openSUSE Security Update: Security update for upx
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:0813-1
Rating:             moderate
References:         #1186238 
Cross-References:   CVE-2020-24119
CVSS scores:
                    CVE-2020-24119 (NVD) : 7.1 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:N/A:H

Affected Products:
                    openSUSE Leap 15.2
                    openSUSE Backports SLE-15-SP3
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for upx fixes the following issues:

   - CVE-2020-24119: Fixed a heap buffer overflow in p_lx_elf.cpp
     (boo#1186238)


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2021-813=1

   - openSUSE Backports SLE-15-SP3:

      zypper in -t patch openSUSE-2021-813=1



Package List:

   - openSUSE Leap 15.2 (x86_64):

      upx-3.96-lp152.2.3.1
      upx-debuginfo-3.96-lp152.2.3.1
      upx-debugsource-3.96-lp152.2.3.1

   - openSUSE Backports SLE-15-SP3 (aarch64 ppc64le s390x x86_64):

      upx-3.96-bp153.2.3.1
      upx-debuginfo-3.96-bp153.2.3.1
      upx-debugsource-3.96-bp153.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2020-24119.html
   https://bugzilla.suse.com/1186238

openSUSE: 2021:0813-1 moderate: upx

May 30, 2021
An update that fixes one vulnerability is now available

Description

This update for upx fixes the following issues: - CVE-2020-24119: Fixed a heap buffer overflow in p_lx_elf.cpp (boo#1186238)

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-813=1 - openSUSE Backports SLE-15-SP3: zypper in -t patch openSUSE-2021-813=1


Package List

- openSUSE Leap 15.2 (x86_64): upx-3.96-lp152.2.3.1 upx-debuginfo-3.96-lp152.2.3.1 upx-debugsource-3.96-lp152.2.3.1 - openSUSE Backports SLE-15-SP3 (aarch64 ppc64le s390x x86_64): upx-3.96-bp153.2.3.1 upx-debuginfo-3.96-bp153.2.3.1 upx-debugsource-3.96-bp153.2.3.1


References

https://www.suse.com/security/cve/CVE-2020-24119.html https://bugzilla.suse.com/1186238


Severity
Announcement ID: openSUSE-SU-2021:0813-1
Rating: moderate
Affected Products: openSUSE Leap 15.2 openSUSE Backports SLE-15-SP3 .

Related News