openSUSE Security Update: Security update for GraphicsMagick
______________________________________________________________________________
Announcement ID: openSUSE-SU-2018:4313-1
Rating: moderate
References: #1119790 #1119822
Cross-References: CVE-2018-20184 CVE-2018-20189
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________
An update that fixes two vulnerabilities is now available.
Description:
This update for GraphicsMagick fixes the following issues:
Security issues fixed:
- CVE-2018-20184: Fixed heap-based buffer overflow in the WriteTGAImage
function of tga.c (bsc#1119822)
- CVE-2018-20189: Fixed denial of service vulnerability in ReadDIBImage
function of coders/dib.c (bsc#1119790)
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 42.3:
zypper in -t patch openSUSE-2018-1632=1
Package List:
- openSUSE Leap 42.3 (i586 x86_64):
GraphicsMagick-1.3.25-120.1
GraphicsMagick-debuginfo-1.3.25-120.1
GraphicsMagick-debugsource-1.3.25-120.1
GraphicsMagick-devel-1.3.25-120.1
libGraphicsMagick++-Q16-12-1.3.25-120.1
libGraphicsMagick++-Q16-12-debuginfo-1.3.25-120.1
libGraphicsMagick++-devel-1.3.25-120.1
libGraphicsMagick-Q16-3-1.3.25-120.1
libGraphicsMagick-Q16-3-debuginfo-1.3.25-120.1
libGraphicsMagick3-config-1.3.25-120.1
libGraphicsMagickWand-Q16-2-1.3.25-120.1
libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-120.1
perl-GraphicsMagick-1.3.25-120.1
perl-GraphicsMagick-debuginfo-1.3.25-120.1
References:
https://www.suse.com/security/cve/CVE-2018-20184.htmlhttps://www.suse.com/security/cve/CVE-2018-20189.htmlhttps://bugzilla.suse.com/1119790https://bugzilla.suse.com/1119822
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: Security update for wireshark
______________________________________________________________________________
Announcement ID: openSUSE-SU-2018:4307-1
Rating: moderate
References: #1117740
Cross-References: CVE-2018-19622 CVE-2018-19623 CVE-2018-19624
CVE-2018-19625 CVE-2018-19626 CVE-2018-19627
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________
An update that fixes 6 vulnerabilities is now available.
Description:
This update for wireshark fixes the following issues:
Update to Wireshark 2.4.11 (bsc#1117740).
Security issues fixed:
- CVE-2018-19625: The Wireshark dissection engine could crash
(wnpa-sec-2018-51)
- CVE-2018-19626: The DCOM dissector could crash (wnpa-sec-2018-52)
- CVE-2018-19623: The LBMPDM dissector could crash (wnpa-sec-2018-53)
- CVE-2018-19622: The MMSE dissector could go into an infinite loop
(wnpa-sec-2018-54)
- CVE-2018-19627: The IxVeriWave file parser could crash (wnpa-sec-2018-55)
- CVE-2018-19624: The PVFS dissector could crash (wnpa-sec-2018-56)
Further bug fixes and updated protocol support as listed in:
- https://www.wireshark.org/docs/relnotes/wireshark-2.4.11.html
This update was imported from the SUSE:SLE-15:Update update project.
