SUSE-SU-2021:0770-1: moderate: Security update for libsolv, libzypp, yast2-installation, zypper

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Mar 11 23:17:29 UTC 2021


   SUSE Security Update: Security update for libsolv, libzypp, yast2-installation, zypper
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:0770-1
Rating:             moderate
References:         #1050625 #1174016 #1177238 #1177275 #1177427 
                    #1177583 #1178910 #1178966 #1179083 #1179222 
                    #1179415 #1179847 #1179909 #1181328 #1181622 
                    #1182629 
Cross-References:   CVE-2017-9271
CVSS scores:
                    CVE-2017-9271 (NVD) : 3.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
                    CVE-2017-9271 (SUSE): 4 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Installer 15
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that solves one vulnerability and has 15 fixes is
   now available.

Description:

   This update for libsolv, libzypp, yast2-installation, zypper fixes the
   following issues:

   Update zypper to version 1.14.43:

   - doc: give more details about creating versioned package locks
     (bsc#1181622)
   - man: Document synonymously used patch categories (bsc#1179847)
   - Fix source-download commnds help (bsc#1180663)
   - man: Recommend to use the --non-interactive global option rather than
     the command option -y (bsc#1179816)
   - Extend apt packagemap (fixes #366)
   - --quiet: Fix install summary to write nothing if there's nothing todo
     (bsc#1180077)
   - Prefer /run over /var/run.

   Update libzypp to 17.25.8:

   - Try to provide a mounted /proc in --root installs (bsc#1181328) Some
     systemd tools require /proc to be mounted and fail if it's not there.
   - Enable release packages to request a releaxed suse/opensuse vendorcheck
     in dup when migrating. (bsc#1182629)
   - Patch: Identify well-known category names (bsc#1179847) This allows to
     use the RH and SUSE patch categrory names synonymously: (recommended =
     bugfix) and (optional = feature = enhancement).
   - Fix %posttrans script execution (fixes #265) The scripts are execuable.
     No need to call them through 'sh -c'.
   - Commit: Fix rpmdb compat symlink in case rpm got removed.
   - Repo: Allow multiple baseurls specified on one line (fixes #285)
   - Regex: Fix memory leak and undefined behavior.
   - Add rpm buildrequires for test suite (fixes #279)
   - Use rpmdb2solv new -D switch to tell the location ob the rpmdatabase to
     use.
   - BuildRequires:  libsolv-devel >= 0.7.17.
   - CVE-2017-9271: Fixed information leak in the log file (bsc#1050625
     bsc#1177583)
   - RepoManager: Force refresh if repo url has changed (bsc#1174016)
   - RepoManager: Carefully tidy up the caches. Remove non-directory entries.
     (bsc#1178966)
   - RepoInfo: ignore legacy type= in a .repo file and let RepoManager probe
     (bsc#1177427).
   - RpmDb: If no database exists use the _dbpath configured in rpm.  Still
     makes sure a compat symlink at /var/lib/rpm exists in case the
     configures _dbpath is elsewhere. (bsc#1178910)
   - Fixed update of gpg keys with elongated expire date (bsc#1179222)
   - needreboot: remove udev from the list (bsc#1179083)
   - Fix lsof monitoring (bsc#1179909)
   - Rephrase solver problem descriptions (jsc#SLE-8482)
   - Adapt to changed gpg2/libgpgme behavior (bsc#1180721)
   - Multicurl backend breaks with with unknown filesize (fixes #277)

   Update yast2-installation to 4.0.77:

   - Do not cleanup the libzypp cache when the system has low memory,
     incomplete cache confuses libzypp later (bsc#1179415)

   Update libsolv to 0.7.17:

   - repo_write: fix handling of nested flexarray
   - improve choicerule generation a bit more to cover more cases
   - harden testcase parser against repos being added too late
   - support python-3.10
   - check %_dbpath macro in rpmdb code
   - handle default/visible/langonly attributes in comps parser
   - support multiple collections in updateinfo parser
   - add '-D' option in rpmdb2solv to set the dbpath


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-770=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2021-770=1

   - SUSE Linux Enterprise Installer 15:

      zypper in -t patch SUSE-SLE-INSTALLER-15-2021-770=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-770=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2021-770=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      libsolv-debuginfo-0.7.17-3.40.1
      libsolv-debugsource-0.7.17-3.40.1
      libsolv-devel-0.7.17-3.40.1
      libsolv-devel-debuginfo-0.7.17-3.40.1
      libsolv-tools-0.7.17-3.40.1
      libsolv-tools-debuginfo-0.7.17-3.40.1
      libzypp-17.25.8-3.66.1
      libzypp-debuginfo-17.25.8-3.66.1
      libzypp-debugsource-17.25.8-3.66.1
      libzypp-devel-17.25.8-3.66.1
      perl-solv-0.7.17-3.40.1
      perl-solv-debuginfo-0.7.17-3.40.1
      python-solv-0.7.17-3.40.1
      python-solv-debuginfo-0.7.17-3.40.1
      python3-solv-0.7.17-3.40.1
      python3-solv-debuginfo-0.7.17-3.40.1
      ruby-solv-0.7.17-3.40.1
      ruby-solv-debuginfo-0.7.17-3.40.1
      zypper-1.14.43-3.49.1
      zypper-debuginfo-1.14.43-3.49.1
      zypper-debugsource-1.14.43-3.49.1

