openSUSE Recommended Update: Recommended update for multipath-tools, rdma-core
______________________________________________________________________________
Announcement ID: openSUSE-RU-2018:0327-1
Rating: moderate
References: #1033541 #1037533 #1038865 #1043027 #1045111
#1046092 #1047180 #1049515 #1053515 #1058504
#1058539 #1060413 #1063639 #1063642 #1063697
#1063698
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________
An update that has 16 recommended fixes can now be
installed.
Description:
This update for multipath-tools and rdma-core provides fixes and
enhancements.
multipath-tools:
- Adjust kpartx.rules so that the link priority is not increased when
DM_UDEV_LOW_PRIORITY_FLAG is set. (bsc#1047180)
- Fix timeout caused by a deadlock when processing "add map" commands.
(bsc#1053515)
- Fix queue_if_no_path logic, avoiding warnings when conflicting
configuration options are found. (bsc#1043027)
- Ensure that option "no_path_retry" always takes precedence over
"features queue_if_no_path", and fix respective log messages and
documentation. (bsc#1043027)
- Backport many fixes and enhancements for kpartx. (bsc#1037533,
bsc#1033541)
- Ensure strings printed are always null terminated. (bsc#1038865)
- Fix syntax error in kpartx.rules. (bsc#1046092)
- Default to running kpartx in sync mode, waiting until requested
operation is finished.
rdma-core:
- Fix a byte order issue which causes ibacm to fail to join a multicast
group on recent on recent kernels. (bsc#1063639, bsc#1063697)
- Fix a segmentation fault of ibacm when a provider other than default is
set. (bsc#1063642, bsc#1063698)
- Add support for new Broadcom devices. (bsc#1060413)
- Remove runtime dependency on dracut. (bsc#1058504)
- Fix issue with umad when QSFP is not plugged in. (bsc#1058539)
- Fix a problem with SRP daemon not handling subnet manager changes
properly. (bsc#1049515)
This update was imported from the SUSE:SLE-12-SP3:Update update project.
Patch Instructions:
To install this openSUSE Recommended Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE Leap 42.3:
zypper in -t patch openSUSE-2018-120=1
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE Leap 42.3 (i586 x86_64):
ibacm-14-8.1
ibacm-debuginfo-14-8.1
iwpmd-14-8.1
iwpmd-debuginfo-14-8.1
kpartx-0.7.1+71+suse.632dbce970c0-6.1
kpartx-debuginfo-0.7.1+71+suse.632dbce970c0-6.1
libdmmp-devel-0.7.1+71+suse.632dbce970c0-6.1
libdmmp0_1_0-0.7.1+71+suse.632dbce970c0-6.1
libdmmp0_1_0-debuginfo-0.7.1+71+suse.632dbce970c0-6.1
libibcm1-14-8.1
libibcm1-debuginfo-14-8.1
libibumad3-14-8.1
libibumad3-debuginfo-14-8.1
libibverbs-14-8.1
libibverbs-debuginfo-14-8.1
libibverbs-utils-14-8.1
libibverbs-utils-debuginfo-14-8.1
libibverbs1-14-8.1
libibverbs1-debuginfo-14-8.1
libmlx5-1-14-8.1
libmlx5-1-debuginfo-14-8.1
librdmacm-utils-14-8.1
librdmacm-utils-debuginfo-14-8.1
librdmacm1-14-8.1
librdmacm1-debuginfo-14-8.1
multipath-tools-0.7.1+71+suse.632dbce970c0-6.1
multipath-tools-debuginfo-0.7.1+71+suse.632dbce970c0-6.1
multipath-tools-debugsource-0.7.1+71+suse.632dbce970c0-6.1
multipath-tools-devel-0.7.1+71+suse.632dbce970c0-6.1
rdma-core-14-8.1
rdma-core-debugsource-14-8.1
rdma-core-devel-14-8.1
rdma-ndd-14-8.1
rdma-ndd-debuginfo-14-8.1
rsocket-14-8.1
rsocket-debuginfo-14-8.1
srp_daemon-14-8.1
srp_daemon-debuginfo-14-8.1
- openSUSE Leap 42.3 (x86_64):
libibcm1-32bit-14-8.1
libibcm1-debuginfo-32bit-14-8.1
libibumad3-32bit-14-8.1
libibumad3-debuginfo-32bit-14-8.1
libibverbs-32bit-14-8.1
libibverbs-debuginfo-32bit-14-8.1
libibverbs1-32bit-14-8.1
libibverbs1-debuginfo-32bit-14-8.1
libmlx5-1-32bit-14-8.1
libmlx5-1-debuginfo-32bit-14-8.1
librdmacm1-32bit-14-8.1
librdmacm1-debuginfo-32bit-14-8.1
rdma-core-devel-32bit-14-8.1
rsocket-32bit-14-8.1
