Operating System:

[SUSE]

Published:

11 November 2020

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4007
                        Security update for zeromq
                             11 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           zeromq
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-15166  

Reference:         ESB-2020.3960
                   ESB-2020.3059

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203264-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for zeromq

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3264-1
Rating:            moderate
References:        #1176116 #1176256 #1176257 #1176258 #1176259
Cross-References:  CVE-2020-15166
Affected Products:
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2
                   SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise Module for Basesystem 15-SP1
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

An update that solves one vulnerability and has four fixes is now available.

Description:

This update for zeromq fixes the following issues:

  o CVE-2020-15166: Fixed the possibility of unauthenticated clients causing a
    denial-of-service (bsc#1176116).
  o Fixed a heap overflow when receiving malformed ZMTP v1 packets (bsc#
    1176256)
  o Fixed a memory leak in client induced by malicious server(s) without CURVE/
    ZAP (bsc#1176257)
  o Fixed memory leak when processing PUB messages with metadata (bsc#1176259)
  o Fixed a stack overflow in PUB/XPUB subscription store (bsc#1176258)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-3264=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-3264=1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-3264=
    1
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2020-3264=
    1
  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3264=1
  o SUSE Linux Enterprise Module for Basesystem 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3264=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3264=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3264=1

Package List:

  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       libunwind-1.2.1-4.2.3
       libunwind-debuginfo-1.2.1-4.2.3
       libunwind-debugsource-1.2.1-4.2.3
       libunwind-devel-1.2.1-4.2.3
       libzmq5-4.2.3-3.15.4
       libzmq5-debuginfo-4.2.3-3.15.4
       zeromq-debugsource-4.2.3-3.15.4
       zeromq-devel-4.2.3-3.15.4
  o SUSE Linux Enterprise Server for SAP 15 (x86_64):
       libunwind-32bit-1.2.1-4.2.3
       libunwind-32bit-debuginfo-1.2.1-4.2.3
       libzmq5-32bit-4.2.3-3.15.4
       libzmq5-32bit-debuginfo-4.2.3-3.15.4
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       libzmq5-4.2.3-3.15.4
       libzmq5-debuginfo-4.2.3-3.15.4
       zeromq-debugsource-4.2.3-3.15.4
       zeromq-devel-4.2.3-3.15.4
  o SUSE Linux Enterprise Server 15-LTSS (aarch64):
       libunwind-1.2.1-4.2.3
       libunwind-debuginfo-1.2.1-4.2.3
       libunwind-debugsource-1.2.1-4.2.3
       libunwind-devel-1.2.1-4.2.3
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2 (x86_64):
       libunwind-32bit-1.2.1-4.2.3
       libunwind-32bit-debuginfo-1.2.1-4.2.3
       libunwind-debugsource-1.2.1-4.2.3
  o SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1 (x86_64):
       libunwind-32bit-1.2.1-4.2.3
       libunwind-32bit-debuginfo-1.2.1-4.2.3
       libunwind-debugsource-1.2.1-4.2.3
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       libzmq5-4.2.3-3.15.4
       libzmq5-debuginfo-4.2.3-3.15.4
       zeromq-debugsource-4.2.3-3.15.4
       zeromq-devel-4.2.3-3.15.4
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le
    x86_64):
       libunwind-1.2.1-4.2.3
       libunwind-debuginfo-1.2.1-4.2.3
       libunwind-debugsource-1.2.1-4.2.3
       libunwind-devel-1.2.1-4.2.3
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):
       libunwind-32bit-1.2.1-4.2.3
       libunwind-32bit-debuginfo-1.2.1-4.2.3
       libzmq5-32bit-4.2.3-3.15.4
       libzmq5-32bit-debuginfo-4.2.3-3.15.4
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       libzmq5-4.2.3-3.15.4
       libzmq5-debuginfo-4.2.3-3.15.4
       zeromq-debugsource-4.2.3-3.15.4
       zeromq-devel-4.2.3-3.15.4
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le
    x86_64):
       libunwind-1.2.1-4.2.3
       libunwind-debuginfo-1.2.1-4.2.3
       libunwind-debugsource-1.2.1-4.2.3
       libunwind-devel-1.2.1-4.2.3
  o SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):
       libunwind-32bit-1.2.1-4.2.3
       libunwind-32bit-debuginfo-1.2.1-4.2.3
       libzmq5-32bit-4.2.3-3.15.4
       libzmq5-32bit-debuginfo-4.2.3-3.15.4
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       libunwind-1.2.1-4.2.3
       libunwind-debuginfo-1.2.1-4.2.3
       libunwind-debugsource-1.2.1-4.2.3
       libunwind-devel-1.2.1-4.2.3
       libzmq5-4.2.3-3.15.4
       libzmq5-debuginfo-4.2.3-3.15.4
       zeromq-debugsource-4.2.3-3.15.4
       zeromq-devel-4.2.3-3.15.4
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):
       libunwind-32bit-1.2.1-4.2.3
       libunwind-32bit-debuginfo-1.2.1-4.2.3
       libzmq5-32bit-4.2.3-3.15.4
       libzmq5-32bit-debuginfo-4.2.3-3.15.4
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       libunwind-1.2.1-4.2.3
       libunwind-debuginfo-1.2.1-4.2.3
       libunwind-debugsource-1.2.1-4.2.3
       libunwind-devel-1.2.1-4.2.3
       libzmq5-4.2.3-3.15.4
       libzmq5-debuginfo-4.2.3-3.15.4
       zeromq-debugsource-4.2.3-3.15.4
       zeromq-devel-4.2.3-3.15.4
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):
       libunwind-32bit-1.2.1-4.2.3
       libunwind-32bit-debuginfo-1.2.1-4.2.3
       libzmq5-32bit-4.2.3-3.15.4
       libzmq5-32bit-debuginfo-4.2.3-3.15.4


