openSUSE Security Update : zstd (openSUSE-2019-1845)

high Nessus Plugin ID 127834

Language:

Synopsis

The remote openSUSE host is missing a security update.

Description

This update for zstd to version 1.4.2 fixes the following issues :

Security issues fixed :

	 - CVE-2019-11922: Fixed race condition in one-pass compression functions that could allow out of bounds write (boo#1142941).

Non-security issues fixed :

	 - Added --[no-]compress-literals CLI flag to enable or disable literal compression.

- Added new --rsyncable mode.

- Added handling of -f flag to zstdgrep.

- Added CPU load indicator for each file on -vv mode.

- Changed --no-progress flag to preserve the final summary.

- Added new command --adapt for compressed network piping of data adjusted to the perceived network conditions.

Solution

Update the affected zstd packages.

See Also

https://bugzilla.opensuse.org/show_bug.cgi?id=1082318

https://bugzilla.opensuse.org/show_bug.cgi?id=1133297

https://bugzilla.opensuse.org/show_bug.cgi?id=1142941

Plugin Details

Severity: High

ID: 127834

File Name: openSUSE-2019-1845.nasl

Version: 1.3

Type: local

Agent: unix

Published: 8/13/2019

Updated: 5/3/2024

Supported Sensors: Frictionless Assessment Agent, Frictionless Assessment AWS, Frictionless Assessment Azure, Nessus Agent, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: Medium

Base Score: 6.8

Temporal Score: 5

Vector: CVSS2#AV:N/AC:M/Au:N/C:P/I:P/A:P

CVSS Score Source: CVE-2019-11922

CVSS v3

Risk Factor: High

Base Score: 8.1

Temporal Score: 7.1

Vector: CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:opensuse:libzstd-devel, p-cpe:/a:novell:opensuse:libzstd-devel-static, p-cpe:/a:novell:opensuse:libzstd1, p-cpe:/a:novell:opensuse:libzstd1-32bit, p-cpe:/a:novell:opensuse:libzstd1-32bit-debuginfo, p-cpe:/a:novell:opensuse:libzstd1-debuginfo, p-cpe:/a:novell:opensuse:zstd, p-cpe:/a:novell:opensuse:zstd-debuginfo, p-cpe:/a:novell:opensuse:zstd-debugsource, cpe:/o:novell:opensuse:15.1

Required KB Items: Host/local_checks_enabled, Host/SuSE/release, Host/SuSE/rpm-list, Host/cpu

Exploit Ease: No known exploits are available

Patch Publication Date: 8/12/2019

Vulnerability Publication Date: 7/25/2019

Reference Information

CVE: CVE-2019-11922