SUSE 5008 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2018:4302-1: important: Security update for go
openSUSE-SU-2018:4304-1: important: Security update for xen
openSUSE-SU-2018:4306-1: important: Security update for containerd, docker and go
openSUSE-SU-2018:4307-1: moderate: Security update for wireshark
openSUSE-SU-2018:4313-1: moderate: Security update for GraphicsMagick



openSUSE-SU-2018:4302-1: important: Security update for go

openSUSE Security Update: Security update for go
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:4302-1
Rating: important
References: #1081495 #1119634 #1119706
Cross-References: CVE-2018-7187
Affected Products:
openSUSE Backports SLE-15
______________________________________________________________________________

An update that solves one vulnerability and has two fixes
is now available.

Description:

This update for go fixes the following issues:

- golang: arbitrary command execution via VCS path (bsc#1081495,
CVE-2018-7187)
- Make profile.d/go.sh no longer set GOROOT=, in order to make switching
between versions no longer break. This ends up removing the need for
go.sh entirely (because GOPATH is also set automatically) (boo#1119634)
- Fix a regression that broke go get for import path patterns containing
"..." (bsc#1119706)

Additionally, the package go1.10 has been added.

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15:

zypper in -t patch openSUSE-2018-1625=1



Package List:

- openSUSE Backports SLE-15 (aarch64 ppc64le s390x x86_64):

go-1.10.4-bp150.2.3.1
go-doc-1.10.4-bp150.2.3.1
go1.10-1.10.7-bp150.2.1
go1.10-doc-1.10.7-bp150.2.1

- openSUSE Backports SLE-15 (x86_64):

go-race-1.10.4-bp150.2.3.1
go1.10-race-1.10.7-bp150.2.1

- openSUSE Backports SLE-15 (noarch):

golang-packaging-15.0.11-bp150.3.3.1


References:

https://www.suse.com/security/cve/CVE-2018-7187.html
https://bugzilla.suse.com/1081495
https://bugzilla.suse.com/1119634
https://bugzilla.suse.com/1119706

--


openSUSE-SU-2018:4304-1: important: Security update for xen

openSUSE Security Update: Security update for xen
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:4304-1
Rating: important
References: #1027519 #1078292 #1091107 #1094508 #1103275
#1103276 #1103279 #1105528 #1108940 #1114405
#1115040 #1115045 #1115047
Cross-References: CVE-2018-15468 CVE-2018-15469 CVE-2018-15470
CVE-2018-18883 CVE-2018-19961 CVE-2018-19962
CVE-2018-19965 CVE-2018-19966 CVE-2018-3646

Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves 9 vulnerabilities and has four fixes
is now available.

Description:

This update for xen fixes the following issues:

Update to Xen 4.10.2 bug fix release (bsc#1027519).

Security vulnerabilities fixed:

- CVE-2018-19961, CVE-2018-19962: Fixed an issue related to insufficient
TLB flushing with AMD IOMMUs, which potentially allowed a guest to
escalate its privileges, may cause a Denial of Service (DoS) affecting
the entire host, or may be able to access data it is not supposed to
access. (XSA-275) (bsc#1115040)
- CVE-2018-19965: Fixed an issue related to the INVPCID instruction in
case non-canonical addresses are accessed, which may allow a guest to
cause Xen to crash, resulting in a Denial of Service (DoS) affecting the
entire host. (XSA-279) (bsc#1115045)
- CVE-2018-19966: Fixed an issue related to a previous fix for XSA-240,
which conflicted with shadow paging and allowed a guest to cause Xen to
crash, resulting in a Denial of Service (DoS). (XSA-280) (bsc#1115047)
- CVE-2018-18883: Fixed an issue related to inproper restriction of nested
VT-x, which allowed a guest to cause Xen to crash, resulting in a Denial
of Service (DoS). (XSA-278) (bsc#1114405)
- CVE-2018-15468: Fixed incorrect MSR_DEBUGCTL handling, which allowed
guests to enable Branch Trace Store and may cause a Denial of Service
(DoS) of the entire host. (XSA-269) (bsc#1103276)
- CVE-2018-15469: Fixed use of v2 grant tables on ARM, which were not
properly implemented and may cause a Denial of Service (DoS). (XSA-268)
(bsc#1103275)
- CVE-2018-15470: Fixed an issue in the logic in oxenstored for handling
writes, which allowed a guest to write memory unbounded leading to
system-wide Denial
of Service (DoS). (XSA-272) (bsc#1103279)
- CVE-2018-3646: Mitigations for VMM aspects of L1 Terminal Fault
(XSA-273) (bsc#1091107)

