-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.4127
                    Security update for libzypp, zypper
                             20 November 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libzypp
                   zypper
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Read-only Data Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18900  

Reference:         ESB-2020.0794
                   ESB-2020.0641
                   ESB-2020.0125
                   ESB-2020.0122
                   ESB-2020.0058

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20203367-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libzypp, zypper

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:3367-1
Rating:            moderate
References:        #1158763 #1169947 #1178038
Cross-References:  CVE-2019-18900
Affected Products:
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for libzypp, zypper fixes the following issues:
libzypp fixes the following security issue:

  o CVE-2019-18900: Fixed assert cookie file that was world readable (bsc#
    1158763).


zypper was updated to fix the following issues:

  o Fixed an issue, where zypper crashed when the system language is set to
    Spanish and the user tried to patch their system with 'zypper patch
    --category security' (bsc#1178038)
  o Fixed a typo in man page (bsc#1169947)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2020-3367=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-3367=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-3367=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-3367=1

Package List:

  o SUSE OpenStack Cloud 7 (s390x x86_64):
       libzypp-16.21.2-27.70.1
       libzypp-debuginfo-16.21.2-27.70.1
       libzypp-debugsource-16.21.2-27.70.1
       libzypp-devel-16.21.2-27.70.1
       zypper-1.13.57-18.46.3
       zypper-debuginfo-1.13.57-18.46.3
       zypper-debugsource-1.13.57-18.46.3
  o SUSE OpenStack Cloud 7 (noarch):
       zypper-log-1.13.57-18.46.3
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       libzypp-16.21.2-27.70.1
       libzypp-debuginfo-16.21.2-27.70.1
       libzypp-debugsource-16.21.2-27.70.1
       libzypp-devel-16.21.2-27.70.1
       zypper-1.13.57-18.46.3
       zypper-debuginfo-1.13.57-18.46.3
       zypper-debugsource-1.13.57-18.46.3
  o SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):
       zypper-log-1.13.57-18.46.3
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       libzypp-16.21.2-27.70.1
       libzypp-debuginfo-16.21.2-27.70.1
       libzypp-debugsource-16.21.2-27.70.1
       libzypp-devel-16.21.2-27.70.1
       zypper-1.13.57-18.46.3
       zypper-debuginfo-1.13.57-18.46.3
       zypper-debugsource-1.13.57-18.46.3
  o SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):
       zypper-log-1.13.57-18.46.3
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       zypper-log-1.13.57-18.46.3
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libzypp-16.21.2-27.70.1
       libzypp-debuginfo-16.21.2-27.70.1
       libzypp-debugsource-16.21.2-27.70.1
       libzypp-devel-16.21.2-27.70.1
       zypper-1.13.57-18.46.3
       zypper-debuginfo-1.13.57-18.46.3
       zypper-debugsource-1.13.57-18.46.3


References:

  o https://www.suse.com/security/cve/CVE-2019-18900.html
  o https://bugzilla.suse.com/1158763
  o https://bugzilla.suse.com/1169947
  o https://bugzilla.suse.com/1178038

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=ixHY
-----END PGP SIGNATURE-----