SUSE-SU-2019:2265-1: moderate: Security update for libsolv, libzypp, zypper

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Sep 2 04:34:12 MDT 2019


   SUSE Security Update: Security update for libsolv, libzypp, zypper
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2265-1
Rating:             moderate
References:         #1049825 #1109893 #1110542 #1111319 #1112911 
                    #1113296 #1116995 #1120629 #1120630 #1120631 
                    #1127155 #1131823 #1134226 #1137977 #1140039 
                    #1145521 
Cross-References:   CVE-2018-20532 CVE-2018-20533 CVE-2018-20534
                   
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Enterprise Storage 5
                    SUSE Enterprise Storage 4
                    SUSE CaaS Platform 3.0
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that solves three vulnerabilities and has 13
   fixes is now available.

Description:

   This update for libsolv, libzypp and zypper fixes the following issues:

   libsolv was updated to version 0.6.36 and fixes the following issues:

   Security issues fixed:

   - CVE-2018-20532: Fixed a NULL pointer dereference in testcase_read()
     (bsc#1120629).
   - CVE-2018-20533: Fixed a NULL pointer dereference in
     testcase_str2dep_complex() (bsc#1120630).
   - CVE-2018-20534: Fixed a NULL pointer dereference in pool_whatprovides()
     (bsc#1120631).

   Non-security issues fixed:

   - Made cleandeps jobs on patterns work (bsc#1137977).
   - Fixed an issue multiversion packages that obsolete their own name
     (bsc#1127155).
   - Keep consistent package name if there are multiple alternatives
     (bsc#1131823).

   Fixes for libzypp:

   - Fixes a bug where locking the kernel was not possible (bsc#1113296)
   - Fixes a file descriptor leak (bsc#1116995)
   - Will now run file conflict check on dry-run (best with download-only)
     (bsc#1140039)

   Fixes for zypper:

   - Fixes a bug where the wrong exit code was set when refreshing repos if
     --root was used (bsc#1134226)
   - Improved the displaying of locks (bsc#1112911)
   - Fixes an issue where `https` repository urls caused an error prompt to
     appear twice (bsc#1110542)
   - zypper will now always warn when no repositories are defined
     (bsc#1109893)
   - Fixes bash completion option detection (bsc#1049825)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2265=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2265=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2265=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2265=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2265=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2265=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2265=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2265=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2265=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2265=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2265=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2019-2265=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-2265=1

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2019-2265=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libsolv-debugsource-0.6.36-2.27.19.8
      libsolv-tools-0.6.36-2.27.19.8
      libsolv-tools-debuginfo-0.6.36-2.27.19.8
      libzypp-16.20.2-27.60.4
      libzypp-debuginfo-16.20.2-27.60.4
      libzypp-debugsource-16.20.2-27.60.4
      perl-solv-0.6.36-2.27.19.8
      perl-solv-debuginfo-0.6.36-2.27.19.8
      python-solv-0.6.36-2.27.19.8
      python-solv-debuginfo-0.6.36-2.27.19.8
      zypper-1.13.54-18.40.2
      zypper-debuginfo-1.13.54-18.40.2
      zypper-debugsource-1.13.54-18.40.2

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      zypper-log-1.13.54-18.40.2

   - SUSE OpenStack Cloud 8 (x86_64):

      libsolv-debugsource-0.6.36-2.27.19.8
      libsolv-tools-0.6.36-2.27.19.8
      libsolv-tools-debuginfo-0.6.36-2.27.19.8
      libzypp-16.20.2-27.60.4
      libzypp-debuginfo-16.20.2-27.60.4
      libzypp-debugsource-16.20.2-27.60.4
      perl-solv-0.6.36-2.27.19.8
      perl-solv-debuginfo-0.6.36-2.27.19.8
      python-solv-0.6.36-2.27.19.8
      python-solv-debuginfo-0.6.36-2.27.19.8
      zypper-1.13.54-18.40.2
      zypper-debuginfo-1.13.54-18.40.2
      zypper-debugsource-1.13.54-18.40.2

   - SUSE OpenStack Cloud 8 (noarch):

      zypper-log-1.13.54-18.40.2

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libsolv-debugsource-0.6.36-2.27.19.8
      libsolv-tools-0.6.36-2.27.19.8
      libsolv-tools-debuginfo-0.6.36-2.27.19.8
      libzypp-16.20.2-27.60.4
      libzypp-debuginfo-16.20.2-27.60.4
      libzypp-debugsource-16.20.2-27.60.4
      perl-solv-0.6.36-2.27.19.8
      perl-solv-debuginfo-0.6.36-2.27.19.8
      python-solv-0.6.36-2.27.19.8
      python-solv-debuginfo-0.6.36-2.27.19.8
      zypper-1.13.54-18.40.2
      zypper-debuginfo-1.13.54-18.40.2
      zypper-debugsource-1.13.54-18.40.2

   - SUSE OpenStack Cloud 7 (noarch):

      zypper-log-1.13.54-18.40.2

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libsolv-debugsource-0.6.36-2.27.19.8
      libsolv-tools-0.6.36-2.27.19.8
      libsolv-tools-debuginfo-0.6.36-2.27.19.8
      libzypp-16.20.2-27.60.4
      libzypp-debuginfo-16.20.2-27.60.4
      libzypp-debugsource-16.20.2-27.60.4
      perl-solv-0.6.36-2.27.19.8
      perl-solv-debuginfo-0.6.36-2.27.19.8
      python-solv-0.6.36-2.27.19.8
      python-solv-debuginfo-0.6.36-2.27.19.8
      zypper-1.13.54-18.40.2
      zypper-debuginfo-1.13.54-18.40.2
      zypper-debugsource-1.13.54-18.40.2

   - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

      zypper-log-1.13.54-18.40.2

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libsolv-debugsource-0.6.36-2.27.19.8
      libsolv-tools-0.6.36-2.27.19.8
      libsolv-tools-debuginfo-0.6.36-2.27.19.8
      libzypp-16.20.2-27.60.4
      libzypp-debuginfo-16.20.2-27.60.4
      libzypp-debugsource-16.20.2-27.60.4
      perl-solv-0.6.36-2.27.19.8
      perl-solv-debuginfo-0.6.36-2.27.19.8
      python-solv-0.6.36-2.27.19.8
      python-solv-debuginfo-0.6.36-2.27.19.8
      zypper-1.13.54-18.40.2
      zypper-debuginfo-1.13.54-18.40.2
      zypper-debugsource-1.13.54-18.40.2

   - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

      zypper-log-1.13.54-18.40.2

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libsolv-debugsource-0.6.36-2.27.19.8
      libsolv-tools-0.6.36-2.27.19.8
      libsolv-tools-debuginfo-0.6.36-2.27.19.8
      libzypp-16.20.2-27.60.4
      libzypp-debuginfo-16.20.2-27.60.4
      libzypp-debugsource-16.20.2-27.60.4
      perl-solv-0.6.36-2.27.19.8
      perl-solv-debuginfo-0.6.36-2.27.19.8
      python-solv-0.6.36-2.27.19.8
      python-solv-debuginfo-0.6.36-2.27.19.8
      zypper-1.13.54-18.40.2
      zypper-debuginfo-1.13.54-18.40.2
      zypper-debugsource-1.13.54-18.40.2

   - SUSE Linux Enterprise Server 12-SP4 (noarch):

      zypper-log-1.13.54-18.40.2

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libsolv-debugsource-0.6.36-2.27.19.8
      libsolv-tools-0.6.36-2.27.19.8
      libsolv-tools-debuginfo-0.6.36-2.27.19.8
      libzypp-16.20.2-27.60.4
      libzypp-debuginfo-16.20.2-27.60.4
      libzypp-debugsource-16.20.2-27.60.4
      perl-solv-0.6.36-2.27.19.8
      perl-solv-debuginfo-0.6.36-2.27.19.8
      python-solv-0.6.36-2.27.19.8
      python-solv-debuginfo-0.6.36-2.27.19.8
      zypper-1.13.54-18.40.2
      zypper-debuginfo-1.13.54-18.40.2
      zypper-debugsource-1.13.54-18.40.2

   - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

      zypper-log-1.13.54-18.40.2

   - SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

      zypper-log-1.13.54-18.40.2

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libsolv-debugsource-0.6.36-2.27.19.8
      libsolv-tools-0.6.36-2.27.19.8
      libsolv-tools-debuginfo-0.6.36-2.27.19.8
      libzypp-16.20.2-27.60.4
      libzypp-debuginfo-16.20.2-27.60.4
      libzypp-debugsource-16.20.2-27.60.4
      perl-solv-0.6.36-2.27.19.8
      perl-solv-debuginfo-0.6.36-2.27.19.8
      python-solv-0.6.36-2.27.19.8
      python-solv-debuginfo-0.6.36-2.27.19.8
      zypper-1.13.54-18.40.2
      zypper-debuginfo-1.13.54-18.40.2
      zypper-debugsource-1.13.54-18.40.2

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libsolv-debugsource-0.6.36-2.27.19.8
      libsolv-tools-0.6.36-2.27.19.8
      libsolv-tools-debuginfo-0.6.36-2.27.19.8
      libzypp-16.20.2-27.60.4
      libzypp-debuginfo-16.20.2-27.60.4
      libzypp-debugsource-16.20.2-27.60.4
      perl-solv-0.6.36-2.27.19.8
      perl-solv-debuginfo-0.6.36-2.27.19.8
      python-solv-0.6.36-2.27.19.8
      python-solv-debuginfo-0.6.36-2.27.19.8
      zypper-1.13.54-18.40.2
      zypper-debuginfo-1.13.54-18.40.2
      zypper-debugsource-1.13.54-18.40.2

   - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

      zypper-log-1.13.54-18.40.2

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      zypper-log-1.13.54-18.40.2

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libsolv-debugsource-0.6.36-2.27.19.8
      libsolv-tools-0.6.36-2.27.19.8
      libsolv-tools-debuginfo-0.6.36-2.27.19.8
      libzypp-16.20.2-27.60.4
      libzypp-debuginfo-16.20.2-27.60.4
      libzypp-debugsource-16.20.2-27.60.4
      perl-solv-0.6.36-2.27.19.8
      perl-solv-debuginfo-0.6.36-2.27.19.8
      python-solv-0.6.36-2.27.19.8
      python-solv-debuginfo-0.6.36-2.27.19.8
      zypper-1.13.54-18.40.2
      zypper-debuginfo-1.13.54-18.40.2
      zypper-debugsource-1.13.54-18.40.2

   - SUSE Linux Enterprise Desktop 12-SP4 (noarch):

      zypper-log-1.13.54-18.40.2

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libsolv-debugsource-0.6.36-2.27.19.8
      libsolv-tools-0.6.36-2.27.19.8
      libsolv-tools-debuginfo-0.6.36-2.27.19.8
      libzypp-16.20.2-27.60.4
      libzypp-debuginfo-16.20.2-27.60.4
      libzypp-debugsource-16.20.2-27.60.4
      python-solv-0.6.36-2.27.19.8
      python-solv-debuginfo-0.6.36-2.27.19.8
      zypper-1.13.54-18.40.2
      zypper-debuginfo-1.13.54-18.40.2
      zypper-debugsource-1.13.54-18.40.2

