SUSE-SU-2018:2555-1: important: Security update for libzypp, zypper

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Aug 30 04:14:24 MDT 2018


   SUSE Security Update: Security update for libzypp, zypper
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2555-1
Rating:             important
References:         #1037210 #1038984 #1045735 #1048315 #1054088 
                    #1070851 #1076192 #1088705 #1091624 #1092413 
                    #1096803 #1100028 #1101349 #1102429 
Cross-References:   CVE-2017-7435 CVE-2017-7436 CVE-2017-9269
                    CVE-2018-7685
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that solves four vulnerabilities and has 10 fixes
   is now available.

Description:

   This update for libzypp, zypper provides the following fixes:

   libzypp security fixes:

   - CVE-2018-7685: Validate RPMs before caching (bsc#1091624, bsc#1088705)
   - CVE-2017-9269: Be sure bad packages do not stay in the cache
     (bsc#1045735)
   - CVE-2017-7435, CVE-2017-7436, CVE-2017-9269: Fix repo gpg check
     workflows, mainly for unsigned repos and packages (bsc#1045735,
     bsc#1038984)

   libzypp changes:

   - RepoManager: Explicitly request repo2solv to generate application pseudo
     packages.
   - Prefer calling "repo2solv" rather than "repo2solv.sh".
   - libzypp-devel should not require cmake. (bsc#1101349)
   - HardLocksFile: Prevent against empty commit without Target having been
     loaded. (bsc#1096803)
   - Avoid zombie tar processes. (bsc#1076192)
   - man: Make sure that '--config FILE' affects zypper.conf, not zypp.conf.
     (bsc#1100028)
   - ansi.h: Prevent ESC sequence strings from going out of scope.
     (bsc#1092413)
   - RepoInfo: add enum GpgCheck for convenient gpgcheck mode handling
     (bsc#1045735)
   - repo refresh: Re-probe if the repository type changes (bsc#1048315)
   - Use common workflow for downloading packages and srcpackages. This
     includes a common way of handling and reporting gpg signature and
     checks. (bsc#1037210)
   - PackageProvider: as well support downloading SrcPackage (for bsc#1037210)
   - Adapt to work with GnuPG 2.1.23 (bsc#1054088) Use 'gpg --list-packets'
     to determine the keyid to verify a signature.
   - Handle http error 502 Bad Gateway in curl backend (bsc#1070851)

   zypper security fixes:

   - Improve signature check callback messages (bsc#1045735, CVE-2017-9269)
   - add/modify repo: Add options to tune the GPG check settings
     (bsc#1045735, CVE-2017-9269)
   - Adapt download callback to report and handle unsigned packages
     (bsc#1038984, CVE-2017-7436)

   zypper changes:

   - download: fix crash when non-package types are passed as argument
     (bsc#1037210)
   - XML <install-summary> attribute `packages-to-change` added (bsc#1102429)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1792=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1792=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      libzypp-15.25.17-46.22.1
      libzypp-debuginfo-15.25.17-46.22.1
      libzypp-debugsource-15.25.17-46.22.1
      zypper-1.12.59-46.10.1
      zypper-debuginfo-1.12.59-46.10.1
      zypper-debugsource-1.12.59-46.10.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

      zypper-log-1.12.59-46.10.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      libzypp-15.25.17-46.22.1
      libzypp-debuginfo-15.25.17-46.22.1
      libzypp-debugsource-15.25.17-46.22.1
      zypper-1.12.59-46.10.1
      zypper-debuginfo-1.12.59-46.10.1
      zypper-debugsource-1.12.59-46.10.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

      zypper-log-1.12.59-46.10.1


References:

   https://www.suse.com/security/cve/CVE-2017-7435.html
   https://www.suse.com/security/cve/CVE-2017-7436.html
   https://www.suse.com/security/cve/CVE-2017-9269.html
   https://www.suse.com/security/cve/CVE-2018-7685.html
   https://bugzilla.suse.com/1037210
   https://bugzilla.suse.com/1038984
   https://bugzilla.suse.com/1045735
   https://bugzilla.suse.com/1048315
   https://bugzilla.suse.com/1054088
   https://bugzilla.suse.com/1070851
   https://bugzilla.suse.com/1076192
   https://bugzilla.suse.com/1088705
   https://bugzilla.suse.com/1091624
   https://bugzilla.suse.com/1092413
   https://bugzilla.suse.com/1096803
   https://bugzilla.suse.com/1100028
   https://bugzilla.suse.com/1101349
   https://bugzilla.suse.com/1102429



More information about the sle-security-updates mailing list