SUSE-SU-2019:2067-1: important: Security update for osc

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Aug 6 13:13:21 MDT 2019


   SUSE Security Update: Security update for osc
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2067-1
Rating:             important
References:         #1129889 #1138977 #1140697 #1142518 #1142662 
                    #1144211 
Cross-References:   CVE-2019-3685
Affected Products:
                    SUSE Linux Enterprise Module for Development Tools 15-SP1
______________________________________________________________________________

   An update that solves one vulnerability and has 5 fixes is
   now available.

Description:

   This update for osc to version 0.165.4 fixes the following issues:

   Security issue fixed:

   - CVE-2019-3685: Fixed broken TLS certificate handling allowing for a
     Man-in-the-middle attack (bsc#1142518).

   Non-security issues fixed:

   - support different token operations (runservice, release and rebuild)
     (requires OBS 2.10)
   - fix osc token decode error
   - offline build mode is now really offline and does not try to download
     the buildconfig
   - osc build -define now works with python3
   - fixes an issue where the error message on osc meta -e was not parsed
     correctly
   - osc maintainer -s now works with python3
   - simplified and fixed osc meta -e (bsc#1138977)
   - osc lbl now works with non utf8 encoding (bsc#1129889)
   - add simpleimage as local build type
   - allow optional fork when creating a maintenance request
   - fix RPMError fallback
   - fix local caching for all package formats
   - fix appname for trusted cert store
   - osc -h does not break anymore when using plugins
   - switch to difflib.diff_bytes and sys.stdout.buffer.write for diffing.
     This will fix all decoding issues with osc diff, osc ci and osc rq -d
   - fix osc ls -lb handling empty size and mtime
   - removed decoding on osc api command.


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Development Tools 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2019-2067=1



Package List:

   - SUSE Linux Enterprise Module for Development Tools 15-SP1 (noarch):

      osc-0.165.4-3.9.1


References:

   https://www.suse.com/security/cve/CVE-2019-3685.html
   https://bugzilla.suse.com/1129889
   https://bugzilla.suse.com/1138977
   https://bugzilla.suse.com/1140697
   https://bugzilla.suse.com/1142518
   https://bugzilla.suse.com/1142662
   https://bugzilla.suse.com/1144211



More information about the sle-security-updates mailing list