rsocket-debuginfo-32bit-14-8.1
References:
https://bugzilla.suse.com/1033541https://bugzilla.suse.com/1037533https://bugzilla.suse.com/1038865https://bugzilla.suse.com/1043027https://bugzilla.suse.com/1045111https://bugzilla.suse.com/1046092https://bugzilla.suse.com/1047180https://bugzilla.suse.com/1049515https://bugzilla.suse.com/1053515https://bugzilla.suse.com/1058504https://bugzilla.suse.com/1058539https://bugzilla.suse.com/1060413https://bugzilla.suse.com/1063639https://bugzilla.suse.com/1063642https://bugzilla.suse.com/1063697https://bugzilla.suse.com/1063698
openSUSE Recommended Update: Recommended update for k3b
______________________________________________________________________________
Announcement ID: openSUSE-RU-2018:0325-1
Rating: low
References: #1077728
Affected Products:
SUSE Package Hub for SUSE Linux Enterprise 12
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
This update for k3b contains the following fix:
- build with libmad, lame and ffmpeg, no longer show a warning that libmap
is not available (boo#1077728)
Patch Instructions:
To install this openSUSE Recommended Update use YaST online_update.
Alternatively you can run the command listed for your product:
- SUSE Package Hub for SUSE Linux Enterprise 12:
zypper in -t patch openSUSE-2018-110=1
To bring your system up-to-date, use "zypper patch".
Package List:
- SUSE Package Hub for SUSE Linux Enterprise 12 (noarch):
k3b-lang-17.04.2-8.1
- SUSE Package Hub for SUSE Linux Enterprise 12 (x86_64):
k3b-17.04.2-8.1
k3b-debuginfo-17.04.2-8.1
k3b-debugsource-17.04.2-8.1
k3b-devel-17.04.2-8.1
References:
https://bugzilla.suse.com/1077728
openSUSE Security Update: Security update for libtasn1
______________________________________________________________________________
Announcement ID: openSUSE-SU-2018:0324-1
Rating: moderate
References: #1076832
Cross-References: CVE-2018-6003
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________
An update that fixes one vulnerability is now available.
Description:
This update for libtasn1 fixes one issue.
This security issue was fixed:
- CVE-2018-6003: Prevent a stack exhaustion in _asn1_decode_simple_ber
(lib/decoding.c) when decoding BER encoded structure allowed for DoS
(bsc#1076832).
This update was imported from the SUSE:SLE-12-SP3:Update update project.
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE Leap 42.3:
zypper in -t patch openSUSE-2018-112=1
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE Leap 42.3 (i586 x86_64):
libtasn1-4.9-3.1
libtasn1-6-4.9-3.1
libtasn1-6-debuginfo-4.9-3.1
libtasn1-debuginfo-4.9-3.1
libtasn1-debugsource-4.9-3.1
libtasn1-devel-4.9-3.1
- openSUSE Leap 42.3 (x86_64):
libtasn1-6-32bit-4.9-3.1
libtasn1-6-debuginfo-32bit-4.9-3.1
libtasn1-devel-32bit-4.9-3.1
References:
https://www.suse.com/security/cve/CVE-2018-6003.htmlhttps://bugzilla.suse.com/1076832
openSUSE Security Update: Security update for bind
______________________________________________________________________________
Announcement ID: openSUSE-SU-2018:0323-1
Rating: important
References: #1040039 #1047184 #1076118
Cross-References: CVE-2017-3145
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________
An update that solves one vulnerability and has two fixes
is now available.
Description:
This update for bind fixes several issues.
This security issue was fixed:
- CVE-2017-3145: Improper sequencing during cleanup could have lead to a
use-after-free error that triggered an assertion failure and crash in
named (bsc#1076118).
These non-security issues were fixed:
- Updated named.root file (bsc#1040039)
- Update bind.keys for DNSSEC root KSK rollover (bsc#1047184)
This update was imported from the SUSE:SLE-12-SP1:Update update project.
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE Leap 42.3:
zypper in -t patch openSUSE-2018-114=1
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE Leap 42.3 (i586 x86_64):
bind-9.9.9P1-53.1
bind-chrootenv-9.9.9P1-53.1
bind-debuginfo-9.9.9P1-53.1
bind-debugsource-9.9.9P1-53.1
bind-devel-9.9.9P1-53.1
bind-libs-9.9.9P1-53.1
bind-libs-debuginfo-9.9.9P1-53.1
bind-lwresd-9.9.9P1-53.1
bind-lwresd-debuginfo-9.9.9P1-53.1
bind-utils-9.9.9P1-53.1
bind-utils-debuginfo-9.9.9P1-53.1
- openSUSE Leap 42.3 (x86_64):
bind-libs-32bit-9.9.9P1-53.1
bind-libs-debuginfo-32bit-9.9.9P1-53.1
- openSUSE Leap 42.3 (noarch):
bind-doc-9.9.9P1-53.1
References:
https://www.suse.com/security/cve/CVE-2017-3145.htmlhttps://bugzilla.suse.com/1040039https://bugzilla.suse.com/1047184https://bugzilla.suse.com/1076118
openSUSE Security Update: Security update for libvirt
______________________________________________________________________________
Announcement ID: openSUSE-SU-2018:0322-1
Rating: moderate
References: #1035442 #1052825 #1062571 #1062760 #1064947
#1065766 #1070130 #1072887 #1073973 #1076500
Cross-References: CVE-2018-5748
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________
An update that solves one vulnerability and has 9 fixes is
now available.
Description:
This update for libvirt provides several fixes.
This security issue was fixed:
- CVE-2018-5748: Prevent resource exhaustion via qemuMonitorIORead()
method which allowed to cause DoS (bsc#1076500).
These security issues were fixed:
- Add a qemu hook script providing functionality similar to Xen's
block-dmmd script. (fate#324177)
- schema: Make disk driver name attribute optional. (bsc#1073973)
- virt-create-rootfs: Handle all SLE 12 versions. (bsc#1072887)
- libvirt-guests: Fix the 'stop' operation when action is 'suspend'.
(bsc#1070130)
- s390: Fix missing host cpu model info. (bsc#1065766)
- cpu: Add new EPYC CPU model. (bsc#1052825, fate#324038)
- pci: Fix the detection of the link's maximum speed. (bsc#1064947)
- nodedev: Increase the netlink socket buffer size. (bsc#1035442)
- storage: Fix a race between the volume creation and the pool refresh.
(bsc#1062571)
- daemon: Drop the minsize directive from hypervisor logrotate files.
(bsc#1062760)
This update was imported from the SUSE:SLE-12-SP3:Update update project.
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE Leap 42.3:
zypper in -t patch openSUSE-2018-115=1
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE Leap 42.3 (i586 x86_64):
libvirt-3.3.0-12.1
libvirt-admin-3.3.0-12.1
libvirt-admin-debuginfo-3.3.0-12.1
libvirt-client-3.3.0-12.1
libvirt-client-debuginfo-3.3.0-12.1
libvirt-daemon-3.3.0-12.1
libvirt-daemon-config-network-3.3.0-12.1
libvirt-daemon-config-nwfilter-3.3.0-12.1
libvirt-daemon-debuginfo-3.3.0-12.1
libvirt-daemon-driver-interface-3.3.0-12.1
libvirt-daemon-driver-interface-debuginfo-3.3.0-12.1
libvirt-daemon-driver-lxc-3.3.0-12.1
libvirt-daemon-driver-lxc-debuginfo-3.3.0-12.1
libvirt-daemon-driver-network-3.3.0-12.1
libvirt-daemon-driver-network-debuginfo-3.3.0-12.1
libvirt-daemon-driver-nodedev-3.3.0-12.1
libvirt-daemon-driver-nodedev-debuginfo-3.3.0-12.1
libvirt-daemon-driver-nwfilter-3.3.0-12.1
libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-12.1
libvirt-daemon-driver-qemu-3.3.0-12.1
libvirt-daemon-driver-qemu-debuginfo-3.3.0-12.1
libvirt-daemon-driver-secret-3.3.0-12.1
libvirt-daemon-driver-secret-debuginfo-3.3.0-12.1
libvirt-daemon-driver-storage-3.3.0-12.1
libvirt-daemon-driver-storage-core-3.3.0-12.1
libvirt-daemon-driver-storage-core-debuginfo-3.3.0-12.1
libvirt-daemon-driver-storage-disk-3.3.0-12.1
libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-12.1
libvirt-daemon-driver-storage-iscsi-3.3.0-12.1
libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-12.1
libvirt-daemon-driver-storage-logical-3.3.0-12.1
libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-12.1
libvirt-daemon-driver-storage-mpath-3.3.0-12.1
libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-12.1
libvirt-daemon-driver-storage-scsi-3.3.0-12.1
libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-12.1
libvirt-daemon-driver-uml-3.3.0-12.1
libvirt-daemon-driver-uml-debuginfo-3.3.0-12.1
libvirt-daemon-driver-vbox-3.3.0-12.1
libvirt-daemon-driver-vbox-debuginfo-3.3.0-12.1
libvirt-daemon-hooks-3.3.0-12.1
libvirt-daemon-lxc-3.3.0-12.1
libvirt-daemon-qemu-3.3.0-12.1
libvirt-daemon-uml-3.3.0-12.1
libvirt-daemon-vbox-3.3.0-12.1
libvirt-debugsource-3.3.0-12.1
libvirt-devel-3.3.0-12.1
libvirt-doc-3.3.0-12.1
libvirt-libs-3.3.0-12.1
libvirt-libs-debuginfo-3.3.0-12.1
libvirt-lock-sanlock-3.3.0-12.1
libvirt-lock-sanlock-debuginfo-3.3.0-12.1
libvirt-nss-3.3.0-12.1
libvirt-nss-debuginfo-3.3.0-12.1
- openSUSE Leap 42.3 (x86_64):
libvirt-client-debuginfo-32bit-3.3.0-12.1
libvirt-daemon-driver-libxl-3.3.0-12.1
libvirt-daemon-driver-libxl-debuginfo-3.3.0-12.1
libvirt-daemon-driver-storage-rbd-3.3.0-12.1
libvirt-daemon-driver-storage-rbd-debuginfo-3.3.0-12.1
libvirt-daemon-xen-3.3.0-12.1
libvirt-devel-32bit-3.3.0-12.1
References:
https://www.suse.com/security/cve/CVE-2018-5748.htmlhttps://bugzilla.suse.com/1035442https://bugzilla.suse.com/1052825https://bugzilla.suse.com/1062571https://bugzilla.suse.com/1062760https://bugzilla.suse.com/1064947https://bugzilla.suse.com/1065766https://bugzilla.suse.com/1070130https://bugzilla.suse.com/1072887https://bugzilla.suse.com/1073973https://bugzilla.suse.com/1076500
openSUSE Recommended Update: Recommended update for dmraid
______________________________________________________________________________
Announcement ID: openSUSE-RU-2018:0321-1
Rating: low
References: #1060551
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
This update for dmraid provides the following fixes:
- Remove partitions with O_RDONLY: it's not necessary to use O_RDWR to use
BLKPG_DEL_PARTITION. It's actually harmful, because closing the device
will cause an IN_CLOSE_WRITE inotify event, which will trigger a
BLKRRPART from systemd, which will reinstate all partitions just
deleted. (bsc#1060551)
This update was imported from the SUSE:SLE-12-SP1:Update update project.
Patch Instructions:
To install this openSUSE Recommended Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE Leap 42.3:
zypper in -t patch openSUSE-2018-113=1
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE Leap 42.3 (i586 x86_64):
dmraid-1.0.0.rc16-42.1
dmraid-debuginfo-1.0.0.rc16-42.1
dmraid-debugsource-1.0.0.rc16-42.1
References:
https://bugzilla.suse.com/1060551
openSUSE Security Update: Security update for systemd
______________________________________________________________________________
Announcement ID: openSUSE-SU-2018:0320-1
Rating: moderate
References: #1048510 #1065276 #1066156 #1068251 #1070428
#1071558 #1074254 #1075724 #1076308 #897422
Cross-References: CVE-2017-15908 CVE-2018-1049
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________
An update that solves two vulnerabilities and has 8 fixes
is now available.
Description:
This update for systemd fixes several issues.
This security issue was fixed:
- CVE-2018-1049: Prevent race that can lead to DoS when using automounts
(bsc#1076308).
These non-security issues were fixed:
- core: don't choke if a unit another unit triggers vanishes during reload
- delta: don't ignore PREFIX when the given argument is PREFIX/SUFFIX
- delta: extend skip logic to work on full directory paths (prefix+suffix)
(bsc#1070428)
- delta: check if a prefix needs to be skipped only once
- delta: skip symlink paths when split-usr is enabled (#4591)
- sysctl: use raw file descriptor in sysctl_write (#7753)
- sd-netlink: don't take possesion of netlink fd from caller on failure
(bsc#1074254)
- Fix the regexp used to detect broken by-id symlinks in /etc/crypttab It
was missing the following case: "/dev/disk/by-id/cr_-xxx".
- sysctl: disable buffer while writing to /proc (bsc#1071558)
- Use read_line() and LONG_LINE_MAX to read values configuration files.
