SUSE 5016 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2017:3141-1: important: Security update for samba
openSUSE-SU-2017:3144-1: important: Security update for kernel-firmware



openSUSE-SU-2017:3141-1: important: Security update for samba

openSUSE Security Update: Security update for samba
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:3141-1
Rating: important
References: #1027593 #1060427 #1063008
Cross-References: CVE-2017-14746 CVE-2017-15275
Affected Products:
openSUSE Leap 42.2
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for samba fixes the following issues:

Security issues fixed:

- CVE-2017-14746: Use-after-free vulnerability (bsc#1060427).
- CVE-2017-15275: Server heap memory information leak (bsc#1063008).

Bug fixes:

- Update 'winbind expand groups' doc in smb.conf man page (bsc#1027593).

This update was imported from the SUSE:SLE-12-SP2:Update update project.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.2:

zypper in -t patch openSUSE-2017-1315=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.2 (i586 x86_64):

ctdb-4.4.2-11.15.1
ctdb-debuginfo-4.4.2-11.15.1
ctdb-tests-4.4.2-11.15.1
ctdb-tests-debuginfo-4.4.2-11.15.1
libdcerpc-binding0-4.4.2-11.15.1
libdcerpc-binding0-debuginfo-4.4.2-11.15.1
libdcerpc-devel-4.4.2-11.15.1
libdcerpc-samr-devel-4.4.2-11.15.1
libdcerpc-samr0-4.4.2-11.15.1
libdcerpc-samr0-debuginfo-4.4.2-11.15.1
libdcerpc0-4.4.2-11.15.1
libdcerpc0-debuginfo-4.4.2-11.15.1
libndr-devel-4.4.2-11.15.1
libndr-krb5pac-devel-4.4.2-11.15.1
libndr-krb5pac0-4.4.2-11.15.1
libndr-krb5pac0-debuginfo-4.4.2-11.15.1
libndr-nbt-devel-4.4.2-11.15.1
libndr-nbt0-4.4.2-11.15.1
libndr-nbt0-debuginfo-4.4.2-11.15.1
libndr-standard-devel-4.4.2-11.15.1
libndr-standard0-4.4.2-11.15.1
libndr-standard0-debuginfo-4.4.2-11.15.1
libndr0-4.4.2-11.15.1
libndr0-debuginfo-4.4.2-11.15.1
libnetapi-devel-4.4.2-11.15.1
libnetapi0-4.4.2-11.15.1
libnetapi0-debuginfo-4.4.2-11.15.1
libsamba-credentials-devel-4.4.2-11.15.1
libsamba-credentials0-4.4.2-11.15.1
libsamba-credentials0-debuginfo-4.4.2-11.15.1
libsamba-errors-devel-4.4.2-11.15.1
libsamba-errors0-4.4.2-11.15.1
libsamba-errors0-debuginfo-4.4.2-11.15.1
libsamba-hostconfig-devel-4.4.2-11.15.1
libsamba-hostconfig0-4.4.2-11.15.1
libsamba-hostconfig0-debuginfo-4.4.2-11.15.1
libsamba-passdb-devel-4.4.2-11.15.1
libsamba-passdb0-4.4.2-11.15.1
libsamba-passdb0-debuginfo-4.4.2-11.15.1
libsamba-policy-devel-4.4.2-11.15.1
libsamba-policy0-4.4.2-11.15.1
libsamba-policy0-debuginfo-4.4.2-11.15.1
libsamba-util-devel-4.4.2-11.15.1
libsamba-util0-4.4.2-11.15.1
libsamba-util0-debuginfo-4.4.2-11.15.1
libsamdb-devel-4.4.2-11.15.1
libsamdb0-4.4.2-11.15.1
libsamdb0-debuginfo-4.4.2-11.15.1
libsmbclient-devel-4.4.2-11.15.1
libsmbclient0-4.4.2-11.15.1
libsmbclient0-debuginfo-4.4.2-11.15.1
libsmbconf-devel-4.4.2-11.15.1
libsmbconf0-4.4.2-11.15.1
libsmbconf0-debuginfo-4.4.2-11.15.1
libsmbldap-devel-4.4.2-11.15.1
libsmbldap0-4.4.2-11.15.1
libsmbldap0-debuginfo-4.4.2-11.15.1
libtevent-util-devel-4.4.2-11.15.1
libtevent-util0-4.4.2-11.15.1
libtevent-util0-debuginfo-4.4.2-11.15.1
libwbclient-devel-4.4.2-11.15.1
libwbclient0-4.4.2-11.15.1
libwbclient0-debuginfo-4.4.2-11.15.1
samba-4.4.2-11.15.1
samba-client-4.4.2-11.15.1
samba-client-debuginfo-4.4.2-11.15.1
samba-core-devel-4.4.2-11.15.1
samba-debuginfo-4.4.2-11.15.1
samba-debugsource-4.4.2-11.15.1
samba-libs-4.4.2-11.15.1
samba-libs-debuginfo-4.4.2-11.15.1
samba-pidl-4.4.2-11.15.1
samba-python-4.4.2-11.15.1
samba-python-debuginfo-4.4.2-11.15.1
samba-test-4.4.2-11.15.1
samba-test-debuginfo-4.4.2-11.15.1
samba-winbind-4.4.2-11.15.1
samba-winbind-debuginfo-4.4.2-11.15.1