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.0:
zypper in -t patch openSUSE-2018-1620=1
Package List:
- openSUSE Leap 15.0 (i586 x86_64):
libwireshark9-2.4.11-lp150.2.16.1
libwireshark9-debuginfo-2.4.11-lp150.2.16.1
libwiretap7-2.4.11-lp150.2.16.1
libwiretap7-debuginfo-2.4.11-lp150.2.16.1
libwscodecs1-2.4.11-lp150.2.16.1
libwscodecs1-debuginfo-2.4.11-lp150.2.16.1
libwsutil8-2.4.11-lp150.2.16.1
libwsutil8-debuginfo-2.4.11-lp150.2.16.1
wireshark-2.4.11-lp150.2.16.1
wireshark-debuginfo-2.4.11-lp150.2.16.1
wireshark-debugsource-2.4.11-lp150.2.16.1
wireshark-devel-2.4.11-lp150.2.16.1
wireshark-ui-qt-2.4.11-lp150.2.16.1
wireshark-ui-qt-debuginfo-2.4.11-lp150.2.16.1
References:
https://www.suse.com/security/cve/CVE-2018-19622.htmlhttps://www.suse.com/security/cve/CVE-2018-19623.htmlhttps://www.suse.com/security/cve/CVE-2018-19624.htmlhttps://www.suse.com/security/cve/CVE-2018-19625.htmlhttps://www.suse.com/security/cve/CVE-2018-19626.htmlhttps://www.suse.com/security/cve/CVE-2018-19627.htmlhttps://bugzilla.suse.com/1117740
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: Security update for containerd, docker and go
______________________________________________________________________________
Announcement ID: openSUSE-SU-2018:4306-1
Rating: important
References: #1047218 #1074971 #1080978 #1081495 #1084533
#1086185 #1094680 #1095817 #1098017 #1102522
#1104821 #1105000 #1108038 #1113313 #1113978
#1114209 #1118897 #1118898 #1118899 #1119634
#1119706
Cross-References: CVE-2018-16873 CVE-2018-16874 CVE-2018-16875
CVE-2018-7187
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________
An update that solves four vulnerabilities and has 17 fixes
is now available.
Description:
This update for containerd, docker and go fixes the following issues:
containerd and docker:
- Add backport for building containerd (bsc#1102522, bsc#1113313)
- Upgrade to containerd v1.1.2, which is required for Docker v18.06.1-ce.
(bsc#1102522)
- Enable seccomp support (fate#325877)
- Update to containerd v1.1.1, which is the required version for the
Docker v18.06.0-ce upgrade. (bsc#1102522)
- Put containerd under the podruntime slice (bsc#1086185)
- 3rd party registries used the default Docker certificate (bsc#1084533)
- Handle build breakage due to missing 'export GOPATH' (caused by
resolution of boo#1119634). I believe Docker is one of the only packages
with this problem.
go:
- golang: arbitrary command execution via VCS path (bsc#1081495,
CVE-2018-7187)
- Make profile.d/go.sh no longer set GOROOT=, in order to make switching
between versions no longer break. This ends up removing the need for
go.sh entirely (because GOPATH is also set automatically) (boo#1119634)
- Fix a regression that broke go get for import path patterns containing
"..." (bsc#1119706)
Additionally, the package go1.10 has been added.
This update was imported from the SUSE:SLE-15:Update update project.
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.0:
zypper in -t patch openSUSE-2018-1626=1
Package List:
- openSUSE Leap 15.0 (i586 x86_64):
go-1.10.4-lp150.2.7.1
go-doc-1.10.4-lp150.2.7.1
- openSUSE Leap 15.0 (x86_64):
containerd-1.1.2-lp150.4.3.1
containerd-ctr-1.1.2-lp150.4.3.1
containerd-kubic-1.1.2-lp150.4.3.1
