Operating System:

[SUSE]

Published:

14 January 2021

Protect yourself against future threats.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.0164
                  Security update for libzypp and zypper
                              14 January 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libzypp
                   zypper
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Confidential Data -- Existing Account
                   Reduced Security         -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-9271  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20210109-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libzypp, zypper

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:0109-1
Rating:            moderate
References:        #1050625 #1174016 #1177238 #1177275 #1177427 #1177583
                   #1178910 #1178966 #1179083 #1179222 #1179415 #1179909
Cross-References:  CVE-2017-9271
Affected Products:
                   SUSE Linux Enterprise Module for Basesystem 15-SP2
                   SUSE Linux Enterprise Installer 15-SP2
______________________________________________________________________________

An update that solves one vulnerability and has 11 fixes is now available.

Description:

This update for libzypp, zypper fixes the following issues:
Update zypper to version 1.14.41
Update libzypp to 17.25.4

  o CVE-2017-9271: Fixed information leak in the log file (bsc#1050625 bsc#
    1177583)
  o RepoManager: Force refresh if repo url has changed (bsc#1174016)
  o RepoManager: Carefully tidy up the caches. Remove non-directory entries.
    (bsc#1178966)
  o RepoInfo: ignore legacy type= in a .repo file and let RepoManager probe
    (bsc#1177427).
  o RpmDb: If no database exists use the _dbpath configured in rpm. Still makes
    sure a compat symlink at /var/lib/rpm exists in case the configures _dbpath
    is elsewhere. (bsc#1178910)
  o Fixed update of gpg keys with elongated expire date (bsc#179222)
  o needreboot: remove udev from the list (bsc#1179083)
  o Fix lsof monitoring (bsc#1179909)


yast-installation was updated to 4.2.48:

  o Do not cleanup the libzypp cache when the system has low memory, incomplete
    cache confuses libzypp later (bsc#1179415)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2021-109=1
  o SUSE Linux Enterprise Installer 15-SP2:
    zypper in -t patch SUSE-SLE-INSTALLER-15-SP2-2021-109=1

Package List:

  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       libzypp-17.25.5-3.25.6
       libzypp-debuginfo-17.25.5-3.25.6
       libzypp-debugsource-17.25.5-3.25.6
       libzypp-devel-17.25.5-3.25.6
       zypper-1.14.41-3.14.10
       zypper-debuginfo-1.14.41-3.14.10
       zypper-debugsource-1.14.41-3.14.10
  o SUSE Linux Enterprise Module for Basesystem 15-SP2 (noarch):
       yast2-installation-4.2.48-3.16.1
       zypper-log-1.14.41-3.14.10
       zypper-needs-restarting-1.14.41-3.14.10
  o SUSE Linux Enterprise Installer 15-SP2 (aarch64 ppc64le s390x x86_64):
       libzypp-17.25.5-3.25.6
  o SUSE Linux Enterprise Installer 15-SP2 (noarch):
       yast2-installation-4.2.48-3.16.1


References:

  o https://www.suse.com/security/cve/CVE-2017-9271.html
  o https://bugzilla.suse.com/1050625
  o https://bugzilla.suse.com/1174016
  o https://bugzilla.suse.com/1177238
  o https://bugzilla.suse.com/1177275
  o https://bugzilla.suse.com/1177427
  o https://bugzilla.suse.com/1177583
  o https://bugzilla.suse.com/1178910
  o https://bugzilla.suse.com/1178966
  o https://bugzilla.suse.com/1179083
  o https://bugzilla.suse.com/1179222
  o https://bugzilla.suse.com/1179415
  o https://bugzilla.suse.com/1179909

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=/Lcx
-----END PGP SIGNATURE-----