Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in libsoup
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in libsoup
ID: SUSE-SU-2017:2129-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 12-SP2, SUSE Linux Enterprise Software Development Kit 12-SP2, SUSE Linux Enterprise Server 12-SP2, SUSE Linux Enterprise Server for Raspberry Pi 12-SP2, SUSE Linux Enterprise Desktop 12-SP3, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Software Development Kit 12-SP3
Datum: Do, 10. August 2017, 22:51
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2885
Applikationen: libsoup

Originalnachricht

   SUSE Security Update: Security update for libsoup
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2129-1
Rating: important
References: #1052916
Cross-References: CVE-2017-2885
Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Software Development Kit 12-SP2
SUSE Linux Enterprise Server for Raspberry Pi 12-SP2
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Server 12-SP2
SUSE Linux Enterprise Desktop 12-SP3
SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libsoup fixes the following issues:

- A bug in the HTTP Chunked Encoding code has been fixed that could have
been exploited by attackers to cause a stack-based buffer overflow in
client or server code running libsoup (bsc#1052916, CVE-2017-2885).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1318=1

- SUSE Linux Enterprise Software Development Kit 12-SP2:

zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1318=1

- SUSE Linux Enterprise Server for Raspberry Pi 12-SP2:

zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-1318=1

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1318=1

- SUSE Linux Enterprise Server 12-SP2:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-1318=1

- SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1318=1

- SUSE Linux Enterprise Desktop 12-SP2:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1318=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le
s390x x86_64):

libsoup-debugsource-2.54.1-5.3.1
libsoup-devel-2.54.1-5.3.1

- SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le
s390x x86_64):

libsoup-debugsource-2.54.1-5.3.1
libsoup-devel-2.54.1-5.3.1

- SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (aarch64):

libsoup-2_4-1-2.54.1-5.3.1
libsoup-2_4-1-debuginfo-2.54.1-5.3.1
libsoup-debugsource-2.54.1-5.3.1
typelib-1_0-Soup-2_4-2.54.1-5.3.1

- SUSE Linux Enterprise Server for Raspberry Pi 12-SP2 (noarch):

libsoup-lang-2.54.1-5.3.1

- SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

libsoup-2_4-1-2.54.1-5.3.1
libsoup-2_4-1-debuginfo-2.54.1-5.3.1
libsoup-debugsource-2.54.1-5.3.1
typelib-1_0-Soup-2_4-2.54.1-5.3.1

- SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

libsoup-2_4-1-32bit-2.54.1-5.3.1
libsoup-2_4-1-debuginfo-32bit-2.54.1-5.3.1

- SUSE Linux Enterprise Server 12-SP3 (noarch):

libsoup-lang-2.54.1-5.3.1

- SUSE Linux Enterprise Server 12-SP2 (aarch64 ppc64le s390x x86_64):

libsoup-2_4-1-2.54.1-5.3.1
libsoup-2_4-1-debuginfo-2.54.1-5.3.1
libsoup-debugsource-2.54.1-5.3.1
typelib-1_0-Soup-2_4-2.54.1-5.3.1

- SUSE Linux Enterprise Server 12-SP2 (s390x x86_64):

libsoup-2_4-1-32bit-2.54.1-5.3.1
libsoup-2_4-1-debuginfo-32bit-2.54.1-5.3.1

- SUSE Linux Enterprise Server 12-SP2 (noarch):

libsoup-lang-2.54.1-5.3.1

- SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

libsoup-2_4-1-2.54.1-5.3.1
libsoup-2_4-1-32bit-2.54.1-5.3.1
libsoup-2_4-1-debuginfo-2.54.1-5.3.1
libsoup-2_4-1-debuginfo-32bit-2.54.1-5.3.1
libsoup-debugsource-2.54.1-5.3.1
typelib-1_0-Soup-2_4-2.54.1-5.3.1

- SUSE Linux Enterprise Desktop 12-SP3 (noarch):

libsoup-lang-2.54.1-5.3.1

- SUSE Linux Enterprise Desktop 12-SP2 (noarch):

libsoup-lang-2.54.1-5.3.1

- SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

libsoup-2_4-1-2.54.1-5.3.1
libsoup-2_4-1-32bit-2.54.1-5.3.1
libsoup-2_4-1-debuginfo-2.54.1-5.3.1
libsoup-2_4-1-debuginfo-32bit-2.54.1-5.3.1
libsoup-debugsource-2.54.1-5.3.1
typelib-1_0-Soup-2_4-2.54.1-5.3.1


References:

https://www.suse.com/security/cve/CVE-2017-2885.html
https://bugzilla.suse.com/1052916

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung