SUSE-SU-2024:2080-1: moderate: Security update for libzypp, zypper

SLE-SECURITY-UPDATES null at suse.de
Wed Jun 19 08:30:21 UTC 2024



# Security update for libzypp, zypper

Announcement ID: SUSE-SU-2024:2080-1  
Rating: moderate  
References:

  * bsc#1050625
  * bsc#1177583
  * bsc#1223971

  
Cross-References:

  * CVE-2017-9271

  
CVSS scores:

  * CVE-2017-9271 ( SUSE ):  4.0 CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  * CVE-2017-9271 ( NVD ):  3.3 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves one vulnerability and has two security fixes can now be
installed.

## Description:

This update for libzypp, zypper fixes the following issues:

  * CVE-2017-9271: Fixed proxy credentials written to log files (bsc#1050625).

The following non-security bugs were fixed:

  * clean: Do not report an error if no repos are defined at all (bsc#1223971)

## Special Instructions and Notes:

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2080=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2080=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2080=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2080=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * libzypp-debuginfo-16.22.13-65.3
    * libzypp-debugsource-16.22.13-65.3
    * libzypp-devel-doc-16.22.13-65.3
    * libzypp-devel-16.22.13-65.3
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * zypper-debugsource-1.13.66-21.61.3
    * libzypp-devel-16.22.13-65.3
    * libzypp-debugsource-16.22.13-65.3
    * zypper-1.13.66-21.61.3
    * zypper-debuginfo-1.13.66-21.61.3
    * libzypp-16.22.13-65.3
    * libzypp-debuginfo-16.22.13-65.3
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    * zypper-log-1.13.66-21.61.3
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * zypper-debugsource-1.13.66-21.61.3
    * libzypp-devel-16.22.13-65.3
    * libzypp-debugsource-16.22.13-65.3
    * zypper-1.13.66-21.61.3
    * zypper-debuginfo-1.13.66-21.61.3
    * libzypp-16.22.13-65.3
    * libzypp-debuginfo-16.22.13-65.3
  * SUSE Linux Enterprise Server 12 SP5 (noarch)
    * zypper-log-1.13.66-21.61.3
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * zypper-debugsource-1.13.66-21.61.3
    * libzypp-devel-16.22.13-65.3
    * libzypp-debugsource-16.22.13-65.3
    * zypper-1.13.66-21.61.3
    * zypper-debuginfo-1.13.66-21.61.3
    * libzypp-16.22.13-65.3
    * libzypp-debuginfo-16.22.13-65.3
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    * zypper-log-1.13.66-21.61.3

## References:

  * https://www.suse.com/security/cve/CVE-2017-9271.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1050625
  * https://bugzilla.suse.com/show_bug.cgi?id=1177583
  * https://bugzilla.suse.com/show_bug.cgi?id=1223971

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20240619/cc3d2ad2/attachment.htm>


More information about the sle-security-updates mailing list