containerd-kubic-ctr-1.1.2-lp150.4.3.1
docker-18.06.1_ce-lp150.5.6.1
docker-debuginfo-18.06.1_ce-lp150.5.6.1
docker-debugsource-18.06.1_ce-lp150.5.6.1
docker-kubic-18.06.1_ce-lp150.5.6.1
docker-kubic-debuginfo-18.06.1_ce-lp150.5.6.1
docker-kubic-debugsource-18.06.1_ce-lp150.5.6.1
docker-kubic-test-18.06.1_ce-lp150.5.6.1
docker-kubic-test-debuginfo-18.06.1_ce-lp150.5.6.1
docker-libnetwork-0.7.0.1+gitr2664_3ac297bc7fd0-lp150.3.3.1
docker-libnetwork-debuginfo-0.7.0.1+gitr2664_3ac297bc7fd0-lp150.3.3.1
docker-libnetwork-kubic-0.7.0.1+gitr2664_3ac297bc7fd0-lp150.3.3.1
docker-libnetwork-kubic-debuginfo-0.7.0.1+gitr2664_3ac297bc7fd0-lp150.3.3.1
docker-runc-1.0.0rc5+gitr3562_69663f0bd4b6-lp150.5.3.1
docker-runc-debuginfo-1.0.0rc5+gitr3562_69663f0bd4b6-lp150.5.3.1
docker-runc-kubic-1.0.0rc5+gitr3562_69663f0bd4b6-lp150.5.3.1
docker-runc-kubic-debuginfo-1.0.0rc5+gitr3562_69663f0bd4b6-lp150.5.3.1
docker-test-18.06.1_ce-lp150.5.6.1
docker-test-debuginfo-18.06.1_ce-lp150.5.6.1
go-race-1.10.4-lp150.2.7.1
go1.10-1.10.7-lp150.2.1
go1.10-doc-1.10.7-lp150.2.1
go1.10-race-1.10.7-lp150.2.1
golang-github-docker-libnetwork-0.7.0.1+gitr2664_3ac297bc7fd0-lp150.3.3.1
golang-github-docker-libnetwork-kubic-0.7.0.1+gitr2664_3ac297bc7fd0-lp150.3.3.1
- openSUSE Leap 15.0 (noarch):
containerd-kubic-test-1.1.2-lp150.4.3.1
containerd-test-1.1.2-lp150.4.3.1
docker-bash-completion-18.06.1_ce-lp150.5.6.1
docker-kubic-bash-completion-18.06.1_ce-lp150.5.6.1
docker-kubic-zsh-completion-18.06.1_ce-lp150.5.6.1
docker-runc-kubic-test-1.0.0rc5+gitr3562_69663f0bd4b6-lp150.5.3.1
docker-runc-test-1.0.0rc5+gitr3562_69663f0bd4b6-lp150.5.3.1
docker-zsh-completion-18.06.1_ce-lp150.5.6.1
golang-packaging-15.0.11-lp150.2.3.1
References:
https://www.suse.com/security/cve/CVE-2018-16873.htmlhttps://www.suse.com/security/cve/CVE-2018-16874.htmlhttps://www.suse.com/security/cve/CVE-2018-16875.htmlhttps://www.suse.com/security/cve/CVE-2018-7187.htmlhttps://bugzilla.suse.com/1047218https://bugzilla.suse.com/1074971https://bugzilla.suse.com/1080978https://bugzilla.suse.com/1081495https://bugzilla.suse.com/1084533https://bugzilla.suse.com/1086185https://bugzilla.suse.com/1094680https://bugzilla.suse.com/1095817https://bugzilla.suse.com/1098017https://bugzilla.suse.com/1102522https://bugzilla.suse.com/1104821https://bugzilla.suse.com/1105000https://bugzilla.suse.com/1108038https://bugzilla.suse.com/1113313https://bugzilla.suse.com/1113978https://bugzilla.suse.com/1114209https://bugzilla.suse.com/1118897https://bugzilla.suse.com/1118898https://bugzilla.suse.com/1118899https://bugzilla.suse.com/1119634https://bugzilla.suse.com/1119706
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: Security update for xen
______________________________________________________________________________
Announcement ID: openSUSE-SU-2018:4304-1
Rating: important
References: #1027519 #1078292 #1091107 #1094508 #1103275
#1103276 #1103279 #1105528 #1108940 #1114405
#1115040 #1115045 #1115047
Cross-References: CVE-2018-15468 CVE-2018-15469 CVE-2018-15470
CVE-2018-18883 CVE-2018-19961 CVE-2018-19962
CVE-2018-19965 CVE-2018-19966 CVE-2018-3646
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________
An update that solves 9 vulnerabilities and has four fixes
is now available.
