SUSE-SU-2019:1972-1: moderate: Security update for libsolv, libzypp, zypper

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Jul 25 10:11:17 MDT 2019


   SUSE Security Update: Security update for libsolv, libzypp, zypper
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1972-1
Rating:             moderate
References:         #1109893 #1110542 #1111319 #1112911 #1113296 
                    #1120629 #1120630 #1120631 #1127155 #1131823 
                    #1134226 #1137977 
Cross-References:   CVE-2018-20532 CVE-2018-20533 CVE-2018-20534
                   
Affected Products:
                    SUSE OpenStack Cloud 8
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Desktop 12-SP5
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Enterprise Storage 5
                    SUSE CaaS Platform 3.0
______________________________________________________________________________

   An update that solves three vulnerabilities and has 9 fixes
   is now available.

Description:

   This update for libsolv, libzypp and zypper fixes the following issues:

   libsolv was updated to version 0.6.36 fixes the following issues:

   Security issues fixed:

   - CVE-2018-20532: Fixed a NULL pointer dereference in testcase_read()
     (bsc#1120629).
   - CVE-2018-20533: Fixed a NULL pointer dereference in
     testcase_str2dep_complex() (bsc#1120630).
   - CVE-2018-20534: Fixed a NULL pointer dereference in pool_whatprovides()
     (bsc#1120631).

   Non-security issues fixed:

   - Made cleandeps jobs on patterns work (bsc#1137977).
   - Fixed an issue multiversion packages that obsolete their own name
     (bsc#1127155).
   - Keep consistent package name if there are multiple alternatives
     (bsc#1131823).

   libzypp received following fixes:

   - Fixes a bug where locking the kernel was not possible (bsc#1113296)

   zypper received following fixes:

   - Fixes a bug where the wrong exit code was set when refreshing repos if
     --root was used (bsc#1134226)
   - Improved the displaying of locks (bsc#1112911)
   - Fixes an issue where `https` repository urls caused an error prompt to
     appear twice (bsc#1110542)
   - zypper will now always warn when no repositories are defined
     (bsc#1109893)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2019-1972=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2019-1972=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1972=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-1972=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2019-1972=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-1972=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1972=1

   - SUSE Linux Enterprise Desktop 12-SP5:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP5-2019-1972=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1972=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2019-1972=1

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.



Package List:

   - SUSE OpenStack Cloud 8 (x86_64):

      libsolv-debugsource-0.6.36-2.16.2
      libsolv-tools-0.6.36-2.16.2
      libsolv-tools-debuginfo-0.6.36-2.16.2
      libzypp-16.20.0-2.39.4
      libzypp-debuginfo-16.20.0-2.39.4
      libzypp-debugsource-16.20.0-2.39.4
      perl-solv-0.6.36-2.16.2
      perl-solv-debuginfo-0.6.36-2.16.2
      python-solv-0.6.36-2.16.2
      python-solv-debuginfo-0.6.36-2.16.2
      zypper-1.13.51-21.26.4
      zypper-debuginfo-1.13.51-21.26.4
      zypper-debugsource-1.13.51-21.26.4

   - SUSE OpenStack Cloud 8 (noarch):

      zypper-log-1.13.51-21.26.4

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libsolv-debugsource-0.6.36-2.16.2
      libsolv-devel-0.6.36-2.16.2
      libsolv-devel-debuginfo-0.6.36-2.16.2
      libzypp-debuginfo-16.20.0-2.39.4
      libzypp-debugsource-16.20.0-2.39.4
      libzypp-devel-16.20.0-2.39.4
      libzypp-devel-doc-16.20.0-2.39.4
      perl-solv-0.6.36-2.16.2
      perl-solv-debuginfo-0.6.36-2.16.2

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libsolv-debugsource-0.6.36-2.16.2
      libsolv-devel-0.6.36-2.16.2
      libsolv-devel-debuginfo-0.6.36-2.16.2
      libzypp-debuginfo-16.20.0-2.39.4
      libzypp-debugsource-16.20.0-2.39.4
      libzypp-devel-16.20.0-2.39.4
      libzypp-devel-doc-16.20.0-2.39.4
      perl-solv-0.6.36-2.16.2
      perl-solv-debuginfo-0.6.36-2.16.2

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libsolv-debugsource-0.6.36-2.16.2
      libsolv-tools-0.6.36-2.16.2
      libsolv-tools-debuginfo-0.6.36-2.16.2
      libzypp-16.20.0-2.39.4
      libzypp-debuginfo-16.20.0-2.39.4
      libzypp-debugsource-16.20.0-2.39.4
      perl-solv-0.6.36-2.16.2
      perl-solv-debuginfo-0.6.36-2.16.2
      python-solv-0.6.36-2.16.2
      python-solv-debuginfo-0.6.36-2.16.2
      zypper-1.13.51-21.26.4
      zypper-debuginfo-1.13.51-21.26.4
      zypper-debugsource-1.13.51-21.26.4

   - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

      zypper-log-1.13.51-21.26.4

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libsolv-debugsource-0.6.36-2.16.2
      libsolv-tools-0.6.36-2.16.2
      libsolv-tools-debuginfo-0.6.36-2.16.2
      libzypp-16.20.0-2.39.4
      libzypp-debuginfo-16.20.0-2.39.4
      libzypp-debugsource-16.20.0-2.39.4
      perl-solv-0.6.36-2.16.2
      perl-solv-debuginfo-0.6.36-2.16.2
      python-solv-0.6.36-2.16.2
      python-solv-debuginfo-0.6.36-2.16.2
      zypper-1.13.51-21.26.4
      zypper-debuginfo-1.13.51-21.26.4
      zypper-debugsource-1.13.51-21.26.4

