cc

Plugin Details

Severity: Critical

ID: 126985

File Name: suse_SU-2019-1955-1.nasl

Version: 1.5

Type: local

Agent: unix

Published: 7/24/2019

Updated: 1/13/2021

Supported Sensors: Agentless Assessment, Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 6.7

CVSS v2

Risk Factor: High

Base Score: 7.5

Temporal Score: 5.5

Vector: CVSS2#AV:N/AC:L/Au:N/C:P/I:P/A:P

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:bzip2, p-cpe:/a:novell:suse_linux:bzip2-debuginfo, p-cpe:/a:novell:suse_linux:bzip2-debugsource, p-cpe:/a:novell:suse_linux:libbz2, p-cpe:/a:novell:suse_linux:libbz2-1, p-cpe:/a:novell:suse_linux:libbz2-1-debuginfo, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 7/23/2019

Vulnerability Publication Date: 6/30/2016

Reference Information

CVE: CVE-2016-3189, CVE-2019-12900

IAVA: 2020-A-0482