-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3938
              SUSE-SU-2019:2750-1 Security update for zziplib
                              24 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           zziplib
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-16548  

Reference:         ESB-2019.3019
                   ESB-2018.1935

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192750-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for zziplib

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2750-1
Rating:            moderate
References:        #1107424 #1129403
Cross-References:  CVE-2018-16548
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that solves one vulnerability and has one errata is now available.

Description:

This update for zziplib fixes the following issues:
Security issue fixed:

  o CVE-2018-16548: Prevented memory leak from __zzip_parse_root_directory().
    Free allocated structure if its address is not passed back. (bsc#1107424)


Other issue addressed:

  o Prevented a division by zero (bsc#1129403).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2750=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2750=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2019-2750=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2750=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       libzzip-0-13-32bit-0.13.69-3.10.1
       libzzip-0-13-32bit-debuginfo-0.13.69-3.10.1
       zziplib-debugsource-0.13.69-3.10.1
       zziplib-devel-32bit-0.13.69-3.10.1
       zziplib-devel-32bit-debuginfo-0.13.69-3.10.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (x86_64):
       libzzip-0-13-32bit-0.13.69-3.10.1
       libzzip-0-13-32bit-debuginfo-0.13.69-3.10.1
       zziplib-debugsource-0.13.69-3.10.1
       zziplib-devel-32bit-0.13.69-3.10.1
       zziplib-devel-32bit-debuginfo-0.13.69-3.10.1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libzzip-0-13-0.13.69-3.10.1
       libzzip-0-13-debuginfo-0.13.69-3.10.1
       zziplib-debugsource-0.13.69-3.10.1
       zziplib-devel-0.13.69-3.10.1
       zziplib-devel-debuginfo-0.13.69-3.10.1
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       libzzip-0-13-0.13.69-3.10.1
       libzzip-0-13-debuginfo-0.13.69-3.10.1
       zziplib-debugsource-0.13.69-3.10.1
       zziplib-devel-0.13.69-3.10.1
       zziplib-devel-debuginfo-0.13.69-3.10.1


References:

  o https://www.suse.com/security/cve/CVE-2018-16548.html
  o https://bugzilla.suse.com/1107424
  o https://bugzilla.suse.com/1129403

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=0+ip
-----END PGP SIGNATURE-----