Description:
This update for xen fixes the following issues:
Update to Xen 4.10.2 bug fix release (bsc#1027519).
Security vulnerabilities fixed:
- CVE-2018-19961, CVE-2018-19962: Fixed an issue related to insufficient
TLB flushing with AMD IOMMUs, which potentially allowed a guest to
escalate its privileges, may cause a Denial of Service (DoS) affecting
the entire host, or may be able to access data it is not supposed to
access. (XSA-275) (bsc#1115040)
- CVE-2018-19965: Fixed an issue related to the INVPCID instruction in
case non-canonical addresses are accessed, which may allow a guest to
cause Xen to crash, resulting in a Denial of Service (DoS) affecting the
entire host. (XSA-279) (bsc#1115045)
- CVE-2018-19966: Fixed an issue related to a previous fix for XSA-240,
which conflicted with shadow paging and allowed a guest to cause Xen to
crash, resulting in a Denial of Service (DoS). (XSA-280) (bsc#1115047)
- CVE-2018-18883: Fixed an issue related to inproper restriction of nested
VT-x, which allowed a guest to cause Xen to crash, resulting in a Denial
of Service (DoS). (XSA-278) (bsc#1114405)
- CVE-2018-15468: Fixed incorrect MSR_DEBUGCTL handling, which allowed
guests to enable Branch Trace Store and may cause a Denial of Service
(DoS) of the entire host. (XSA-269) (bsc#1103276)
- CVE-2018-15469: Fixed use of v2 grant tables on ARM, which were not
properly implemented and may cause a Denial of Service (DoS). (XSA-268)
(bsc#1103275)
- CVE-2018-15470: Fixed an issue in the logic in oxenstored for handling
writes, which allowed a guest to write memory unbounded leading to
system-wide Denial
of Service (DoS). (XSA-272) (bsc#1103279)
- CVE-2018-3646: Mitigations for VMM aspects of L1 Terminal Fault
(XSA-273) (bsc#1091107)
Other bugs fixed:
- Fixed an issue related to a domU hang on SLE12-SP3 HV (bsc#1108940)
- Fixed an issue with xpti=no-dom0 not working as expected (bsc#1105528)
- Fixed a kernel oops related to fs/dcache.c called by
d_materialise_unique() (bsc#1094508)
This update was imported from the SUSE:SLE-15:Update update project.
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.0:
zypper in -t patch openSUSE-2018-1624=1
Package List:
- openSUSE Leap 15.0 (i586 x86_64):
xen-debugsource-4.10.2_04-lp150.2.12.1
xen-devel-4.10.2_04-lp150.2.12.1
xen-libs-4.10.2_04-lp150.2.12.1
xen-libs-debuginfo-4.10.2_04-lp150.2.12.1
xen-tools-domU-4.10.2_04-lp150.2.12.1
xen-tools-domU-debuginfo-4.10.2_04-lp150.2.12.1
- openSUSE Leap 15.0 (x86_64):
xen-4.10.2_04-lp150.2.12.1
xen-doc-html-4.10.2_04-lp150.2.12.1
xen-libs-32bit-4.10.2_04-lp150.2.12.1
xen-libs-32bit-debuginfo-4.10.2_04-lp150.2.12.1
xen-tools-4.10.2_04-lp150.2.12.1
xen-tools-debuginfo-4.10.2_04-lp150.2.12.1
References:
https://www.suse.com/security/cve/CVE-2018-15468.htmlhttps://www.suse.com/security/cve/CVE-2018-15469.htmlhttps://www.suse.com/security/cve/CVE-2018-15470.htmlhttps://www.suse.com/security/cve/CVE-2018-18883.htmlhttps://www.suse.com/security/cve/CVE-2018-19961.htmlhttps://www.suse.com/security/cve/CVE-2018-19962.htmlhttps://www.suse.com/security/cve/CVE-2018-19965.htmlhttps://www.suse.com/security/cve/CVE-2018-19966.htmlhttps://www.suse.com/security/cve/CVE-2018-3646.htmlhttps://bugzilla.suse.com/1027519https://bugzilla.suse.com/1078292https://bugzilla.suse.com/1091107https://bugzilla.suse.com/1094508https://bugzilla.suse.com/1103275https://bugzilla.suse.com/1103276https://bugzilla.suse.com/1103279https://bugzilla.suse.com/1105528https://bugzilla.suse.com/1108940https://bugzilla.suse.com/1114405https://bugzilla.suse.com/1115040https://bugzilla.suse.com/1115045https://bugzilla.suse.com/1115047
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: Security update for go
______________________________________________________________________________
Announcement ID: openSUSE-SU-2018:4302-1
Rating: important
References: #1081495 #1119634 #1119706
Cross-References: CVE-2018-7187
Affected Products:
openSUSE Backports SLE-15
______________________________________________________________________________
An update that solves one vulnerability and has two fixes
is now available.
