Login
Newsletter
Werbung

Sicherheit: Ausführen beliebiger Kommandos in RAR
Aktuelle Meldungen Distributionen
Name: Ausführen beliebiger Kommandos in RAR
ID: SUSE-SU-2017:1760-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 11-SP4, SUSE Linux Enterprise Debuginfo 11-SP3, SUSE Linux Enterprise Debuginfo 11-SP4, SUSE Linux Enterprise Server 11-SP3-LTSS, SUSE Linux Enterprise Point of Sale 11-SP3
Datum: Mo, 3. Juli 2017, 23:23
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-6706
Applikationen: RAR

Originalnachricht

   SUSE Security Update: Security update for unrar
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:1760-1
Rating: important
References: #1045315
Cross-References: CVE-2012-6706
Affected Products:
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Server 11-SP3-LTSS
SUSE Linux Enterprise Point of Sale 11-SP3
SUSE Linux Enterprise Debuginfo 11-SP4
SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for unrar fixes the following issues:

- CVE-2012-6706: decoding malicious RAR files could have lead to memory
corruption or code execution. (bsc#1045315).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-unrar-13191=1

- SUSE Linux Enterprise Server 11-SP3-LTSS:

zypper in -t patch slessp3-unrar-13191=1

- SUSE Linux Enterprise Point of Sale 11-SP3:

zypper in -t patch sleposp3-unrar-13191=1

- SUSE Linux Enterprise Debuginfo 11-SP4:

zypper in -t patch dbgsp4-unrar-13191=1

- SUSE Linux Enterprise Debuginfo 11-SP3:

zypper in -t patch dbgsp3-unrar-13191=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

unrar-3.80.2-4.1

- SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

unrar-3.80.2-4.1

- SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

unrar-3.80.2-4.1

- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

unrar-debuginfo-3.80.2-4.1
unrar-debugsource-3.80.2-4.1

- SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

unrar-debuginfo-3.80.2-4.1
unrar-debugsource-3.80.2-4.1


References:

https://www.suse.com/security/cve/CVE-2012-6706.html
https://bugzilla.suse.com/1045315

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung