-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2761
                    Security update for libzypp, zypper
                             17 September 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libzypp
                   zypper
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Provide Misleading Information -- Remote/Unauthenticated
                   Reduced Security               -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-7685 CVE-2017-9269 

Reference:         ESB-2017.2145
                   ESB-2017.1928

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20182716-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for libzypp, zypper
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2716-1
Rating:             important
References:         #1036304 #1045735 #1049825 #1070851 #1076192 
                    #1079334 #1088705 #1091624 #1092413 #1096803 
                    #1099847 #1100028 #1101349 #1102429 
Cross-References:   CVE-2017-9269 CVE-2018-7685
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Enterprise Storage 4
                    OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

   An update that solves two vulnerabilities and has 12 fixes
   is now available.

Description:

   This update for libzypp, zypper provides the following fixes:

   Update libzypp to version 16.17.20

   Security issues fixed:

   - PackageProvider: Validate delta rpms before caching (bsc#1091624,
     bsc#1088705, CVE-2018-7685)
   - PackageProvider: Validate downloaded rpm package signatures before
     caching (bsc#1091624, bsc#1088705, CVE-2018-7685)

   Other bugs fixed:

   - lsof: use '-K i' if lsof supports it (bsc#1099847, bsc#1036304)
   - Handle http error 502 Bad Gateway in curl backend (bsc#1070851)
   - RepoManager: Explicitly request repo2solv to generate application pseudo
     packages.
   - libzypp-devel should not require cmake (bsc#1101349)
   - HardLocksFile: Prevent against empty commit without Target having been
     been loaded (bsc#1096803)
   - Avoid zombie tar processes (bsc#1076192)

   Update to zypper to version 1.13.45

   Security issue fixed:
   - Improve signature check callback messages (bsc#1045735, CVE-2017-9269)
   - add/modify repo: Add options to tune the GPG check settings
     (bsc#1045735, CVE-2017-9269)

   Other bugs fixed:

   - XML <install-summary> attribute `packages-to-change` added (bsc#1102429)
   - man: Strengthen that `--config FILE' affects zypper.conf, not zypp.conf
     (bsc#1100028)
   - Prevent nested calls to exit() if aborted by a signal (bsc#1092413)
   - ansi.h: Prevent ESC sequence strings from going out of scope
     (bsc#1092413)
   - Fix: zypper bash completion expands non-existing options (bsc#1049825)
   - do not recommend cron (bsc#1079334)
   - Improve signature check callback messages (bsc#1045735)
   - add/modify repo: Add options to tune the GPG check settings (bsc#1045735)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1905=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1905=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1905=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-1905=1

   - OpenStack Cloud Magnum Orchestration 7:

      zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-1905=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libzypp-16.17.20-27.52.1
      libzypp-debuginfo-16.17.20-27.52.1
      libzypp-debugsource-16.17.20-27.52.1
      zypper-1.13.45-18.33.1
      zypper-debuginfo-1.13.45-18.33.1
      zypper-debugsource-1.13.45-18.33.1

   - SUSE OpenStack Cloud 7 (noarch):

      zypper-log-1.13.45-18.33.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libzypp-16.17.20-27.52.1
      libzypp-debuginfo-16.17.20-27.52.1
      libzypp-debugsource-16.17.20-27.52.1
      zypper-1.13.45-18.33.1
      zypper-debuginfo-1.13.45-18.33.1
      zypper-debugsource-1.13.45-18.33.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

      zypper-log-1.13.45-18.33.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libzypp-16.17.20-27.52.1
      libzypp-debuginfo-16.17.20-27.52.1
      libzypp-debugsource-16.17.20-27.52.1
      zypper-1.13.45-18.33.1
      zypper-debuginfo-1.13.45-18.33.1
      zypper-debugsource-1.13.45-18.33.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

      zypper-log-1.13.45-18.33.1

   - SUSE Enterprise Storage 4 (noarch):

      zypper-log-1.13.45-18.33.1

   - SUSE Enterprise Storage 4 (x86_64):

      libzypp-16.17.20-27.52.1
      libzypp-debuginfo-16.17.20-27.52.1
      libzypp-debugsource-16.17.20-27.52.1
      zypper-1.13.45-18.33.1
      zypper-debuginfo-1.13.45-18.33.1
      zypper-debugsource-1.13.45-18.33.1

   - OpenStack Cloud Magnum Orchestration 7 (x86_64):

      libzypp-16.17.20-27.52.1
      libzypp-debuginfo-16.17.20-27.52.1
      libzypp-debugsource-16.17.20-27.52.1
      zypper-1.13.45-18.33.1
      zypper-debuginfo-1.13.45-18.33.1
      zypper-debugsource-1.13.45-18.33.1


References:

   https://www.suse.com/security/cve/CVE-2017-9269.html
   https://www.suse.com/security/cve/CVE-2018-7685.html
   https://bugzilla.suse.com/1036304
   https://bugzilla.suse.com/1045735
   https://bugzilla.suse.com/1049825
   https://bugzilla.suse.com/1070851
   https://bugzilla.suse.com/1076192
   https://bugzilla.suse.com/1079334
   https://bugzilla.suse.com/1088705
   https://bugzilla.suse.com/1091624
   https://bugzilla.suse.com/1092413
   https://bugzilla.suse.com/1096803
   https://bugzilla.suse.com/1099847
   https://bugzilla.suse.com/1100028
   https://bugzilla.suse.com/1101349
   https://bugzilla.suse.com/1102429

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Vk7D
-----END PGP SIGNATURE-----