(bsc#1071558)
- sysctl: no need to check for eof twice
- def: add new constant LONG_LINE_MAX
- fileio: add new helper call read_line() as bounded getline() replacement
- service: Don't stop unneeded units needed by restarted service (#7526)
(bsc#1066156)
- gpt-auto-generator: fix the handling of the value returned by
fstab_has_fstype() in add_swap() (#6280)
- gpt-auto-generator: disable gpt auto logic for swaps if at least one is
defined in fstab (bsc#897422)
- fstab-util: introduce fstab_has_fstype() helper
- fstab-generator: ignore root=/dev/nfs (#3591)
- fstab-generator: don't process root= if it happens to be "gpt-auto"
(#3452)
- virt: use XENFEAT_dom0 to detect the hardware domain (#6442, #6662)
(#7581) (bsc#1048510)
- analyze: replace --no-man with --man=no in the man page (bsc#1068251)
- udev: net_setup_link: don't error out when we couldn't apply link config
(#7328)
- Add missing /etc/systemd/network directory
- Fix parsing of features in detect_vm_xen_dom0 (#7890) (bsc#1048510)
- sd-bus: use -- when passing arguments to ssh (#6706)
- systemctl: make sure we terminate the bus connection first, and then
close the pager (#3550)
- sd-bus: bump message queue size (bsc#1075724)
- tmpfiles: downgrade warning about duplicate line
This update was imported from the SUSE:SLE-12-SP2:Update update project.
Patch Instructions:
To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE Leap 42.3:
zypper in -t patch openSUSE-2018-117=1
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE Leap 42.3 (i586 x86_64):
libsystemd0-228-41.1
libsystemd0-debuginfo-228-41.1
libsystemd0-mini-228-41.1
libsystemd0-mini-debuginfo-228-41.1
libudev-devel-228-41.1
libudev-mini-devel-228-41.1
libudev-mini1-228-41.1
libudev-mini1-debuginfo-228-41.1
libudev1-228-41.1
libudev1-debuginfo-228-41.1
nss-myhostname-228-41.1
nss-myhostname-debuginfo-228-41.1
nss-mymachines-228-41.1
nss-mymachines-debuginfo-228-41.1
systemd-228-41.1
systemd-debuginfo-228-41.1
systemd-debugsource-228-41.1
systemd-devel-228-41.1
systemd-logger-228-41.1
systemd-mini-228-41.1
systemd-mini-debuginfo-228-41.1
systemd-mini-debugsource-228-41.1
systemd-mini-devel-228-41.1
systemd-mini-sysvinit-228-41.1
systemd-sysvinit-228-41.1
udev-228-41.1
udev-debuginfo-228-41.1
udev-mini-228-41.1
udev-mini-debuginfo-228-41.1
- openSUSE Leap 42.3 (x86_64):
libsystemd0-32bit-228-41.1
libsystemd0-debuginfo-32bit-228-41.1
libudev1-32bit-228-41.1
libudev1-debuginfo-32bit-228-41.1
nss-myhostname-32bit-228-41.1
nss-myhostname-debuginfo-32bit-228-41.1
systemd-32bit-228-41.1
systemd-debuginfo-32bit-228-41.1
- openSUSE Leap 42.3 (noarch):
systemd-bash-completion-228-41.1
systemd-mini-bash-completion-228-41.1
References:
https://www.suse.com/security/cve/CVE-2017-15908.htmlhttps://www.suse.com/security/cve/CVE-2018-1049.htmlhttps://bugzilla.suse.com/1048510https://bugzilla.suse.com/1065276https://bugzilla.suse.com/1066156https://bugzilla.suse.com/1068251https://bugzilla.suse.com/1070428https://bugzilla.suse.com/1071558https://bugzilla.suse.com/1074254https://bugzilla.suse.com/1075724https://bugzilla.suse.com/1076308https://bugzilla.suse.com/897422
openSUSE Recommended Update: Recommended update for python-py2pack
______________________________________________________________________________
Announcement ID: openSUSE-RU-2018:0319-1
Rating: moderate
References: #1055632
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________
An update that has one recommended fix can now be installed.
Description:
This update for python-py2pack fixes the following issues:
- Run-time requirement on python-setuptools was missing (boo#1055632)
Patch Instructions:
To install this openSUSE Recommended Update use YaST online_update.
Alternatively you can run the command listed for your product:
- openSUSE Leap 42.3:
zypper in -t patch openSUSE-2018-111=1
To bring your system up-to-date, use "zypper patch".
Package List:
- openSUSE Leap 42.3 (noarch):
python-py2pack-0.6.3-5.1
References:
https://bugzilla.suse.com/1055632