-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2884
    SUSE-SU-2019:2030-1 Security update for zypper, libzypp and libsolv
                               1 August 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           zypper
                   libzypp
                   libsolv
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-20534 CVE-2018-20533 CVE-2018-20532

Reference:         ESB-2019.2808
                   ESB-2019.0968

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192030-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for zypper, libzypp and libsolv

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2030-1
Rating:            moderate
References:        #1047962 #1049826 #1053177 #1065022 #1099019 #1102261
                   #1110542 #1111319 #1112911 #1113296 #1114908 #1115341
                   #1116840 #1118758 #1119373 #1119820 #1119873 #1120263
                   #1120463 #1120629 #1120630 #1120631 #1121611 #1122062
                   #1122471 #1123137 #1123681 #1123843 #1123865 #1123967
                   #1124897 #1125415 #1127026 #1127155 #1127220 #1130161
                   #1131823 #1135749 #1137977 #663358 #764147 #965786 #978193
                   #993025
Cross-References:  CVE-2018-20532 CVE-2018-20533 CVE-2018-20534
Affected Products:
                   SUSE Linux Enterprise Workstation Extension 15
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Development Tools 15
                   SUSE Linux Enterprise Module for Desktop Applications 15
                   SUSE Linux Enterprise Module for Basesystem 15
                   SUSE Linux Enterprise Installer 15
______________________________________________________________________________

An update that solves three vulnerabilities and has 41 fixes is now available.

Description:

This update for libzypp and libsolv fixes the following issues:
Security issues fixed:

  o CVE-2018-20532: Fixed NULL pointer dereference at ext/testcase.c (function
    testcase_read) (bsc#1120629).
  o CVE-2018-20533: Fixed NULL pointer dereference at ext/testcase.c (function
    testcase_str2dep_complex) in libsolvext.a (bsc#1120630).
  o CVE-2018-20534: Fixed illegal address access at src/pool.h (function
    pool_whatprovides) in libsolv.a (bsc#1120631).


Fixed bugs and enhancements:

  o make cleandeps jobs on patterns work (bnc#1137977)
  o Fixed an issue where libsolv failed to build against swig 4.0 by updating
    the version to 0.7.5 (bsc#1135749).
  o Virtualization host upgrade from SLES-15 to SLES-15-SP1 finished with wrong
    product name shown up (bsc#1131823).
  o Copy pattern categories from the rpm that defines the pattern (fate#
    323785).
  o Enhance scanning /sys for modaliases (bsc#1130161).
  o Prevent SEGV if the application sets an empty TextLocale (bsc#1127026).
  o Handle libgpgme error when gpg key is not completely read and user hits
    CTRL + C (bsc#1127220).
  o Added a hint when registration codes have expired (bsc#965786).
  o Adds a better handling of an error when verifying any repository medium
    (bsc#1065022).
  o Will now only write type field when probing (bsc#1114908).
  o Fixes an issue where zypper has showed the info message 'Installation
    aborted by user' while the installation was aborted by wicked (bsc#978193).
  o Suppresses reporting `/memfd:` pseudo files (bsc#1123843).
  o Fixes an issue where zypper was not able to install or uninstall packages
    when rpm is unavailable (bsc#1122471).
  o Fixes an issue where locks were ignored (bsc#1113296).
  o Simplify complex locks so zypper can display them (bsc#1112911).
  o zypper will now set `SYSTEMD_OFFLINE=1` during chrooted commits (bsc#
    1118758).
  o no-recommends: Nevertheless consider resolver namespaces (hardware,
    language,..supporting packages) (fate#325513).
  o Removes world-readable bit from /var/log/zypp (bsc#1099019).
  o Does no longer fail service-refresh on a empty repoindex.xml (bsc#1116840).
  o Fixes soname due to libsolv ABI changes (bsc#1115341).
  o Add infrastructure to flag specific packages to trigger a reboot needed
    hint (fate#326451).