- openSUSE Leap 42.2 (noarch):

samba-doc-4.4.2-11.15.1

- openSUSE Leap 42.2 (x86_64):

libdcerpc-binding0-32bit-4.4.2-11.15.1
libdcerpc-binding0-debuginfo-32bit-4.4.2-11.15.1
libdcerpc-samr0-32bit-4.4.2-11.15.1
libdcerpc-samr0-debuginfo-32bit-4.4.2-11.15.1
libdcerpc0-32bit-4.4.2-11.15.1
libdcerpc0-debuginfo-32bit-4.4.2-11.15.1
libndr-krb5pac0-32bit-4.4.2-11.15.1
libndr-krb5pac0-debuginfo-32bit-4.4.2-11.15.1
libndr-nbt0-32bit-4.4.2-11.15.1
libndr-nbt0-debuginfo-32bit-4.4.2-11.15.1
libndr-standard0-32bit-4.4.2-11.15.1
libndr-standard0-debuginfo-32bit-4.4.2-11.15.1
libndr0-32bit-4.4.2-11.15.1
libndr0-debuginfo-32bit-4.4.2-11.15.1
libnetapi0-32bit-4.4.2-11.15.1
libnetapi0-debuginfo-32bit-4.4.2-11.15.1
libsamba-credentials0-32bit-4.4.2-11.15.1
libsamba-credentials0-debuginfo-32bit-4.4.2-11.15.1
libsamba-errors0-32bit-4.4.2-11.15.1
libsamba-errors0-debuginfo-32bit-4.4.2-11.15.1
libsamba-hostconfig0-32bit-4.4.2-11.15.1
libsamba-hostconfig0-debuginfo-32bit-4.4.2-11.15.1
libsamba-passdb0-32bit-4.4.2-11.15.1
libsamba-passdb0-debuginfo-32bit-4.4.2-11.15.1
libsamba-policy0-32bit-4.4.2-11.15.1
libsamba-policy0-debuginfo-32bit-4.4.2-11.15.1
libsamba-util0-32bit-4.4.2-11.15.1
libsamba-util0-debuginfo-32bit-4.4.2-11.15.1
libsamdb0-32bit-4.4.2-11.15.1
libsamdb0-debuginfo-32bit-4.4.2-11.15.1
libsmbclient0-32bit-4.4.2-11.15.1
libsmbclient0-debuginfo-32bit-4.4.2-11.15.1
libsmbconf0-32bit-4.4.2-11.15.1
libsmbconf0-debuginfo-32bit-4.4.2-11.15.1
libsmbldap0-32bit-4.4.2-11.15.1
libsmbldap0-debuginfo-32bit-4.4.2-11.15.1
libtevent-util0-32bit-4.4.2-11.15.1
libtevent-util0-debuginfo-32bit-4.4.2-11.15.1
libwbclient0-32bit-4.4.2-11.15.1
libwbclient0-debuginfo-32bit-4.4.2-11.15.1
samba-client-32bit-4.4.2-11.15.1
samba-client-debuginfo-32bit-4.4.2-11.15.1
samba-libs-32bit-4.4.2-11.15.1
samba-libs-debuginfo-32bit-4.4.2-11.15.1
samba-winbind-32bit-4.4.2-11.15.1
samba-winbind-debuginfo-32bit-4.4.2-11.15.1


References:

https://www.suse.com/security/cve/CVE-2017-14746.html
https://www.suse.com/security/cve/CVE-2017-15275.html
https://bugzilla.suse.com/1027593
https://bugzilla.suse.com/1060427
https://bugzilla.suse.com/1063008

openSUSE-SU-2017:3144-1: important: Security update for kernel-firmware

openSUSE Security Update: Security update for kernel-firmware
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:3144-1
Rating: important
References: #1066295
Cross-References: CVE-2017-13080 CVE-2017-13081
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 42.2
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for kernel-firmware fixes the following issues:

- Update Intel WiFi firmwares for the 3160, 7260 and 7265 adapters.

Security issues fixed are part of the "KRACK" attacks affecting the
firmware:

- CVE-2017-13080: The reinstallation of the Group Temporal key could be
used for replay attacks (bsc#1066295):
- CVE-2017-13081: The reinstallation of the Integrity Group Temporal key
could be used for replay attacks (bsc#1066295):

This update was imported from the SUSE:SLE-12-SP2:Update update project.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2017-1317=1

- openSUSE Leap 42.2:

zypper in -t patch openSUSE-2017-1317=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.3 (noarch):

kernel-firmware-20170530-11.1
ucode-amd-20170530-11.1

- openSUSE Leap 42.2 (noarch):

kernel-firmware-20170530-7.9.1
ucode-amd-20170530-7.9.1


References:

https://www.suse.com/security/cve/CVE-2017-13080.html
https://www.suse.com/security/cve/CVE-2017-13081.html
https://bugzilla.suse.com/1066295