Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in libsoup
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in libsoup
ID: SUSE-SU-2018:2204-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Desktop 12-SP3, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Software Development Kit 12-SP3
Datum: Mo, 6. August 2018, 17:31
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-2885
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12910
Applikationen: libsoup

Originalnachricht

   SUSE Security Update: Security update for libsoup
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:2204-1
Rating: moderate
References: #1052916 #1086036 #1100097
Cross-References: CVE-2017-2885 CVE-2018-12910
Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for libsoup fixes the following issues:

Security issue fixed:

- CVE-2018-12910: Fix crash when handling empty hostnames (bsc#1100097).
- CVE-2017-2885: Fix chunk decoding buffer overrun that could be exploited
against either clients or servers (bsc#1052916).

Bug fixes:

- bsc#1086036: translation-update-upstream commented out for Leap


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1497=1

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1497=1

- SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1497=1



Package List:

- SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le
s390x x86_64):

libsoup-debugsource-2.62.2-5.7.1
libsoup-devel-2.62.2-5.7.1

- SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

libsoup-2_4-1-2.62.2-5.7.1
libsoup-2_4-1-debuginfo-2.62.2-5.7.1
libsoup-debugsource-2.62.2-5.7.1
typelib-1_0-Soup-2_4-2.62.2-5.7.1

- SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

libsoup-2_4-1-32bit-2.62.2-5.7.1
libsoup-2_4-1-debuginfo-32bit-2.62.2-5.7.1

- SUSE Linux Enterprise Server 12-SP3 (noarch):

libsoup-lang-2.62.2-5.7.1

- SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

libsoup-2_4-1-2.62.2-5.7.1
libsoup-2_4-1-32bit-2.62.2-5.7.1
libsoup-2_4-1-debuginfo-2.62.2-5.7.1
libsoup-2_4-1-debuginfo-32bit-2.62.2-5.7.1
libsoup-debugsource-2.62.2-5.7.1
typelib-1_0-Soup-2_4-2.62.2-5.7.1

- SUSE Linux Enterprise Desktop 12-SP3 (noarch):

libsoup-lang-2.62.2-5.7.1


References:

https://www.suse.com/security/cve/CVE-2017-2885.html
https://www.suse.com/security/cve/CVE-2018-12910.html
https://bugzilla.suse.com/1052916
https://bugzilla.suse.com/1086036
https://bugzilla.suse.com/1100097

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung