Operating System:

[SUSE]

Published:

25 September 2018

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2866
         SUSE Security Update: Security update for libzypp, zypper
                             25 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libzypp
                   zypper
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote with User Interaction
                   Reduced Security                -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7685 CVE-2017-9269 

Reference:         ESB-2018.2761
                   ESB-2018.2576.2
                   ESB-2017.2550

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20182814-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for libzypp, zypper
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2814-1
Rating:             important
References:         #1036304 #1045735 #1049825 #1070851 #1076192 
                    #1088705 #1091624 #1092413 #1096803 #1099847 
                    #1100028 #1101349 #1102429 
Cross-References:   CVE-2017-9269 CVE-2018-7685
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE CaaS Platform ALL
                    SUSE CaaS Platform 3.0
______________________________________________________________________________

   An update that solves two vulnerabilities and has 11 fixes
   is now available.

Description:

   This update for libzypp, zypper fixes the following issues:

   Update libzypp to version 16.17.20:

   Security issues fixed:

   - PackageProvider: Validate deta rpms before caching (bsc#1091624,
     bsc#1088705, CVE-2018-7685)
   - PackageProvider: Validate downloaded rpm package signatures before
     caching (bsc#1091624, bsc#1088705, CVE-2018-7685)

   Other bugs fixed:

   - lsof: use '-K i' if lsof supports it (bsc#1099847, bsc#1036304)
   - Handle http error 502 Bad Gateway in curl backend (bsc#1070851)
   - RepoManager: Explicitly request repo2solv to generate application pseudo
     packages.
   - libzypp-devel should not require cmake (bsc#1101349)
   - HardLocksFile: Prevent against empty commit without Target having been
     been loaded (bsc#1096803)
   - Avoid zombie tar processes (bsc#1076192)

   Update to zypper to version 1.13.45:

   Security issues fixed:

   - Improve signature check callback messages (bsc#1045735, CVE-2017-9269)
   - add/modify repo: Add options to tune the GPG check settings
     (bsc#1045735, CVE-2017-9269)

   Other bugs fixed:

   - XML <install-summary> attribute `packages-to-change` added (bsc#1102429)
   - man: Strengthen that `--config FILE' affects zypper.conf, not zypp.conf
     (bsc#1100028)
   - Prevent nested calls to exit() if aborted by a signal (bsc#1092413)
   - ansi.h: Prevent ESC sequence strings from going out of scope
     (bsc#1092413)
   - Fix: zypper bash completion expands non-existing options (bsc#1049825)
   - Improve signature check callback messages (bsc#1045735)
   - add/modify repo: Add options to tune the GPG check settings (bsc#1045735)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1969

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1969

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1969

   - SUSE CaaS Platform ALL:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libzypp-debuginfo-16.17.20-2.33.2
      libzypp-debugsource-16.17.20-2.33.2
      libzypp-devel-16.17.20-2.33.2
      libzypp-devel-doc-16.17.20-2.33.2

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libzypp-16.17.20-2.33.2
      libzypp-debuginfo-16.17.20-2.33.2
      libzypp-debugsource-16.17.20-2.33.2
      zypper-1.13.45-21.21.2
      zypper-debuginfo-1.13.45-21.21.2
      zypper-debugsource-1.13.45-21.21.2

   - SUSE Linux Enterprise Server 12-SP3 (noarch):

      zypper-log-1.13.45-21.21.2

   - SUSE Linux Enterprise Desktop 12-SP3 (noarch):

      zypper-log-1.13.45-21.21.2

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libzypp-16.17.20-2.33.2
      libzypp-debuginfo-16.17.20-2.33.2
      libzypp-debugsource-16.17.20-2.33.2
      zypper-1.13.45-21.21.2
      zypper-debuginfo-1.13.45-21.21.2
      zypper-debugsource-1.13.45-21.21.2

   - SUSE CaaS Platform ALL (x86_64):

      libzypp-16.17.20-2.33.2
      libzypp-debuginfo-16.17.20-2.33.2
      libzypp-debugsource-16.17.20-2.33.2
      zypper-1.13.45-21.21.2
      zypper-debuginfo-1.13.45-21.21.2
      zypper-debugsource-1.13.45-21.21.2

   - SUSE CaaS Platform 3.0 (x86_64):

      libzypp-16.17.20-2.33.2
      libzypp-debuginfo-16.17.20-2.33.2
      libzypp-debugsource-16.17.20-2.33.2
      zypper-1.13.45-21.21.2
      zypper-debuginfo-1.13.45-21.21.2
      zypper-debugsource-1.13.45-21.21.2


References:

   https://www.suse.com/security/cve/CVE-2017-9269.html
   https://www.suse.com/security/cve/CVE-2018-7685.html
   https://bugzilla.suse.com/1036304
   https://bugzilla.suse.com/1045735
   https://bugzilla.suse.com/1049825
   https://bugzilla.suse.com/1070851
   https://bugzilla.suse.com/1076192
   https://bugzilla.suse.com/1088705
   https://bugzilla.suse.com/1091624
   https://bugzilla.suse.com/1092413
   https://bugzilla.suse.com/1096803
   https://bugzilla.suse.com/1099847
   https://bugzilla.suse.com/1100028
   https://bugzilla.suse.com/1101349
   https://bugzilla.suse.com/1102429

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6oq0
-----END PGP SIGNATURE-----