This update for zypper 1.14.27 fixes the following issues:

  o bash-completion: add package completion for addlock (bsc#1047962)
  o bash-completion: fix incorrect detection of command names (bsc#1049826)


  o Offer to change the 'runSearchPackages' config option at the prompt (bsc#
    1119373, FATE#325599)
  o Prompt: provide a 'yes/no/always/never' prompt.
  o Prompt: support "#NUM" as answer to select the NUMth option...
  o Augeas: enable writing back changed option values (to ~/.zypper.conf)
  o removelocale: fix segfault
  o Move needs-restarting command to subpackage (fixes #254)
  o Allow empty string as argument (bsc#1125415)
  o Provide a way to delete cache for volatile repositories (bsc#1053177)
  o Adapt to boost-1.69 requiring explicit casts tribool->bool (fixes #255)
  o Show support status in info if not unknown (bsc#764147)
  o Fix installing plain rpm files with `zypper in` (bsc#1124897)
  o Show only required info in the summary in quiet mode (bsc#993025)
  o Stay with legacy behavior and return ZYPPER_EXIT_INF_REBOOT_NEEDED only for
    patches. We don't extend this return code to packages, although they may
    also carry the 'reboot-needed' attribute. The preferred way to test whether
    the system needs to be rebooted is `zypper needs-rebooting`. (openSUSE/
    zypper#237)
  o Skip repository on error (bsc#1123967)
  o New commands for locale management: locales addlocale removelocale Inspect
    and manipulate the systems `requested locales`, aka. the languages software
    packages should try support by installing translations, dictionaries and
    tools, as far as they are available.
  o Don't throw, just warn if options are repeated (bsc#1123865)
  o Fix detection whether stdout is a tty (happened too late)
  o Fix broken --plus-content switch (fixes bsc#1123681)
  o Fix broken --replacefiles switch (fixes bsc#1123137)
  o Extend zypper source-install (fixes bsc#663358)
  o Fix inconsistent results for search (bsc#1119873)
  o Show reboot hint in zypper ps and summary (fixes bsc#1120263)
  o Improve handling of partially locked packages (bsc#1113296)
  o Fix wrong default values in help text (bsc#1121611)
  o Fixed broken argument parsing for --reposd-dir (bsc#1122062)
  o Fix wrong zypp::indeterminate use (bsc#1120463)
  o CLI parser: fix broken initialization enforcing 'select by name' (bsc#
    1119820)
  o zypper.conf: [commit] autoAgreeWithLicenses {=false} (fixes #220)
  o locks: Fix printing of versioned locks (bsc#1112911)
  o locks: create and write versioned locks correctly (bsc#1112911)
  o patch: --with update may implicitly assume --with-optional (bsc#1102261)
  o no-recommends: Nevertheless consider resolver namespaces (hardware,
    language,..supporting packages) (FATE#325513)
  o Optionally run "zypper search-packages" after "search" (FATE#325599)
  o zypper.conf: Add [search]runSearchPackages config variable.
  o Don't iterate twice on --no-cd (bsc#1111319)
  o zypper-log: Make it Python 3 compatible
  o man: mention /etc/zypp/needreboot config file (fate#326451, fixes #140)
  o Add `needs-restarting` shell script and manpage (fate#326451)
  o Add zypper needs-rebooting command (fate#326451)
  o Introduce new zypper command framefork. Migrated commands so far: addlock
    addrepo addservice clean cleanlocks modifyrepo modifyservice ps refresh
    refresh-services removelock removerepo removeservice renamerepo repos
    services
  o MediaChangeReport: fix https URLs causing 2 prompts on error (bsc#1110542)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Workstation Extension 15:
    zypper in -t patch SUSE-SLE-Product-WE-15-2019-2030=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2019-2030=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2030=1
  o SUSE Linux Enterprise Module for Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2019-2030=1
  o SUSE Linux Enterprise Module for Desktop Applications 15:
    zypper in -t patch SUSE-SLE-Module-Desktop-Applications-15-2019-2030=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2030=1
  o SUSE Linux Enterprise Installer 15:
    zypper in -t patch SUSE-SLE-INSTALLER-15-2019-2030=1

