-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0122
              SUSE-SU-2020:0079-1 Security update for libzypp
                              14 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           libzypp
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Read-only Data Access -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-18900  

Reference:         ESB-2020.0058

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200079-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for libzypp

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0079-1
Rating:            moderate
References:        #1158763
Cross-References:  CVE-2019-18900
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP5
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server 12-SP5
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libzypp fixes the following issues:
Security issue fixed:

  o CVE-2019-18900: Fixed assert cookie file that was world readable (bsc#
    1158763).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP5:
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-79=1
  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-79=1
  o SUSE Linux Enterprise Server 12-SP5:
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-79=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-79=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2020-79=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le
    s390x x86_64):
       libzypp-debuginfo-16.21.2-2.45.1
       libzypp-debugsource-16.21.2-2.45.1
       libzypp-devel-16.21.2-2.45.1
       libzypp-devel-doc-16.21.2-2.45.1
  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       libzypp-debuginfo-16.21.2-2.45.1
       libzypp-debugsource-16.21.2-2.45.1
       libzypp-devel-16.21.2-2.45.1
       libzypp-devel-doc-16.21.2-2.45.1
  o SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):
       libzypp-16.21.2-2.45.1
       libzypp-debuginfo-16.21.2-2.45.1
       libzypp-debugsource-16.21.2-2.45.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       libzypp-16.21.2-2.45.1
       libzypp-debuginfo-16.21.2-2.45.1
       libzypp-debugsource-16.21.2-2.45.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       libzypp-16.21.2-2.45.1
       libzypp-debuginfo-16.21.2-2.45.1
       libzypp-debugsource-16.21.2-2.45.1


References:

  o https://www.suse.com/security/cve/CVE-2019-18900.html
  o https://bugzilla.suse.com/1158763

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=P2L0
-----END PGP SIGNATURE-----