Description:
This update for go fixes the following issues:
- golang: arbitrary command execution via VCS path (bsc#1081495,
CVE-2018-7187)
- Make profile.d/go.sh no longer set GOROOT=, in order to make switching
between versions no longer break. This ends up removing the need for
go.sh entirely (because GOPATH is also set automatically) (boo#1119634)
- Fix a regression that broke go get for import path patterns containing
"..." (bsc#1119706)
Additionally, the package go1.10 has been added.
This update was imported from the SUSE:SLE-15:Update update project.
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Backports SLE-15:
zypper in -t patch openSUSE-2018-1625=1
Package List:
- openSUSE Backports SLE-15 (aarch64 ppc64le s390x x86_64):
go-1.10.4-bp150.2.3.1
go-doc-1.10.4-bp150.2.3.1
go1.10-1.10.7-bp150.2.1
go1.10-doc-1.10.7-bp150.2.1
- openSUSE Backports SLE-15 (x86_64):
go-race-1.10.4-bp150.2.3.1
go1.10-race-1.10.7-bp150.2.1
- openSUSE Backports SLE-15 (noarch):
golang-packaging-15.0.11-bp150.3.3.1
References:
https://www.suse.com/security/cve/CVE-2018-7187.htmlhttps://bugzilla.suse.com/1081495https://bugzilla.suse.com/1119634https://bugzilla.suse.com/1119706
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: Security update for libraw
______________________________________________________________________________
Announcement ID: openSUSE-SU-2018:4299-1
Rating: moderate
References: #1097973 #1097974 #1097975 #1118894
Cross-References: CVE-2018-5804 CVE-2018-5805 CVE-2018-5806
CVE-2018-5808 CVE-2018-5816
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________
An update that fixes 5 vulnerabilities is now available.
Description:
This update for libraw fixes the following issues:
The following security vulnerabilities were addressed:
- CVE-2018-5804: Fixed a type confusion error within the identify function
that could trigger a division by zero, leading to a denial of service
(Dos). (boo#1097975)
- CVE-2018-5805: Fixed a boundary error within the quicktake_100_load_raw
function that could cause a stack-based buffer overflow and subsequently
trigger a crash. (boo#1097973)
- CVE-2018-5806: Fixed an error within the leaf_hdr_load_raw function that
could trigger a NULL pointer deference, leading to a denial of service
(DoS). (boo#1097974)
- CVE-2018-5808: Fixed an error within the find_green function that could
cause a stack-based buffer overflow and subsequently execute arbitrary
code. (boo#1118894)
- CVE-2018-5816: Fixed a type confusion error within the identify function
that could trigger a division by zero, leading to a denial of service
(DoS). (boo#1097975)
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 42.3:
zypper in -t patch openSUSE-2018-1619=1
Package List:
- openSUSE Leap 42.3 (i586 x86_64):
libraw-debugsource-0.17.1-26.1
