-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.1286
               SUSE Security Update: Security update for lzo
                               1 August 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           lzo
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service               -- Remote with User Interaction
                   Execute Arbitrary Code/Commands -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-4607  

Reference:         ESB-2014.1260
                   ESB-2014.1125

Original Bulletin: 
   http://support.novell.com/security/cve/CVE-2014-4607.html

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for lzo
______________________________________________________________________________

Announcement ID:    SUSE-SU-2014:0955-1
Rating:             important
References:         #883947 
Cross-References:   CVE-2014-4607
Affected Products:
                    SUSE Linux Enterprise Server 11 SP2 LTSS
                    SUSE Linux Enterprise Server 11 SP1 LTSS
                    SUSE Linux Enterprise Server 10 SP4 LTSS
                    SUSE Linux Enterprise Server 10 SP3 LTSS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:


   lzo has been updated to fix a potential denial of service issue or
   possible remote code execution by allowing an attacker, if the LZO
   decompression algorithm is used in a threaded or kernel context, to
   corrupt memory structures that control the flow of execution in other
   contexts. (CVE-2014-4607)

   Security Issues:

       * CVE-2014-4607
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-4607>


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11 SP2 LTSS:

      zypper in -t patch slessp2-liblzo2-2-9522

   - SUSE Linux Enterprise Server 11 SP1 LTSS:

      zypper in -t patch slessp1-liblzo2-2-9521

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11 SP2 LTSS (i586 s390x x86_64):

      liblzo2-2-2.03-12.3.1

   - SUSE Linux Enterprise Server 11 SP2 LTSS (s390x x86_64):

      liblzo2-2-32bit-2.03-12.3.1

   - SUSE Linux Enterprise Server 11 SP1 LTSS (i586 s390x x86_64):

      liblzo2-2-2.03-12.3.1

   - SUSE Linux Enterprise Server 11 SP1 LTSS (s390x x86_64):

      liblzo2-2-32bit-2.03-12.3.1

   - SUSE Linux Enterprise Server 10 SP4 LTSS (i586 s390x x86_64):

      lzo-2.02-12.10.1
      lzo-devel-2.02-12.10.1

   - SUSE Linux Enterprise Server 10 SP4 LTSS (s390x x86_64):

      lzo-32bit-2.02-12.10.1
      lzo-devel-32bit-2.02-12.10.1

   - SUSE Linux Enterprise Server 10 SP3 LTSS (i586 s390x x86_64):

      lzo-2.02-12.10.1
      lzo-devel-2.02-12.10.1

   - SUSE Linux Enterprise Server 10 SP3 LTSS (s390x x86_64):

      lzo-32bit-2.02-12.10.1
      lzo-devel-32bit-2.02-12.10.1


References:

   http://support.novell.com/security/cve/CVE-2014-4607.html
   https://bugzilla.novell.com/883947
   http://download.suse.com/patch/finder/?keywords=53e03c0ab7cec114a28a4a37b4edfa47
   http://download.suse.com/patch/finder/?keywords=8a13db4a6cefecad6461ab5197a5debd
   http://download.suse.com/patch/finder/?keywords=ac9e06dc2568672fcb7aa56123a79f50
   http://download.suse.com/patch/finder/?keywords=ece9a97b1932fc3a814dad7078fade74

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1z1Q
-----END PGP SIGNATURE-----