SUSE-SU-2017:2344-1: important: Security update for libzypp, zypper

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Sep 4 13:42:35 MDT 2017


   SUSE Security Update: Security update for libzypp, zypper
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2344-1
Rating:             important
References:         #1008325 #1038984 #1045735 #1047785 #1054088 
                    #1054671 #1055920 
Cross-References:   CVE-2017-7436
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that solves one vulnerability and has 6 fixes is
   now available.

Description:

   The Software Update Stack was updated to receive fixes and enhancements.

   libzypp:

   - Adapt to work with GnuPG 2.1.23. (bsc#1054088)
   - Support signing with subkeys. (bsc#1008325)
   - Enhance sort order for media.1/products. (bsc#1054671)

   zypper:

   - Also show a gpg key's subkeys. (bsc#1008325)
   - Improve signature check callback messages. (bsc#1045735)
   - Add options to tune the GPG check settings. (bsc#1045735)
   - Adapt download callback to report and handle unsigned packages.
     (bsc#1038984, CVE-2017-7436)
   - Report missing/optional files as 'not found' rather than 'error'.
     (bsc#1047785)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1447=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1447=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1447=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libzypp-debuginfo-16.15.6-2.8.1
      libzypp-debugsource-16.15.6-2.8.1
      libzypp-devel-16.15.6-2.8.1
      libzypp-devel-doc-16.15.6-2.8.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libzypp-16.15.6-2.8.1
      libzypp-debuginfo-16.15.6-2.8.1
      libzypp-debugsource-16.15.6-2.8.1
      zypper-1.13.32-21.3.2
      zypper-debuginfo-1.13.32-21.3.2
      zypper-debugsource-1.13.32-21.3.2

   - SUSE Linux Enterprise Server 12-SP3 (noarch):

      zypper-log-1.13.32-21.3.2

   - SUSE Linux Enterprise Desktop 12-SP3 (noarch):

      zypper-log-1.13.32-21.3.2

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libzypp-16.15.6-2.8.1
      libzypp-debuginfo-16.15.6-2.8.1
      libzypp-debugsource-16.15.6-2.8.1
      zypper-1.13.32-21.3.2
      zypper-debuginfo-1.13.32-21.3.2
      zypper-debugsource-1.13.32-21.3.2


References:

   https://www.suse.com/security/cve/CVE-2017-7436.html
   https://bugzilla.suse.com/1008325
   https://bugzilla.suse.com/1038984
   https://bugzilla.suse.com/1045735
   https://bugzilla.suse.com/1047785
   https://bugzilla.suse.com/1054088
   https://bugzilla.suse.com/1054671
   https://bugzilla.suse.com/1055920



More information about the sle-security-updates mailing list