Package List:

  o SUSE Linux Enterprise Workstation Extension 15 (x86_64):
       PackageKit-debuginfo-1.1.10-4.10.4
       PackageKit-debugsource-1.1.10-4.10.4
       PackageKit-gstreamer-plugin-1.1.10-4.10.4
       PackageKit-gstreamer-plugin-debuginfo-1.1.10-4.10.4
       PackageKit-gtk3-module-1.1.10-4.10.4
       PackageKit-gtk3-module-debuginfo-1.1.10-4.10.4
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       libsolv-debuginfo-0.7.5-3.12.2
       libsolv-debugsource-0.7.5-3.12.2
       libsolv-demo-0.7.5-3.12.2
       libsolv-demo-debuginfo-0.7.5-3.12.2
       libyui-ncurses-pkg-debugsource-2.48.5.2-3.5.2
       libyui-ncurses-pkg8-2.48.5.2-3.5.2
       libyui-ncurses-pkg8-debuginfo-2.48.5.2-3.5.2
       libyui-qt-pkg-debugsource-2.45.15.2-3.5.3
       libyui-qt-pkg8-2.45.15.2-3.5.3
       libyui-qt-pkg8-debuginfo-2.45.15.2-3.5.3
       libzypp-debuginfo-17.12.0-3.23.6
       libzypp-debugsource-17.12.0-3.23.6
       libzypp-devel-doc-17.12.0-3.23.6
       python-solv-0.7.5-3.12.2
       python-solv-debuginfo-0.7.5-3.12.2
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       zypper-aptitude-1.14.28-3.18.6
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       libsolv-debuginfo-0.7.5-3.12.2
       libsolv-debugsource-0.7.5-3.12.2
       libsolv-demo-0.7.5-3.12.2
       libsolv-demo-debuginfo-0.7.5-3.12.2
       libzypp-debuginfo-17.12.0-3.23.6
       libzypp-debugsource-17.12.0-3.23.6
       libzypp-devel-doc-17.12.0-3.23.6
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (noarch):
       PackageKit-branding-upstream-1.1.10-4.10.4
       yast2-pkg-bindings-devel-doc-4.0.13-3.7.2
       zypper-aptitude-1.14.28-3.18.6
  o SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le
    s390x x86_64):
       libsolv-debuginfo-0.7.5-3.12.2
       libsolv-debugsource-0.7.5-3.12.2
       perl-solv-0.7.5-3.12.2
       perl-solv-debuginfo-0.7.5-3.12.2
       python3-solv-0.7.5-3.12.2
       python3-solv-debuginfo-0.7.5-3.12.2
       ruby-solv-0.7.5-3.12.2
       ruby-solv-debuginfo-0.7.5-3.12.2
  o SUSE Linux Enterprise Module for Desktop Applications 15 (aarch64 ppc64le
    s390x x86_64):
       PackageKit-1.1.10-4.10.4
       PackageKit-backend-zypp-1.1.10-4.10.4
       PackageKit-backend-zypp-debuginfo-1.1.10-4.10.4
       PackageKit-debuginfo-1.1.10-4.10.4
       PackageKit-debugsource-1.1.10-4.10.4
       PackageKit-devel-1.1.10-4.10.4
       PackageKit-devel-debuginfo-1.1.10-4.10.4
       libpackagekit-glib2-18-1.1.10-4.10.4
       libpackagekit-glib2-18-debuginfo-1.1.10-4.10.4
       libpackagekit-glib2-devel-1.1.10-4.10.4
       libyui-qt-pkg-debugsource-2.45.15.2-3.5.3
       libyui-qt-pkg-devel-2.45.15.2-3.5.3
       typelib-1_0-PackageKitGlib-1_0-1.1.10-4.10.4
  o SUSE Linux Enterprise Module for Desktop Applications 15 (noarch):
       PackageKit-lang-1.1.10-4.10.4
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       libsolv-debuginfo-0.7.5-3.12.2
       libsolv-debugsource-0.7.5-3.12.2
       libsolv-devel-0.7.5-3.12.2
       libsolv-devel-debuginfo-0.7.5-3.12.2
       libsolv-tools-0.7.5-3.12.2
       libsolv-tools-debuginfo-0.7.5-3.12.2
       libyui-ncurses-pkg-debugsource-2.48.5.2-3.5.2
       libyui-ncurses-pkg-devel-2.48.5.2-3.5.2
       libyui-ncurses-pkg8-2.48.5.2-3.5.2
       libyui-ncurses-pkg8-debuginfo-2.48.5.2-3.5.2
       libyui-qt-pkg-debugsource-2.45.15.2-3.5.3
       libyui-qt-pkg8-2.45.15.2-3.5.3
       libyui-qt-pkg8-debuginfo-2.45.15.2-3.5.3
       libzypp-17.12.0-3.23.6
       libzypp-debuginfo-17.12.0-3.23.6
       libzypp-debugsource-17.12.0-3.23.6
       libzypp-devel-17.12.0-3.23.6
       python-solv-0.7.5-3.12.2
       python-solv-debuginfo-0.7.5-3.12.2
       yast2-pkg-bindings-4.0.13-3.7.2
       yast2-pkg-bindings-debuginfo-4.0.13-3.7.2
       yast2-pkg-bindings-debugsource-4.0.13-3.7.2
       zypper-1.14.28-3.18.6
       zypper-debuginfo-1.14.28-3.18.6
       zypper-debugsource-1.14.28-3.18.6
  o SUSE Linux Enterprise Module for Basesystem 15 (noarch):
       libyui-ncurses-pkg-doc-2.48.5.2-3.5.3
       libyui-qt-pkg-doc-2.45.15.2-3.5.3
       zypper-log-1.14.28-3.18.6
  o SUSE Linux Enterprise Installer 15 (aarch64 ppc64le s390x x86_64):
       libsolv-tools-0.7.5-3.12.2
       libyui-ncurses-pkg8-2.48.5.2-3.5.2
       libyui-qt-pkg8-2.45.15.2-3.5.3
       libzypp-17.12.0-3.23.6
       yast2-pkg-bindings-4.0.13-3.7.2
       zypper-1.14.28-3.18.6


