Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in libzypp
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in libzypp
ID: SUSE-SU-2018:2688-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12-LTSS
Datum: Mi, 12. September 2018, 07:29
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7436
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-7685
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-7435
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2017-9269
Applikationen: Zypper

Originalnachricht

   SUSE Security Update: Security update for libzypp, zypper
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:2688-1
Rating: important
References: #1036304 #1037210 #1038984 #1045735 #1048315
#1054088 #1070851 #1076192 #1079334 #1088705
#1091624 #1092413 #1096803 #1099847 #1100028
#1101349 #1102429
Cross-References: CVE-2017-7435 CVE-2017-7436 CVE-2017-9269
CVE-2018-7685
Affected Products:
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that solves four vulnerabilities and has 13 fixes
is now available.

Description:

This update for libzypp, zypper fixes the following issues:

libzypp security fixes:

- PackageProvider: Validate delta rpms before caching (bsc#1091624,
bsc#1088705, CVE-2018-7685)
- PackageProvider: Validate downloaded rpm package signatures before
caching (bsc#1091624, bsc#1088705, CVE-2018-7685)
- Be sure bad packages do not stay in the cache (bsc#1045735,
CVE-2017-9269)
- Fix repo gpg check workflows, mainly for unsigned repos and packages
(bsc#1045735, bsc#1038984, CVE-2017-7435, CVE-2017-7436, CVE-2017-9269)

libzypp other changes/bugs fixed:

- Update to version 14.45.17
- RepoInfo: add enum GpgCheck for convenient gpgcheck mode handling
(bsc#1045735)
- repo refresh: Re-probe if the repository type changes (bsc#1048315)
- Use common workflow for downloading packages and srcpackages. This
includes a common way of handling and reporting gpg signature and
checks. (bsc#1037210)
- PackageProvider: as well support downloading SrcPackage (for bsc#1037210)
- Adapt to work with GnuPG 2.1.23 (bsc#1054088)
- repo refresh: Re-probe if the repository type changes (bsc#1048315)
- Handle http error 502 Bad Gateway in curl backend (bsc#1070851)
- RepoManager: Explicitly request repo2solv to generate application pseudo
packages.
- Prefer calling "repo2solv" rather than "repo2solv.sh"
- libzypp-devel should not require cmake (bsc#1101349)
- HardLocksFile: Prevent against empty commit without Target having been
been loaded (bsc#1096803)
- Avoid zombie tar processes (bsc#1076192)
- lsof: use '-K i' if lsof supports it (bsc#1099847, bsc#1036304)

zypper security fixes:

- Improve signature check callback messages (bsc#1045735, CVE-2017-9269)
- add/modify repo: Add options to tune the GPG check settings
(bsc#1045735, CVE-2017-9269)
- Adapt download callback to report and handle unsigned packages
(bsc#1038984, CVE-2017-7436)

zypper other changes/bugs fixed:

- Update to version 1.11.70
- Bugfix: Prevent ESC sequence strings from going out of scope
(bsc#1092413)
- XML <install-summary> attribute `packages-to-change` added
(bsc#1102429)
- man: Strengthen that `--config FILE' affects zypper.conf, not
zypp.conf
(bsc#1100028)
- ansi.h: Prevent ESC sequence strings from going out of scope
(bsc#1092413)
- do not recommend cron (bsc#1079334)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2018-1879=1



Package List:

- SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

libzypp-14.45.17-2.82.1
libzypp-debuginfo-14.45.17-2.82.1
libzypp-debugsource-14.45.17-2.82.1
zypper-1.11.70-2.69.2
zypper-debuginfo-1.11.70-2.69.2
zypper-debugsource-1.11.70-2.69.2

- SUSE Linux Enterprise Server 12-LTSS (noarch):

zypper-log-1.11.70-2.69.2


References:

https://www.suse.com/security/cve/CVE-2017-7435.html
https://www.suse.com/security/cve/CVE-2017-7436.html
https://www.suse.com/security/cve/CVE-2017-9269.html
https://www.suse.com/security/cve/CVE-2018-7685.html
https://bugzilla.suse.com/1036304
https://bugzilla.suse.com/1037210
https://bugzilla.suse.com/1038984
https://bugzilla.suse.com/1045735
https://bugzilla.suse.com/1048315
https://bugzilla.suse.com/1054088
https://bugzilla.suse.com/1070851
https://bugzilla.suse.com/1076192
https://bugzilla.suse.com/1079334
https://bugzilla.suse.com/1088705
https://bugzilla.suse.com/1091624
https://bugzilla.suse.com/1092413
https://bugzilla.suse.com/1096803
https://bugzilla.suse.com/1099847
https://bugzilla.suse.com/1100028
https://bugzilla.suse.com/1101349
https://bugzilla.suse.com/1102429

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung