SUSE-SU-2020:0115-1: moderate: Security update for shibboleth-sp

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Jan 16 07:11:23 MST 2020


   SUSE Security Update: Security update for shibboleth-sp
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0115-1
Rating:             moderate
References:         #1157471 
Cross-References:   CVE-2019-19191
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Enterprise Storage 5
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for shibboleth-sp fixes the following issues:

   Security issue fixed:

   - CVE-2019-19191: Fixed escalation to root by fixing ownership of log
     files (bsc#1157471).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-115=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-115=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-115=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-115=1

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-115=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-115=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-115=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2020-115=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-115=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-115=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-115=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-115=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-115=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-115=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2020-115=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-115=1

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-115=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libshibsp-lite6-2.5.5-6.6.1
      libshibsp-lite6-debuginfo-2.5.5-6.6.1
      libshibsp6-2.5.5-6.6.1
      libshibsp6-debuginfo-2.5.5-6.6.1
      shibboleth-sp-2.5.5-6.6.1
      shibboleth-sp-debuginfo-2.5.5-6.6.1
      shibboleth-sp-debugsource-2.5.5-6.6.1

   - SUSE OpenStack Cloud 8 (x86_64):

      libshibsp-lite6-2.5.5-6.6.1
      libshibsp-lite6-debuginfo-2.5.5-6.6.1
      libshibsp6-2.5.5-6.6.1
      libshibsp6-debuginfo-2.5.5-6.6.1
      shibboleth-sp-2.5.5-6.6.1
      shibboleth-sp-debuginfo-2.5.5-6.6.1
      shibboleth-sp-debugsource-2.5.5-6.6.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libshibsp-lite6-2.5.5-6.6.1
      libshibsp-lite6-debuginfo-2.5.5-6.6.1
      libshibsp6-2.5.5-6.6.1
      libshibsp6-debuginfo-2.5.5-6.6.1
      shibboleth-sp-2.5.5-6.6.1
      shibboleth-sp-debuginfo-2.5.5-6.6.1
      shibboleth-sp-debugsource-2.5.5-6.6.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      shibboleth-sp-debuginfo-2.5.5-6.6.1
      shibboleth-sp-debugsource-2.5.5-6.6.1
      shibboleth-sp-devel-2.5.5-6.6.1