libraw-devel-0.17.1-26.1
libraw-devel-static-0.17.1-26.1
libraw-tools-0.17.1-26.1
libraw-tools-debuginfo-0.17.1-26.1
libraw15-0.17.1-26.1
libraw15-debuginfo-0.17.1-26.1
References:
https://www.suse.com/security/cve/CVE-2018-5804.htmlhttps://www.suse.com/security/cve/CVE-2018-5805.htmlhttps://www.suse.com/security/cve/CVE-2018-5806.htmlhttps://www.suse.com/security/cve/CVE-2018-5808.htmlhttps://www.suse.com/security/cve/CVE-2018-5816.htmlhttps://bugzilla.suse.com/1097973https://bugzilla.suse.com/1097974https://bugzilla.suse.com/1097975https://bugzilla.suse.com/1118894
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: Security update for netatalk
______________________________________________________________________________
Announcement ID: openSUSE-SU-2018:4287-1
Rating: important
References: #1119540
Cross-References: CVE-2018-1160
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for netatalk fixes the following issues:
Security issue fixed:
- CVE-2018-1160 Fixed a missing bounds check in the handling of the DSI
OPEN SESSION request, which allowed an unauthenticated to overwrite
memory with data of their choice leading for arbitrary code execution
with root privileges. (bsc#1119540)
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 42.3:
zypper in -t patch openSUSE-2018-1614=1
Package List:
- openSUSE Leap 42.3 (i586 x86_64):
libatalk16-3.1.7-8.3.1
libatalk16-debuginfo-3.1.7-8.3.1
netatalk-3.1.7-8.3.1
netatalk-debuginfo-3.1.7-8.3.1
netatalk-debugsource-3.1.7-8.3.1
netatalk-devel-3.1.7-8.3.1
References:
https://www.suse.com/security/cve/CVE-2018-1160.htmlhttps://bugzilla.suse.com/1119540
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: Security update for mozilla-nspr and mozilla-nss
______________________________________________________________________________
Announcement ID: openSUSE-SU-2018:4283-1
Rating: moderate
References: #1097410 #1119105
Cross-References: CVE-2018-0495
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________
An update that solves one vulnerability and has one errata
is now available.
Description:
This update for mozilla-nss and mozilla-nspr fixes the following issues:
Issues fixed in mozilla-nss:
- Update to NSS 3.40.1 (bsc#1119105)
- CVE-2018-12404: Fixed a cache side-channel variant of the Bleichenbacher
attack (bsc#1119069)
- CVE-2018-12384: Fixed an issue in the SSL handshake. NSS responded to an
SSLv2-compatible ClientHello with a ServerHello that had an all-zero
random. (bsc#1106873)
- CVE-2018-0495: Fixed a memory-cache side-channel attack with ECDSA
signatures (bsc#1097410)
- Fixed a decryption failure during FFDHE key exchange
- Various security fixes in the ASN.1 code
Issues fixed in mozilla-nspr:
- Update mozilla-nspr to 4.20 (bsc#1119105)
This update was imported from the SUSE:SLE-15:Update update project.