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      libsolv-debugsource-0.6.36-2.27.19.8
      libsolv-tools-0.6.36-2.27.19.8
      libsolv-tools-debuginfo-0.6.36-2.27.19.8
      libzypp-16.20.2-27.60.4
      libzypp-debuginfo-16.20.2-27.60.4
      libzypp-debugsource-16.20.2-27.60.4
      perl-solv-0.6.36-2.27.19.8
      perl-solv-debuginfo-0.6.36-2.27.19.8
      python-solv-0.6.36-2.27.19.8
      python-solv-debuginfo-0.6.36-2.27.19.8
      zypper-1.13.54-18.40.2
      zypper-debuginfo-1.13.54-18.40.2
      zypper-debugsource-1.13.54-18.40.2

   - SUSE Enterprise Storage 5 (noarch):

      zypper-log-1.13.54-18.40.2

   - SUSE Enterprise Storage 4 (noarch):

      zypper-log-1.13.54-18.40.2

   - SUSE Enterprise Storage 4 (x86_64):

      libsolv-debugsource-0.6.36-2.27.19.8
      libsolv-tools-0.6.36-2.27.19.8
      libsolv-tools-debuginfo-0.6.36-2.27.19.8
      libzypp-16.20.2-27.60.4
      libzypp-debuginfo-16.20.2-27.60.4
      libzypp-debugsource-16.20.2-27.60.4
      perl-solv-0.6.36-2.27.19.8
      perl-solv-debuginfo-0.6.36-2.27.19.8
      python-solv-0.6.36-2.27.19.8
      python-solv-debuginfo-0.6.36-2.27.19.8
      zypper-1.13.54-18.40.2
      zypper-debuginfo-1.13.54-18.40.2
      zypper-debugsource-1.13.54-18.40.2

   - SUSE CaaS Platform 3.0 (x86_64):

      libsolv-debugsource-0.6.36-2.27.19.8
      libsolv-tools-0.6.36-2.27.19.8
      libsolv-tools-debuginfo-0.6.36-2.27.19.8
      libzypp-16.20.2-27.60.4
      libzypp-debuginfo-16.20.2-27.60.4
      libzypp-debugsource-16.20.2-27.60.4
      zypper-1.13.54-18.40.2
      zypper-debuginfo-1.13.54-18.40.2
      zypper-debugsource-1.13.54-18.40.2

   - HPE Helion Openstack 8 (noarch):

      zypper-log-1.13.54-18.40.2

   - HPE Helion Openstack 8 (x86_64):

      libsolv-debugsource-0.6.36-2.27.19.8
      libsolv-tools-0.6.36-2.27.19.8
      libsolv-tools-debuginfo-0.6.36-2.27.19.8
      libzypp-16.20.2-27.60.4
      libzypp-debuginfo-16.20.2-27.60.4
      libzypp-debugsource-16.20.2-27.60.4
      perl-solv-0.6.36-2.27.19.8
      perl-solv-debuginfo-0.6.36-2.27.19.8
      python-solv-0.6.36-2.27.19.8
      python-solv-debuginfo-0.6.36-2.27.19.8
      zypper-1.13.54-18.40.2
      zypper-debuginfo-1.13.54-18.40.2
      zypper-debugsource-1.13.54-18.40.2


References:

   https://www.suse.com/security/cve/CVE-2018-20532.html
   https://www.suse.com/security/cve/CVE-2018-20533.html
   https://www.suse.com/security/cve/CVE-2018-20534.html
   https://bugzilla.suse.com/1049825
   https://bugzilla.suse.com/1109893
   https://bugzilla.suse.com/1110542
   https://bugzilla.suse.com/1111319
   https://bugzilla.suse.com/1112911
   https://bugzilla.suse.com/1113296
   https://bugzilla.suse.com/1116995
   https://bugzilla.suse.com/1120629
   https://bugzilla.suse.com/1120630
   https://bugzilla.suse.com/1120631
   https://bugzilla.suse.com/1127155
   https://bugzilla.suse.com/1131823
   https://bugzilla.suse.com/1134226
   https://bugzilla.suse.com/1137977
   https://bugzilla.suse.com/1140039
   https://bugzilla.suse.com/1145521



More information about the sle-updates mailing list