SUSE-SU-2020:3264-1: moderate: Security update for zeromq

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Nov 10 07:21:19 MST 2020


   SUSE Security Update: Security update for zeromq
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:3264-1
Rating:             moderate
References:         #1176116 #1176256 #1176257 #1176258 #1176259 
                    
Cross-References:   CVE-2020-15166
Affected Products:
                    SUSE Linux Enterprise Server for SAP 15
                    SUSE Linux Enterprise Server 15-LTSS
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2
                    SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1
                    SUSE Linux Enterprise Module for Basesystem 15-SP2
                    SUSE Linux Enterprise Module for Basesystem 15-SP1
                    SUSE Linux Enterprise High Performance Computing 15-LTSS
                    SUSE Linux Enterprise High Performance Computing 15-ESPOS
______________________________________________________________________________

   An update that solves one vulnerability and has four fixes
   is now available.

Description:

   This update for zeromq fixes the following issues:

   - CVE-2020-15166: Fixed the possibility of unauthenticated clients causing
     a denial-of-service (bsc#1176116).
   - Fixed a heap overflow when receiving malformed ZMTP v1 packets
     (bsc#1176256)
   - Fixed a memory leak in client induced by malicious server(s) without
     CURVE/ZAP (bsc#1176257)
   - Fixed memory leak when processing PUB messages with metadata
     (bsc#1176259)
   - Fixed a stack overflow in PUB/XPUB subscription store (bsc#1176258)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 15:

      zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-3264=1

   - SUSE Linux Enterprise Server 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-SLES-15-2020-3264=1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-3264=1

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2020-3264=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP2:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3264=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP1:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3264=1

   - SUSE Linux Enterprise High Performance Computing 15-LTSS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3264=1

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS:

      zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3264=1



Package List:

   - SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):

      libunwind-1.2.1-4.2.3
      libunwind-debuginfo-1.2.1-4.2.3
      libunwind-debugsource-1.2.1-4.2.3
      libunwind-devel-1.2.1-4.2.3
      libzmq5-4.2.3-3.15.4
      libzmq5-debuginfo-4.2.3-3.15.4
      zeromq-debugsource-4.2.3-3.15.4
      zeromq-devel-4.2.3-3.15.4

   - SUSE Linux Enterprise Server for SAP 15 (x86_64):

      libunwind-32bit-1.2.1-4.2.3
      libunwind-32bit-debuginfo-1.2.1-4.2.3
      libzmq5-32bit-4.2.3-3.15.4
      libzmq5-32bit-debuginfo-4.2.3-3.15.4

   - SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):

      libzmq5-4.2.3-3.15.4
      libzmq5-debuginfo-4.2.3-3.15.4
      zeromq-debugsource-4.2.3-3.15.4
      zeromq-devel-4.2.3-3.15.4

   - SUSE Linux Enterprise Server 15-LTSS (aarch64):

      libunwind-1.2.1-4.2.3
      libunwind-debuginfo-1.2.1-4.2.3
      libunwind-debugsource-1.2.1-4.2.3
      libunwind-devel-1.2.1-4.2.3

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP2 (x86_64):

      libunwind-32bit-1.2.1-4.2.3
      libunwind-32bit-debuginfo-1.2.1-4.2.3
      libunwind-debugsource-1.2.1-4.2.3

   - SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1 (x86_64):

      libunwind-32bit-1.2.1-4.2.3
      libunwind-32bit-debuginfo-1.2.1-4.2.3
      libunwind-debugsource-1.2.1-4.2.3

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le s390x x86_64):

      libzmq5-4.2.3-3.15.4
      libzmq5-debuginfo-4.2.3-3.15.4
      zeromq-debugsource-4.2.3-3.15.4
      zeromq-devel-4.2.3-3.15.4

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (aarch64 ppc64le x86_64):

      libunwind-1.2.1-4.2.3
      libunwind-debuginfo-1.2.1-4.2.3
      libunwind-debugsource-1.2.1-4.2.3
      libunwind-devel-1.2.1-4.2.3

   - SUSE Linux Enterprise Module for Basesystem 15-SP2 (x86_64):

      libunwind-32bit-1.2.1-4.2.3
      libunwind-32bit-debuginfo-1.2.1-4.2.3
      libzmq5-32bit-4.2.3-3.15.4
      libzmq5-32bit-debuginfo-4.2.3-3.15.4

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le s390x x86_64):

      libzmq5-4.2.3-3.15.4
      libzmq5-debuginfo-4.2.3-3.15.4
      zeromq-debugsource-4.2.3-3.15.4
      zeromq-devel-4.2.3-3.15.4

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (aarch64 ppc64le x86_64):

      libunwind-1.2.1-4.2.3
      libunwind-debuginfo-1.2.1-4.2.3
      libunwind-debugsource-1.2.1-4.2.3
      libunwind-devel-1.2.1-4.2.3

   - SUSE Linux Enterprise Module for Basesystem 15-SP1 (x86_64):

      libunwind-32bit-1.2.1-4.2.3
      libunwind-32bit-debuginfo-1.2.1-4.2.3
      libzmq5-32bit-4.2.3-3.15.4
      libzmq5-32bit-debuginfo-4.2.3-3.15.4

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):

      libunwind-1.2.1-4.2.3
      libunwind-debuginfo-1.2.1-4.2.3
      libunwind-debugsource-1.2.1-4.2.3
      libunwind-devel-1.2.1-4.2.3
      libzmq5-4.2.3-3.15.4
      libzmq5-debuginfo-4.2.3-3.15.4
      zeromq-debugsource-4.2.3-3.15.4
      zeromq-devel-4.2.3-3.15.4

   - SUSE Linux Enterprise High Performance Computing 15-LTSS (x86_64):

      libunwind-32bit-1.2.1-4.2.3
      libunwind-32bit-debuginfo-1.2.1-4.2.3
      libzmq5-32bit-4.2.3-3.15.4
      libzmq5-32bit-debuginfo-4.2.3-3.15.4

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):

      libunwind-1.2.1-4.2.3
      libunwind-debuginfo-1.2.1-4.2.3
      libunwind-debugsource-1.2.1-4.2.3
      libunwind-devel-1.2.1-4.2.3
      libzmq5-4.2.3-3.15.4
      libzmq5-debuginfo-4.2.3-3.15.4
      zeromq-debugsource-4.2.3-3.15.4
      zeromq-devel-4.2.3-3.15.4

   - SUSE Linux Enterprise High Performance Computing 15-ESPOS (x86_64):

      libunwind-32bit-1.2.1-4.2.3
      libunwind-32bit-debuginfo-1.2.1-4.2.3
      libzmq5-32bit-4.2.3-3.15.4
      libzmq5-32bit-debuginfo-4.2.3-3.15.4


References:

   https://www.suse.com/security/cve/CVE-2020-15166.html
   https://bugzilla.suse.com/1176116
   https://bugzilla.suse.com/1176256
   https://bugzilla.suse.com/1176257
   https://bugzilla.suse.com/1176258
   https://bugzilla.suse.com/1176259



More information about the sle-updates mailing list