Other bugs fixed:

- Fixed an issue related to a domU hang on SLE12-SP3 HV (bsc#1108940)
- Fixed an issue with xpti=no-dom0 not working as expected (bsc#1105528)
- Fixed a kernel oops related to fs/dcache.c called by
d_materialise_unique() (bsc#1094508)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1624=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

xen-debugsource-4.10.2_04-lp150.2.12.1
xen-devel-4.10.2_04-lp150.2.12.1
xen-libs-4.10.2_04-lp150.2.12.1
xen-libs-debuginfo-4.10.2_04-lp150.2.12.1
xen-tools-domU-4.10.2_04-lp150.2.12.1
xen-tools-domU-debuginfo-4.10.2_04-lp150.2.12.1

- openSUSE Leap 15.0 (x86_64):

xen-4.10.2_04-lp150.2.12.1
xen-doc-html-4.10.2_04-lp150.2.12.1
xen-libs-32bit-4.10.2_04-lp150.2.12.1
xen-libs-32bit-debuginfo-4.10.2_04-lp150.2.12.1
xen-tools-4.10.2_04-lp150.2.12.1
xen-tools-debuginfo-4.10.2_04-lp150.2.12.1


References:

https://www.suse.com/security/cve/CVE-2018-15468.html
https://www.suse.com/security/cve/CVE-2018-15469.html
https://www.suse.com/security/cve/CVE-2018-15470.html
https://www.suse.com/security/cve/CVE-2018-18883.html
https://www.suse.com/security/cve/CVE-2018-19961.html
https://www.suse.com/security/cve/CVE-2018-19962.html
https://www.suse.com/security/cve/CVE-2018-19965.html
https://www.suse.com/security/cve/CVE-2018-19966.html
https://www.suse.com/security/cve/CVE-2018-3646.html
https://bugzilla.suse.com/1027519
https://bugzilla.suse.com/1078292
https://bugzilla.suse.com/1091107
https://bugzilla.suse.com/1094508
https://bugzilla.suse.com/1103275
https://bugzilla.suse.com/1103276
https://bugzilla.suse.com/1103279
https://bugzilla.suse.com/1105528
https://bugzilla.suse.com/1108940
https://bugzilla.suse.com/1114405
https://bugzilla.suse.com/1115040
https://bugzilla.suse.com/1115045
https://bugzilla.suse.com/1115047

--


openSUSE-SU-2018:4306-1: important: Security update for containerd, docker and go

openSUSE Security Update: Security update for containerd, docker and go
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:4306-1
Rating: important
References: #1047218 #1074971 #1080978 #1081495 #1084533
#1086185 #1094680 #1095817 #1098017 #1102522
#1104821 #1105000 #1108038 #1113313 #1113978
#1114209 #1118897 #1118898 #1118899 #1119634
#1119706
Cross-References: CVE-2018-16873 CVE-2018-16874 CVE-2018-16875
CVE-2018-7187
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves four vulnerabilities and has 17 fixes
is now available.

Description:


This update for containerd, docker and go fixes the following issues:

containerd and docker:

- Add backport for building containerd (bsc#1102522, bsc#1113313)
- Upgrade to containerd v1.1.2, which is required for Docker v18.06.1-ce.
(bsc#1102522)
- Enable seccomp support (fate#325877)
- Update to containerd v1.1.1, which is the required version for the
Docker v18.06.0-ce upgrade. (bsc#1102522)
- Put containerd under the podruntime slice (bsc#1086185)
- 3rd party registries used the default Docker certificate (bsc#1084533)
- Handle build breakage due to missing 'export GOPATH' (caused by
resolution of boo#1119634). I believe Docker is one of the only packages
with this problem.

go:

- golang: arbitrary command execution via VCS path (bsc#1081495,
CVE-2018-7187)
- Make profile.d/go.sh no longer set GOROOT=, in order to make switching
between versions no longer break. This ends up removing the need for
go.sh entirely (because GOPATH is also set automatically) (boo#1119634)
- Fix a regression that broke go get for import path patterns containing
"..." (bsc#1119706)

Additionally, the package go1.10 has been added.