   - SUSE Linux Enterprise Server 12-SP5 (noarch):

      zypper-log-1.13.51-21.26.4

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libsolv-debugsource-0.6.36-2.16.2
      libsolv-tools-0.6.36-2.16.2
      libsolv-tools-debuginfo-0.6.36-2.16.2
      libzypp-16.20.0-2.39.4
      libzypp-debuginfo-16.20.0-2.39.4
      libzypp-debugsource-16.20.0-2.39.4
      perl-solv-0.6.36-2.16.2
      perl-solv-debuginfo-0.6.36-2.16.2
      python-solv-0.6.36-2.16.2
      python-solv-debuginfo-0.6.36-2.16.2
      zypper-1.13.51-21.26.4
      zypper-debuginfo-1.13.51-21.26.4
      zypper-debugsource-1.13.51-21.26.4

   - SUSE Linux Enterprise Server 12-SP4 (noarch):

      zypper-log-1.13.51-21.26.4

   - SUSE Linux Enterprise Server 12-SP3-LTSS (ppc64le s390x x86_64):

      libsolv-debugsource-0.6.36-2.16.2
      libsolv-tools-0.6.36-2.16.2
      libsolv-tools-debuginfo-0.6.36-2.16.2
      libzypp-16.20.0-2.39.4
      libzypp-debuginfo-16.20.0-2.39.4
      libzypp-debugsource-16.20.0-2.39.4
      perl-solv-0.6.36-2.16.2
      perl-solv-debuginfo-0.6.36-2.16.2
      python-solv-0.6.36-2.16.2
      python-solv-debuginfo-0.6.36-2.16.2
      zypper-1.13.51-21.26.4
      zypper-debuginfo-1.13.51-21.26.4
      zypper-debugsource-1.13.51-21.26.4

   - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

      zypper-log-1.13.51-21.26.4

   - SUSE Linux Enterprise Desktop 12-SP5 (x86_64):

      libsolv-debugsource-0.6.36-2.16.2
      libsolv-tools-0.6.36-2.16.2
      libsolv-tools-debuginfo-0.6.36-2.16.2
      libzypp-16.20.0-2.39.4
      libzypp-debuginfo-16.20.0-2.39.4
      libzypp-debugsource-16.20.0-2.39.4
      python-solv-0.6.36-2.16.2
      python-solv-debuginfo-0.6.36-2.16.2
      zypper-1.13.51-21.26.4
      zypper-debuginfo-1.13.51-21.26.4
      zypper-debugsource-1.13.51-21.26.4

   - SUSE Linux Enterprise Desktop 12-SP5 (noarch):

      zypper-log-1.13.51-21.26.4

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libsolv-debugsource-0.6.36-2.16.2
      libsolv-tools-0.6.36-2.16.2
      libsolv-tools-debuginfo-0.6.36-2.16.2
      libzypp-16.20.0-2.39.4
      libzypp-debuginfo-16.20.0-2.39.4
      libzypp-debugsource-16.20.0-2.39.4
      python-solv-0.6.36-2.16.2
      python-solv-debuginfo-0.6.36-2.16.2
      zypper-1.13.51-21.26.4
      zypper-debuginfo-1.13.51-21.26.4
      zypper-debugsource-1.13.51-21.26.4

   - SUSE Linux Enterprise Desktop 12-SP4 (noarch):

      zypper-log-1.13.51-21.26.4

   - SUSE Enterprise Storage 5 (noarch):

      zypper-log-1.13.51-21.26.4

   - SUSE Enterprise Storage 5 (x86_64):

      libsolv-debugsource-0.6.36-2.16.2
      libsolv-tools-0.6.36-2.16.2
      libsolv-tools-debuginfo-0.6.36-2.16.2
      libzypp-16.20.0-2.39.4
      libzypp-debuginfo-16.20.0-2.39.4
      libzypp-debugsource-16.20.0-2.39.4
      perl-solv-0.6.36-2.16.2
      perl-solv-debuginfo-0.6.36-2.16.2
      python-solv-0.6.36-2.16.2
      python-solv-debuginfo-0.6.36-2.16.2
      zypper-1.13.51-21.26.4
      zypper-debuginfo-1.13.51-21.26.4
      zypper-debugsource-1.13.51-21.26.4

   - SUSE CaaS Platform 3.0 (x86_64):

      libsolv-debugsource-0.6.36-2.16.2
      libsolv-tools-0.6.36-2.16.2
      libsolv-tools-debuginfo-0.6.36-2.16.2
      libzypp-16.20.0-2.39.4
      libzypp-debuginfo-16.20.0-2.39.4
      libzypp-debugsource-16.20.0-2.39.4
      zypper-1.13.51-21.26.4
      zypper-debuginfo-1.13.51-21.26.4
      zypper-debugsource-1.13.51-21.26.4


References:

   https://www.suse.com/security/cve/CVE-2018-20532.html
   https://www.suse.com/security/cve/CVE-2018-20533.html
   https://www.suse.com/security/cve/CVE-2018-20534.html
   https://bugzilla.suse.com/1109893
   https://bugzilla.suse.com/1110542
   https://bugzilla.suse.com/1111319
   https://bugzilla.suse.com/1112911
   https://bugzilla.suse.com/1113296
   https://bugzilla.suse.com/1120629
   https://bugzilla.suse.com/1120630
   https://bugzilla.suse.com/1120631
   https://bugzilla.suse.com/1127155
   https://bugzilla.suse.com/1131823
   https://bugzilla.suse.com/1134226
   https://bugzilla.suse.com/1137977



More information about the sle-security-updates mailing list