SUSE 5008 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2019:0292-1: important: Security update for python
openSUSE-SU-2019:0293-1: important: Security update for supportutils
openSUSE-SU-2019:0294-1: important: Security update for hiawatha



openSUSE-SU-2019:0292-1: important: Security update for python

openSUSE Security Update: Security update for python
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:0292-1
Rating: important
References: #1073748 #1109847 #1122191
Cross-References: CVE-2018-14647 CVE-2019-5010
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for python fixes the following issues:

Security issues fixed:

- CVE-2019-5010: Fixed a denial-of-service vulnerability in the X509
certificate parser (bsc#1122191).
- CVE-2018-14647: Fixed a denial-of-service vulnerability in Expat
(bsc#1109847).

Non-security issue fixed:

- Fixed a bug where PyWeakReference struct was not initialized correctly
leading to a crash (bsc#1073748).

This update was imported from the SUSE:SLE-12-SP1:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-292=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

libpython2_7-1_0-2.7.13-27.12.1
libpython2_7-1_0-debuginfo-2.7.13-27.12.1
python-2.7.13-27.12.1
python-base-2.7.13-27.12.1
python-base-debuginfo-2.7.13-27.12.1
python-base-debugsource-2.7.13-27.12.1
python-curses-2.7.13-27.12.1
python-curses-debuginfo-2.7.13-27.12.1
python-debuginfo-2.7.13-27.12.1
python-debugsource-2.7.13-27.12.1
python-demo-2.7.13-27.12.1
python-devel-2.7.13-27.12.1
python-gdbm-2.7.13-27.12.1
python-gdbm-debuginfo-2.7.13-27.12.1
python-idle-2.7.13-27.12.1
python-tk-2.7.13-27.12.1
python-tk-debuginfo-2.7.13-27.12.1
python-xml-2.7.13-27.12.1
python-xml-debuginfo-2.7.13-27.12.1

- openSUSE Leap 42.3 (noarch):

python-doc-2.7.13-27.12.1
python-doc-pdf-2.7.13-27.12.1

- openSUSE Leap 42.3 (x86_64):

libpython2_7-1_0-32bit-2.7.13-27.12.1
libpython2_7-1_0-debuginfo-32bit-2.7.13-27.12.1
python-32bit-2.7.13-27.12.1
python-base-32bit-2.7.13-27.12.1
python-base-debuginfo-32bit-2.7.13-27.12.1
python-debuginfo-32bit-2.7.13-27.12.1


References:

https://www.suse.com/security/cve/CVE-2018-14647.html
https://www.suse.com/security/cve/CVE-2019-5010.html
https://bugzilla.suse.com/1073748
https://bugzilla.suse.com/1109847
https://bugzilla.suse.com/1122191

--


openSUSE-SU-2019:0293-1: important: Security update for supportutils

openSUSE Security Update: Security update for supportutils
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:0293-1
Rating: important
References: #1043311 #1046681 #1051797 #1071545 #1105849
#1112461 #1115245 #1117776 #1118460 #1118462
#1118463 #1125609 #1125666
Cross-References: CVE-2018-19637 CVE-2018-19638 CVE-2018-19639
CVE-2018-19640
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves four vulnerabilities and has 9 fixes
is now available.

Description:

This update for supportutils fixes the following issues:

Security issues fixed:

- CVE-2018-19640: Fixed an issue where users could kill arbitrary
processes (bsc#1118463).
- CVE-2018-19638: Fixed an issue where users could overwrite arbitrary log
files (bsc#1118460).
- CVE-2018-19639: Fixed a code execution if run with -v (bsc#1118462).
- CVE-2018-19637: Fixed an issue where static temporary filename could
allow overwriting of files (bsc#1117776).

Other issues fixed:

- Fixed invalid exit code commands (bsc#1125666).
- Included additional SUSE separation (bsc#1125609).
- Merged added listing of locked packes by zypper.
- Exclude pam.txt per GDPR by default (bsc#1112461).
- Clarified -x functionality in supportconfig(8) (bsc#1115245).
- udev service and provide the whole journal content in supportconfig
(bsc#1051797).
- supportconfig collects tuned profile settings (bsc#1071545).
- sfdisk -d no disk device specified (bsc#1043311).
- Added vulnerabilites status check in basic-health.txt (bsc#1105849).
- Added only sched_domain from cpu0.
- Blacklist sched_domain from proc.txt (bsc#1046681).
- Added firewall-cmd info.
- Add ls -lA --time-style=long-iso /etc/products.d/
- Dump lsof errors.
- Added corosync status to ha_info.
- Dump find errors in ib_info.

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-293=1



Package List:

- openSUSE Leap 15.0 (noarch):

supportutils-3.1-lp150.4.3.1


References:

https://www.suse.com/security/cve/CVE-2018-19637.html
https://www.suse.com/security/cve/CVE-2018-19638.html
https://www.suse.com/security/cve/CVE-2018-19639.html
https://www.suse.com/security/cve/CVE-2018-19640.html
https://bugzilla.suse.com/1043311
https://bugzilla.suse.com/1046681
https://bugzilla.suse.com/1051797
https://bugzilla.suse.com/1071545
https://bugzilla.suse.com/1105849
https://bugzilla.suse.com/1112461
https://bugzilla.suse.com/1115245
https://bugzilla.suse.com/1117776
https://bugzilla.suse.com/1118460
https://bugzilla.suse.com/1118462
https://bugzilla.suse.com/1118463
https://bugzilla.suse.com/1125609
https://bugzilla.suse.com/1125666

--


openSUSE-SU-2019:0294-1: important: Security update for hiawatha

openSUSE Security Update: Security update for hiawatha
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:0294-1
Rating: important
References: #1125751
Cross-References: CVE-2019-8358
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for hiawatha to version 10.8.4 fixes the following issue:

Security issue fixed:

- CVE-2019-8358: Fixed a vulnerability which allowed a remote atacker to
perform directory traversal when AllowDotFiles was enabled (bsc#1125751).


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-294=1



Package List:

- openSUSE Leap 15.0 (x86_64):

hiawatha-10.8.4-lp150.2.4.1
hiawatha-debuginfo-10.8.4-lp150.2.4.1
hiawatha-debugsource-10.8.4-lp150.2.4.1
hiawatha-letsencrypt-10.8.4-lp150.2.4.1


References:

https://www.suse.com/security/cve/CVE-2019-8358.html
https://bugzilla.suse.com/1125751

--