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1626=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

go-1.10.4-lp150.2.7.1
go-doc-1.10.4-lp150.2.7.1

- openSUSE Leap 15.0 (x86_64):

containerd-1.1.2-lp150.4.3.1
containerd-ctr-1.1.2-lp150.4.3.1
containerd-kubic-1.1.2-lp150.4.3.1
containerd-kubic-ctr-1.1.2-lp150.4.3.1
docker-18.06.1_ce-lp150.5.6.1
docker-debuginfo-18.06.1_ce-lp150.5.6.1
docker-debugsource-18.06.1_ce-lp150.5.6.1
docker-kubic-18.06.1_ce-lp150.5.6.1
docker-kubic-debuginfo-18.06.1_ce-lp150.5.6.1
docker-kubic-debugsource-18.06.1_ce-lp150.5.6.1
docker-kubic-test-18.06.1_ce-lp150.5.6.1
docker-kubic-test-debuginfo-18.06.1_ce-lp150.5.6.1
docker-libnetwork-0.7.0.1+gitr2664_3ac297bc7fd0-lp150.3.3.1
docker-libnetwork-debuginfo-0.7.0.1+gitr2664_3ac297bc7fd0-lp150.3.3.1
docker-libnetwork-kubic-0.7.0.1+gitr2664_3ac297bc7fd0-lp150.3.3.1
docker-libnetwork-kubic-debuginfo-0.7.0.1+gitr2664_3ac297bc7fd0-lp150.3.3.1
docker-runc-1.0.0rc5+gitr3562_69663f0bd4b6-lp150.5.3.1
docker-runc-debuginfo-1.0.0rc5+gitr3562_69663f0bd4b6-lp150.5.3.1
docker-runc-kubic-1.0.0rc5+gitr3562_69663f0bd4b6-lp150.5.3.1
docker-runc-kubic-debuginfo-1.0.0rc5+gitr3562_69663f0bd4b6-lp150.5.3.1
docker-test-18.06.1_ce-lp150.5.6.1
docker-test-debuginfo-18.06.1_ce-lp150.5.6.1
go-race-1.10.4-lp150.2.7.1
go1.10-1.10.7-lp150.2.1
go1.10-doc-1.10.7-lp150.2.1
go1.10-race-1.10.7-lp150.2.1
golang-github-docker-libnetwork-0.7.0.1+gitr2664_3ac297bc7fd0-lp150.3.3.1
golang-github-docker-libnetwork-kubic-0.7.0.1+gitr2664_3ac297bc7fd0-lp150.3.3.1

- openSUSE Leap 15.0 (noarch):

containerd-kubic-test-1.1.2-lp150.4.3.1
containerd-test-1.1.2-lp150.4.3.1
docker-bash-completion-18.06.1_ce-lp150.5.6.1
docker-kubic-bash-completion-18.06.1_ce-lp150.5.6.1
docker-kubic-zsh-completion-18.06.1_ce-lp150.5.6.1
docker-runc-kubic-test-1.0.0rc5+gitr3562_69663f0bd4b6-lp150.5.3.1
docker-runc-test-1.0.0rc5+gitr3562_69663f0bd4b6-lp150.5.3.1
docker-zsh-completion-18.06.1_ce-lp150.5.6.1
golang-packaging-15.0.11-lp150.2.3.1


References:

https://www.suse.com/security/cve/CVE-2018-16873.html
https://www.suse.com/security/cve/CVE-2018-16874.html
https://www.suse.com/security/cve/CVE-2018-16875.html
https://www.suse.com/security/cve/CVE-2018-7187.html
https://bugzilla.suse.com/1047218
https://bugzilla.suse.com/1074971
https://bugzilla.suse.com/1080978
https://bugzilla.suse.com/1081495
https://bugzilla.suse.com/1084533
https://bugzilla.suse.com/1086185
https://bugzilla.suse.com/1094680
https://bugzilla.suse.com/1095817
https://bugzilla.suse.com/1098017
https://bugzilla.suse.com/1102522
https://bugzilla.suse.com/1104821
https://bugzilla.suse.com/1105000
https://bugzilla.suse.com/1108038
https://bugzilla.suse.com/1113313
https://bugzilla.suse.com/1113978
https://bugzilla.suse.com/1114209
https://bugzilla.suse.com/1118897
https://bugzilla.suse.com/1118898
https://bugzilla.suse.com/1118899
https://bugzilla.suse.com/1119634
https://bugzilla.suse.com/1119706

--


openSUSE-SU-2018:4307-1: moderate: Security update for wireshark

openSUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:4307-1
Rating: moderate
References: #1117740
Cross-References: CVE-2018-19622 CVE-2018-19623 CVE-2018-19624
CVE-2018-19625 CVE-2018-19626 CVE-2018-19627

Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for wireshark fixes the following issues:

Update to Wireshark 2.4.11 (bsc#1117740).

