Security update for bzip2

This update for bzip2 fixes the following issues:

Security issue fixed:

- CVE-2016-3189: Fixed a use-after-free in bzip2recover (bsc#985657).

This update was imported from the SUSE:SLE-15:Update update project.

Fixed bugs
bnc#985657
VUL-1: CVE-2016-3189: bzip2: heap use after free in bzip2recover
Selected Binaries
openSUSE Build Service is sponsored by