References:

  o https://www.suse.com/security/cve/CVE-2018-20532.html
  o https://www.suse.com/security/cve/CVE-2018-20533.html
  o https://www.suse.com/security/cve/CVE-2018-20534.html
  o https://bugzilla.suse.com/1047962
  o https://bugzilla.suse.com/1049826
  o https://bugzilla.suse.com/1053177
  o https://bugzilla.suse.com/1065022
  o https://bugzilla.suse.com/1099019
  o https://bugzilla.suse.com/1102261
  o https://bugzilla.suse.com/1110542
  o https://bugzilla.suse.com/1111319
  o https://bugzilla.suse.com/1112911
  o https://bugzilla.suse.com/1113296
  o https://bugzilla.suse.com/1114908
  o https://bugzilla.suse.com/1115341
  o https://bugzilla.suse.com/1116840
  o https://bugzilla.suse.com/1118758
  o https://bugzilla.suse.com/1119373
  o https://bugzilla.suse.com/1119820
  o https://bugzilla.suse.com/1119873
  o https://bugzilla.suse.com/1120263
  o https://bugzilla.suse.com/1120463
  o https://bugzilla.suse.com/1120629
  o https://bugzilla.suse.com/1120630
  o https://bugzilla.suse.com/1120631
  o https://bugzilla.suse.com/1121611
  o https://bugzilla.suse.com/1122062
  o https://bugzilla.suse.com/1122471
  o https://bugzilla.suse.com/1123137
  o https://bugzilla.suse.com/1123681
  o https://bugzilla.suse.com/1123843
  o https://bugzilla.suse.com/1123865
  o https://bugzilla.suse.com/1123967
  o https://bugzilla.suse.com/1124897
  o https://bugzilla.suse.com/1125415
  o https://bugzilla.suse.com/1127026
  o https://bugzilla.suse.com/1127155
  o https://bugzilla.suse.com/1127220
  o https://bugzilla.suse.com/1130161
  o https://bugzilla.suse.com/1131823
  o https://bugzilla.suse.com/1135749
  o https://bugzilla.suse.com/1137977
  o https://bugzilla.suse.com/663358
  o https://bugzilla.suse.com/764147
  o https://bugzilla.suse.com/965786
  o https://bugzilla.suse.com/978193
  o https://bugzilla.suse.com/993025

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=DCEp
-----END PGP SIGNATURE-----