References:

  o https://www.suse.com/security/cve/CVE-2020-15166.html
  o https://bugzilla.suse.com/1176116
  o https://bugzilla.suse.com/1176256
  o https://bugzilla.suse.com/1176257
  o https://bugzilla.suse.com/1176258
  o https://bugzilla.suse.com/1176259

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBX6uIauNLKJtyKPYoAQj2TBAAnZhTFYz9e7+caLVc9efDZthESyzbhL5I
ZTPThanggtJ4eqp0vF35+cL2hbbhtH70bmzqkRfFRWw4AV6KE2jSQQqoWThXG9fN
JFc3s+RIS1E9SwfMX4iexNYa+byOhydJh2NIwE7Znz27B9EHVm7vJPIxipHMpnjI
Yt/No4mLNeitThNtSaP+xXhTastEVkxqTu8/lx8dFj0GA45VWOfTs1S9G7+cUZr2
fK77XC2bbH+DxPIoXCr5FXBgh230cyALqnkBJU43T8YY04tnSJVCyGP9qim33Yt+
+VLDPOwYcdbLgVUaN6KhRA7h6fWnmBcYnmOwh+VsIxiQj9neZq/Tlv2826ykUKyS
vUOeUvSz8iEYJYmW4Z0/f3hyf+MtG24WGYAFwCbJADet2K+KjvSwGIlR+0d3JuNZ
ahlhQ/aYyCXMwV3QS5dNO8tWetp4SwL4DHF8PZwn0JbOplL+KbxKNnviZHi1FoxQ
siOjoEZvydIz4aPmboDNeopmNcEviXuQv0SL1lIbVQFahc6lYUAzdb32bmNBbOYg
EOntkt0uHuY+O8NWdzTq/UFAGUs0lP1SWgWTTYuFbIOTuv1Q9cRvYZqduVioaaup
4q9tMYFWrCBiVoNodU/d1BOjlZqrEx29hwtfSqFIQa6GkEuAlhoQ65VfS1ls/m4j
ndTGEGtDoXE=
=EPEu
-----END PGP SIGNATURE-----