-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0125
     SUSE-SU-2020:0087-1 Security update for libsolv, libzypp, zypper
                              14 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libsolv
                   libzypp
                   zypper
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Read-only Data Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18900  

Reference:         ESB-2020.0058

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200087-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libsolv, libzypp, zypper

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0087-1
Rating:            moderate
References:        #1135114 #1154804 #1154805 #1155198 #1155205 #1155298
                   #1155678 #1155819 #1156158 #1157377 #1158763
Cross-References:  CVE-2019-18900
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15
                   SUSE Linux Enterprise Installer 15
______________________________________________________________________________

An update that solves one vulnerability and has 10 fixes is now available.

Description:

This update for libsolv, libzypp, zypper fixes the following issues:
Security issue fixed:

  o CVE-2019-18900: Fixed assert cookie file that was world readable (bsc#
    1158763).


Bug fixes

  o Fixed removing orphaned packages dropped by to-be-installed products (bsc#
    1155819).
  o Adds libzypp API to mark all obsolete kernels according to the existing
    purge-kernel script rules (bsc#1155198).
  o Do not enforce 'en' being in RequestedLocales If the user decides to have a
    system without explicit language support he may do so (bsc#1155678).
  o Load only target resolvables for zypper rm (bsc#1157377).
  o Fix broken search by filelist (bsc#1135114).
  o Replace python by a bash script in zypper-log (fixes#304, fixes#306, bsc#
    1156158).
  o Do not sort out requested locales which are not available (bsc#1155678).
  o Prevent listing duplicate matches in tables. XML result is provided within
    the new list-patches-byissue element (bsc#1154805).
  o XML add patch issue-date and issue-list (bsc#1154805).
  o Fix zypper lp --cve/bugzilla/issue options (bsc#1155298).
  o Always execute commit when adding/removing locales (fixes bsc#1155205).
  o Fix description of --table-style,-s in man page (bsc#1154804).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-87=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-87=1
  o SUSE Linux Enterprise Module for Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-2020-87=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2020-87=1
  o SUSE Linux Enterprise Installer 15:
    zypper in -t patch SUSE-SLE-INSTALLER-15-2020-87=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       python-solv-0.7.10-3.22.1
       python-solv-debuginfo-0.7.10-3.22.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       libsolv-debuginfo-0.7.10-3.22.1
       libsolv-debugsource-0.7.10-3.22.1
       libsolv-demo-0.7.10-3.22.1
       libsolv-demo-debuginfo-0.7.10-3.22.1
       libzypp-debuginfo-17.19.0-3.34.1
       libzypp-debugsource-17.19.0-3.34.1
       libzypp-devel-doc-17.19.0-3.34.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (noarch):
       zypper-aptitude-1.14.33-3.29.1
  o SUSE Linux Enterprise Module for Development Tools 15 (aarch64 ppc64le
    s390x x86_64):
       libsolv-debuginfo-0.7.10-3.22.1
       libsolv-debugsource-0.7.10-3.22.1
       perl-solv-0.7.10-3.22.1
       perl-solv-debuginfo-0.7.10-3.22.1
       python3-solv-0.7.10-3.22.1
       python3-solv-debuginfo-0.7.10-3.22.1
       ruby-solv-0.7.10-3.22.1
       ruby-solv-debuginfo-0.7.10-3.22.1
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       libsolv-debuginfo-0.7.10-3.22.1
       libsolv-debugsource-0.7.10-3.22.1
       libsolv-devel-0.7.10-3.22.1
       libsolv-devel-debuginfo-0.7.10-3.22.1
       libsolv-tools-0.7.10-3.22.1
       libsolv-tools-debuginfo-0.7.10-3.22.1
       libzypp-17.19.0-3.34.1
       libzypp-debuginfo-17.19.0-3.34.1
       libzypp-debugsource-17.19.0-3.34.1
       libzypp-devel-17.19.0-3.34.1
       python-solv-0.7.10-3.22.1
       python-solv-debuginfo-0.7.10-3.22.1
       zypper-1.14.33-3.29.1
       zypper-debuginfo-1.14.33-3.29.1
       zypper-debugsource-1.14.33-3.29.1
  o SUSE Linux Enterprise Module for Basesystem 15 (noarch):
       zypper-log-1.14.33-3.29.1
  o SUSE Linux Enterprise Installer 15 (aarch64 ppc64le s390x x86_64):
       libsolv-tools-0.7.10-3.22.1
       libzypp-17.19.0-3.34.1
       zypper-1.14.33-3.29.1


References:

  o https://www.suse.com/security/cve/CVE-2019-18900.html
  o https://bugzilla.suse.com/1135114
  o https://bugzilla.suse.com/1154804
  o https://bugzilla.suse.com/1154805
  o https://bugzilla.suse.com/1155198
  o https://bugzilla.suse.com/1155205
  o https://bugzilla.suse.com/1155298
  o https://bugzilla.suse.com/1155678
  o https://bugzilla.suse.com/1155819
  o https://bugzilla.suse.com/1156158
  o https://bugzilla.suse.com/1157377
  o https://bugzilla.suse.com/1158763

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=YfuH
-----END PGP SIGNATURE-----