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.0:
zypper in -t patch openSUSE-2018-1618=1
Package List:
- openSUSE Leap 15.0 (i586 x86_64):
libfreebl3-3.40.1-lp150.2.10.2
libfreebl3-debuginfo-3.40.1-lp150.2.10.2
libsoftokn3-3.40.1-lp150.2.10.2
libsoftokn3-debuginfo-3.40.1-lp150.2.10.2
mozilla-nspr-4.20-lp150.2.3.1
mozilla-nspr-debuginfo-4.20-lp150.2.3.1
mozilla-nspr-debugsource-4.20-lp150.2.3.1
mozilla-nspr-devel-4.20-lp150.2.3.1
mozilla-nss-3.40.1-lp150.2.10.2
mozilla-nss-certs-3.40.1-lp150.2.10.2
mozilla-nss-certs-debuginfo-3.40.1-lp150.2.10.2
mozilla-nss-debuginfo-3.40.1-lp150.2.10.2
mozilla-nss-debugsource-3.40.1-lp150.2.10.2
mozilla-nss-devel-3.40.1-lp150.2.10.2
mozilla-nss-sysinit-3.40.1-lp150.2.10.2
mozilla-nss-sysinit-debuginfo-3.40.1-lp150.2.10.2
mozilla-nss-tools-3.40.1-lp150.2.10.2
mozilla-nss-tools-debuginfo-3.40.1-lp150.2.10.2
- openSUSE Leap 15.0 (x86_64):
libfreebl3-32bit-3.40.1-lp150.2.10.2
libfreebl3-32bit-debuginfo-3.40.1-lp150.2.10.2
libsoftokn3-32bit-3.40.1-lp150.2.10.2
libsoftokn3-32bit-debuginfo-3.40.1-lp150.2.10.2
mozilla-nspr-32bit-4.20-lp150.2.3.1
mozilla-nspr-32bit-debuginfo-4.20-lp150.2.3.1
mozilla-nss-32bit-3.40.1-lp150.2.10.2
mozilla-nss-32bit-debuginfo-3.40.1-lp150.2.10.2
mozilla-nss-certs-32bit-3.40.1-lp150.2.10.2
mozilla-nss-certs-32bit-debuginfo-3.40.1-lp150.2.10.2
mozilla-nss-sysinit-32bit-3.40.1-lp150.2.10.2
mozilla-nss-sysinit-32bit-debuginfo-3.40.1-lp150.2.10.2
References:
https://www.suse.com/security/cve/CVE-2018-0495.htmlhttps://bugzilla.suse.com/1097410https://bugzilla.suse.com/1119105
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: Security update for polkit
______________________________________________________________________________
Announcement ID: openSUSE-SU-2018:4282-1
Rating: moderate
References: #1118277
Cross-References: CVE-2018-19788
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for polkit fixes the following issues:
Security issue fixed:
- CVE-2018-19788: Fixed handling of UIDs over MAX_UINT (boo#1118277)
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 42.3:
zypper in -t patch openSUSE-2018-1617=1
Package List:
- openSUSE Leap 42.3 (i586 x86_64):
libpolkit0-0.113-14.6.1
libpolkit0-debuginfo-0.113-14.6.1
polkit-0.113-14.6.1
polkit-debuginfo-0.113-14.6.1
polkit-debugsource-0.113-14.6.1
polkit-devel-0.113-14.6.1
polkit-devel-debuginfo-0.113-14.6.1
typelib-1_0-Polkit-1_0-0.113-14.6.1
- openSUSE Leap 42.3 (noarch):
polkit-doc-0.113-14.6.1
- openSUSE Leap 42.3 (x86_64):
libpolkit0-32bit-0.113-14.6.1
libpolkit0-debuginfo-32bit-0.113-14.6.1
References:
https://www.suse.com/security/cve/CVE-2018-19788.htmlhttps://bugzilla.suse.com/1118277
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org
openSUSE Security Update: Security update for yast2-rmt
______________________________________________________________________________
Announcement ID: openSUSE-SU-2018:4272-1
Rating: important
References: #1117602
Cross-References: CVE-2018-17957
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for yast2-rmt to version 1.1.12 fixes the following issues:
Security issue fixed:
- CVE-2018-17957: Secure MySQL credentials by not exposing them on the
command line (bsc#1117602)
This update was imported from the SUSE:SLE-15:Update update project.
Patch Instructions:
To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
- openSUSE Leap 15.0:
zypper in -t patch openSUSE-2018-1604=1
Package List:
- openSUSE Leap 15.0 (noarch):
yast2-rmt-1.1.2-lp150.2.12.1
References:
https://www.suse.com/security/cve/CVE-2018-17957.htmlhttps://bugzilla.suse.com/1117602
--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe(a)opensuse.org
For additional commands, e-mail: opensuse-security-announce+help(a)opensuse.org