   - SUSE Linux Enterprise Server for SAP 15 (noarch):

      yast2-installation-4.0.77-3.22.5
      zypper-log-1.14.43-3.49.1

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      libsolv-debuginfo-0.7.17-3.40.1
      libsolv-debugsource-0.7.17-3.40.1
      libsolv-devel-0.7.17-3.40.1
      libsolv-devel-debuginfo-0.7.17-3.40.1
      libsolv-tools-0.7.17-3.40.1
      libsolv-tools-debuginfo-0.7.17-3.40.1
      libzypp-17.25.8-3.66.1
      libzypp-debuginfo-17.25.8-3.66.1
      libzypp-debugsource-17.25.8-3.66.1
      libzypp-devel-17.25.8-3.66.1
      perl-solv-0.7.17-3.40.1
      perl-solv-debuginfo-0.7.17-3.40.1
      python-solv-0.7.17-3.40.1
      python-solv-debuginfo-0.7.17-3.40.1
      python3-solv-0.7.17-3.40.1
      python3-solv-debuginfo-0.7.17-3.40.1
      ruby-solv-0.7.17-3.40.1
      ruby-solv-debuginfo-0.7.17-3.40.1
      zypper-1.14.43-3.49.1
      zypper-debuginfo-1.14.43-3.49.1
      zypper-debugsource-1.14.43-3.49.1

   - SUSE Linux Enterprise Server 15-LTSS (noarch):

      yast2-installation-4.0.77-3.22.5
      zypper-log-1.14.43-3.49.1

   - SUSE Linux Enterprise Installer 15 (aarch64 ppc64le s390x x86_64):

      libsolv-tools-0.7.17-3.40.1
      libzypp-17.25.8-3.66.1
      zypper-1.14.43-3.49.1

   - SUSE Linux Enterprise Installer 15 (noarch):

      yast2-installation-4.0.77-3.22.5

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libsolv-debuginfo-0.7.17-3.40.1
      libsolv-debugsource-0.7.17-3.40.1
      libsolv-devel-0.7.17-3.40.1
      libsolv-devel-debuginfo-0.7.17-3.40.1
      libsolv-tools-0.7.17-3.40.1
      libsolv-tools-debuginfo-0.7.17-3.40.1
      libzypp-17.25.8-3.66.1
      libzypp-debuginfo-17.25.8-3.66.1
      libzypp-debugsource-17.25.8-3.66.1
      libzypp-devel-17.25.8-3.66.1
      perl-solv-0.7.17-3.40.1
      perl-solv-debuginfo-0.7.17-3.40.1
      python-solv-0.7.17-3.40.1
      python-solv-debuginfo-0.7.17-3.40.1
      python3-solv-0.7.17-3.40.1
      python3-solv-debuginfo-0.7.17-3.40.1
      ruby-solv-0.7.17-3.40.1
      ruby-solv-debuginfo-0.7.17-3.40.1
      zypper-1.14.43-3.49.1
      zypper-debuginfo-1.14.43-3.49.1
      zypper-debugsource-1.14.43-3.49.1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (noarch):

      yast2-installation-4.0.77-3.22.5
      zypper-log-1.14.43-3.49.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libsolv-debuginfo-0.7.17-3.40.1
      libsolv-debugsource-0.7.17-3.40.1
      libsolv-devel-0.7.17-3.40.1
      libsolv-devel-debuginfo-0.7.17-3.40.1
      libsolv-tools-0.7.17-3.40.1
      libsolv-tools-debuginfo-0.7.17-3.40.1
      libzypp-17.25.8-3.66.1
      libzypp-debuginfo-17.25.8-3.66.1
      libzypp-debugsource-17.25.8-3.66.1
      libzypp-devel-17.25.8-3.66.1
      perl-solv-0.7.17-3.40.1
      perl-solv-debuginfo-0.7.17-3.40.1
      python-solv-0.7.17-3.40.1
      python-solv-debuginfo-0.7.17-3.40.1
      python3-solv-0.7.17-3.40.1
      python3-solv-debuginfo-0.7.17-3.40.1
      ruby-solv-0.7.17-3.40.1
      ruby-solv-debuginfo-0.7.17-3.40.1
      zypper-1.14.43-3.49.1
      zypper-debuginfo-1.14.43-3.49.1
      zypper-debugsource-1.14.43-3.49.1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (noarch):

      yast2-installation-4.0.77-3.22.5
      zypper-log-1.14.43-3.49.1


References:

   https://www.suse.com/security/cve/CVE-2017-9271.html
   https://bugzilla.suse.com/1050625
   https://bugzilla.suse.com/1174016
   https://bugzilla.suse.com/1177238
   https://bugzilla.suse.com/1177275
   https://bugzilla.suse.com/1177427
   https://bugzilla.suse.com/1177583
   https://bugzilla.suse.com/1178910
   https://bugzilla.suse.com/1178966
   https://bugzilla.suse.com/1179083
   https://bugzilla.suse.com/1179222
   https://bugzilla.suse.com/1179415
   https://bugzilla.suse.com/1179847
   https://bugzilla.suse.com/1179909
   https://bugzilla.suse.com/1181328
   https://bugzilla.suse.com/1181622
   https://bugzilla.suse.com/1182629



More information about the sle-security-updates mailing list