Security issues fixed:

- CVE-2018-19625: The Wireshark dissection engine could crash
(wnpa-sec-2018-51)
- CVE-2018-19626: The DCOM dissector could crash (wnpa-sec-2018-52)
- CVE-2018-19623: The LBMPDM dissector could crash (wnpa-sec-2018-53)
- CVE-2018-19622: The MMSE dissector could go into an infinite loop
(wnpa-sec-2018-54)
- CVE-2018-19627: The IxVeriWave file parser could crash (wnpa-sec-2018-55)
- CVE-2018-19624: The PVFS dissector could crash (wnpa-sec-2018-56)

Further bug fixes and updated protocol support as listed in:

- https://www.wireshark.org/docs/relnotes/wireshark-2.4.11.html

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1620=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

libwireshark9-2.4.11-lp150.2.16.1
libwireshark9-debuginfo-2.4.11-lp150.2.16.1
libwiretap7-2.4.11-lp150.2.16.1
libwiretap7-debuginfo-2.4.11-lp150.2.16.1
libwscodecs1-2.4.11-lp150.2.16.1
libwscodecs1-debuginfo-2.4.11-lp150.2.16.1
libwsutil8-2.4.11-lp150.2.16.1
libwsutil8-debuginfo-2.4.11-lp150.2.16.1
wireshark-2.4.11-lp150.2.16.1
wireshark-debuginfo-2.4.11-lp150.2.16.1
wireshark-debugsource-2.4.11-lp150.2.16.1
wireshark-devel-2.4.11-lp150.2.16.1
wireshark-ui-qt-2.4.11-lp150.2.16.1
wireshark-ui-qt-debuginfo-2.4.11-lp150.2.16.1


References:

https://www.suse.com/security/cve/CVE-2018-19622.html
https://www.suse.com/security/cve/CVE-2018-19623.html
https://www.suse.com/security/cve/CVE-2018-19624.html
https://www.suse.com/security/cve/CVE-2018-19625.html
https://www.suse.com/security/cve/CVE-2018-19626.html
https://www.suse.com/security/cve/CVE-2018-19627.html
https://bugzilla.suse.com/1117740

--


openSUSE-SU-2018:4313-1: moderate: Security update for GraphicsMagick

openSUSE Security Update: Security update for GraphicsMagick
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:4313-1
Rating: moderate
References: #1119790 #1119822
Cross-References: CVE-2018-20184 CVE-2018-20189
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for GraphicsMagick fixes the following issues:

Security issues fixed:

- CVE-2018-20184: Fixed heap-based buffer overflow in the WriteTGAImage
function of tga.c (bsc#1119822)
- CVE-2018-20189: Fixed denial of service vulnerability in ReadDIBImage
function of coders/dib.c (bsc#1119790)


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1632=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

GraphicsMagick-1.3.25-120.1
GraphicsMagick-debuginfo-1.3.25-120.1
GraphicsMagick-debugsource-1.3.25-120.1
GraphicsMagick-devel-1.3.25-120.1
libGraphicsMagick++-Q16-12-1.3.25-120.1
libGraphicsMagick++-Q16-12-debuginfo-1.3.25-120.1
libGraphicsMagick++-devel-1.3.25-120.1
libGraphicsMagick-Q16-3-1.3.25-120.1
libGraphicsMagick-Q16-3-debuginfo-1.3.25-120.1
libGraphicsMagick3-config-1.3.25-120.1
libGraphicsMagickWand-Q16-2-1.3.25-120.1
libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-120.1
perl-GraphicsMagick-1.3.25-120.1
perl-GraphicsMagick-debuginfo-1.3.25-120.1


References:

https://www.suse.com/security/cve/CVE-2018-20184.html
https://www.suse.com/security/cve/CVE-2018-20189.html
https://bugzilla.suse.com/1119790
https://bugzilla.suse.com/1119822

--