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      shibboleth-sp-debuginfo-2.5.5-6.6.1
      shibboleth-sp-debugsource-2.5.5-6.6.1
      shibboleth-sp-devel-2.5.5-6.6.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libshibsp-lite6-2.5.5-6.6.1
      libshibsp-lite6-debuginfo-2.5.5-6.6.1
      libshibsp6-2.5.5-6.6.1
      libshibsp6-debuginfo-2.5.5-6.6.1
      shibboleth-sp-2.5.5-6.6.1
      shibboleth-sp-debuginfo-2.5.5-6.6.1
      shibboleth-sp-debugsource-2.5.5-6.6.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libshibsp-lite6-2.5.5-6.6.1
      libshibsp-lite6-debuginfo-2.5.5-6.6.1
      libshibsp6-2.5.5-6.6.1
      libshibsp6-debuginfo-2.5.5-6.6.1
      shibboleth-sp-2.5.5-6.6.1
      shibboleth-sp-debuginfo-2.5.5-6.6.1
      shibboleth-sp-debugsource-2.5.5-6.6.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      libshibsp-lite6-2.5.5-6.6.1
      libshibsp-lite6-debuginfo-2.5.5-6.6.1
      libshibsp6-2.5.5-6.6.1
      libshibsp6-debuginfo-2.5.5-6.6.1
      shibboleth-sp-2.5.5-6.6.1
      shibboleth-sp-debuginfo-2.5.5-6.6.1
      shibboleth-sp-debugsource-2.5.5-6.6.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libshibsp-lite6-2.5.5-6.6.1
      libshibsp-lite6-debuginfo-2.5.5-6.6.1
      libshibsp6-2.5.5-6.6.1
      libshibsp6-debuginfo-2.5.5-6.6.1
      shibboleth-sp-2.5.5-6.6.1
      shibboleth-sp-debuginfo-2.5.5-6.6.1
      shibboleth-sp-debugsource-2.5.5-6.6.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libshibsp-lite6-2.5.5-6.6.1
      libshibsp-lite6-debuginfo-2.5.5-6.6.1
      libshibsp6-2.5.5-6.6.1
      libshibsp6-debuginfo-2.5.5-6.6.1
      shibboleth-sp-2.5.5-6.6.1
      shibboleth-sp-debuginfo-2.5.5-6.6.1
      shibboleth-sp-debugsource-2.5.5-6.6.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libshibsp-lite6-2.5.5-6.6.1
      libshibsp-lite6-debuginfo-2.5.5-6.6.1
      libshibsp6-2.5.5-6.6.1
      libshibsp6-debuginfo-2.5.5-6.6.1
      shibboleth-sp-2.5.5-6.6.1
      shibboleth-sp-debuginfo-2.5.5-6.6.1
      shibboleth-sp-debugsource-2.5.5-6.6.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libshibsp-lite6-2.5.5-6.6.1
      libshibsp-lite6-debuginfo-2.5.5-6.6.1
      libshibsp6-2.5.5-6.6.1
      libshibsp6-debuginfo-2.5.5-6.6.1
      shibboleth-sp-2.5.5-6.6.1
      shibboleth-sp-debuginfo-2.5.5-6.6.1
      shibboleth-sp-debugsource-2.5.5-6.6.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libshibsp-lite6-2.5.5-6.6.1
      libshibsp-lite6-debuginfo-2.5.5-6.6.1
      libshibsp6-2.5.5-6.6.1
      libshibsp6-debuginfo-2.5.5-6.6.1
      shibboleth-sp-2.5.5-6.6.1
      shibboleth-sp-debuginfo-2.5.5-6.6.1
      shibboleth-sp-debugsource-2.5.5-6.6.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libshibsp-lite6-2.5.5-6.6.1
      libshibsp-lite6-debuginfo-2.5.5-6.6.1
      libshibsp6-2.5.5-6.6.1
      libshibsp6-debuginfo-2.5.5-6.6.1
      shibboleth-sp-2.5.5-6.6.1
      shibboleth-sp-debuginfo-2.5.5-6.6.1
      shibboleth-sp-debugsource-2.5.5-6.6.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      libshibsp-lite6-2.5.5-6.6.1
      libshibsp-lite6-debuginfo-2.5.5-6.6.1
      libshibsp6-2.5.5-6.6.1
      libshibsp6-debuginfo-2.5.5-6.6.1
      shibboleth-sp-2.5.5-6.6.1
      shibboleth-sp-debuginfo-2.5.5-6.6.1
      shibboleth-sp-debugsource-2.5.5-6.6.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      libshibsp-lite6-2.5.5-6.6.1
      libshibsp-lite6-debuginfo-2.5.5-6.6.1
      libshibsp6-2.5.5-6.6.1
      libshibsp6-debuginfo-2.5.5-6.6.1
      shibboleth-sp-2.5.5-6.6.1
      shibboleth-sp-debuginfo-2.5.5-6.6.1
      shibboleth-sp-debugsource-2.5.5-6.6.1

   - HPE Helion Openstack 8 (x86_64):

      libshibsp-lite6-2.5.5-6.6.1
      libshibsp-lite6-debuginfo-2.5.5-6.6.1
      libshibsp6-2.5.5-6.6.1
      libshibsp6-debuginfo-2.5.5-6.6.1
      shibboleth-sp-2.5.5-6.6.1
      shibboleth-sp-debuginfo-2.5.5-6.6.1
      shibboleth-sp-debugsource-2.5.5-6.6.1


References:

   https://www.suse.com/security/cve/CVE-2019-19191.html
   https://bugzilla.suse.com/1157471



More information about the sle-updates mailing list