SUSE 5014 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2019:1397-1: important: Security update for 389-ds
openSUSE-SU-2019:1398-1: Security update for bzip2
openSUSE-SU-2019:1399-1: important: Security update for jakarta-commons-fileupload
openSUSE-SU-2019:1400-1: important: Security update for pacemaker



openSUSE-SU-2019:1397-1: important: Security update for 389-ds

openSUSE Security Update: Security update for 389-ds
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1397-1
Rating: important
References: #1076530 #1096368 #1105606 #1106699
Cross-References: CVE-2017-15134 CVE-2017-15135 CVE-2018-10850
CVE-2018-10935 CVE-2018-14624
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for 389-ds fixes the following issues:

The following security vulnerabilities were addressed:

- CVE-2018-10850: Fixed a race condition on reference counter that would
lead to a denial of service using persistent search (bsc#1096368)
- CVE-2017-15134: Fixed a remote denial of service via search filters in
slapi_filter_sprintf in slapd/util.c (bsc#1076530)
- CVE-2017-15135: Fixed authentication bypass due to lack of size check in
slapi_ct_memcmp function in ch_malloc.c (bsc#1076530)
- CVE-2018-10935: Fixed an issue that allowed users to cause a crash via
ldapsearch with server side sorts (bsc#1105606)
- CVE-2018-14624: The lock controlling the error log was not correctly
used when re-opening the log file in log__error_emergency(), allowing an
attacker to send a flood of modifications to a very large DN, which
could have caused slapd to crash (bsc#1106699).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-1397=1



Package List:

- openSUSE Leap 15.0 (x86_64):

389-ds-1.4.0.3-lp150.3.3.1
389-ds-debuginfo-1.4.0.3-lp150.3.3.1
389-ds-debugsource-1.4.0.3-lp150.3.3.1
389-ds-devel-1.4.0.3-lp150.3.3.1
389-ds-snmp-1.4.0.3-lp150.3.3.1
389-ds-snmp-debuginfo-1.4.0.3-lp150.3.3.1


References:

https://www.suse.com/security/cve/CVE-2017-15134.html
https://www.suse.com/security/cve/CVE-2017-15135.html
https://www.suse.com/security/cve/CVE-2018-10850.html
https://www.suse.com/security/cve/CVE-2018-10935.html
https://www.suse.com/security/cve/CVE-2018-14624.html
https://bugzilla.suse.com/1076530
https://bugzilla.suse.com/1096368
https://bugzilla.suse.com/1105606
https://bugzilla.suse.com/1106699

--


openSUSE-SU-2019:1398-1: Security update for bzip2

openSUSE Security Update: Security update for bzip2
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1398-1
Rating: low
References: #985657
Cross-References: CVE-2016-3189
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for bzip2 fixes the following issues:

Security issue fixed:

- CVE-2016-3189: Fixed a use-after-free in bzip2recover (bsc#985657).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-1398=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

bzip2-1.0.6-lp150.4.3.1
bzip2-debuginfo-1.0.6-lp150.4.3.1
bzip2-debugsource-1.0.6-lp150.4.3.1
libbz2-1-1.0.6-lp150.4.3.1
libbz2-1-debuginfo-1.0.6-lp150.4.3.1
libbz2-devel-1.0.6-lp150.4.3.1

- openSUSE Leap 15.0 (noarch):

bzip2-doc-1.0.6-lp150.4.3.1

- openSUSE Leap 15.0 (x86_64):

libbz2-1-32bit-1.0.6-lp150.4.3.1
libbz2-1-32bit-debuginfo-1.0.6-lp150.4.3.1
libbz2-devel-32bit-1.0.6-lp150.4.3.1


References:

https://www.suse.com/security/cve/CVE-2016-3189.html
https://bugzilla.suse.com/985657

--


openSUSE-SU-2019:1399-1: important: Security update for jakarta-commons-fileupload

openSUSE Security Update: Security update for jakarta-commons-fileupload
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1399-1
Rating: important
References: #1128829 #1128963
Cross-References: CVE-2016-1000031
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for jakarta-commons-fileupload fixes the following issue:

Security issue fixed:

- CVE-2016-1000031: Fixed remote execution (bsc#1128963, bsc#1128829).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-1399=1



Package List:

- openSUSE Leap 15.0 (noarch):

jakarta-commons-fileupload-1.1.1-lp150.2.3.1
jakarta-commons-fileupload-javadoc-1.1.1-lp150.2.3.1


References:

https://www.suse.com/security/cve/CVE-2016-1000031.html
https://bugzilla.suse.com/1128829
https://bugzilla.suse.com/1128963

--


openSUSE-SU-2019:1400-1: important: Security update for pacemaker

openSUSE Security Update: Security update for pacemaker
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1400-1
Rating: important
References: #1117381 #1131353 #1131356 #1131357
Cross-References: CVE-2018-16877 CVE-2018-16878 CVE-2019-3885

Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves three vulnerabilities and has one
errata is now available.

Description:

This update for pacemaker fixes the following issues:

Security issues fixed:

- CVE-2019-3885: Fixed an information disclosure in log output.
(bsc#1131357)
- CVE-2018-16877: Fixed a local privilege escalation through insufficient
IPC client-server authentication. (bsc#1131356)
- CVE-2018-16878: Fixed a denial of service through insufficient
verification inflicted preference of uncontrolled processes.
(bsc#1131353)

Non-security issue fixed:

- crmd: delete resource from lrmd when appropriate to avoid timeouts with
crmsh (bsc#1117381).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-1400=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

libpacemaker-devel-1.1.18+20180430.b12c320f5-lp150.2.9.1
libpacemaker3-1.1.18+20180430.b12c320f5-lp150.2.9.1
libpacemaker3-debuginfo-1.1.18+20180430.b12c320f5-lp150.2.9.1
pacemaker-1.1.18+20180430.b12c320f5-lp150.2.9.1
pacemaker-cli-1.1.18+20180430.b12c320f5-lp150.2.9.1
pacemaker-cli-debuginfo-1.1.18+20180430.b12c320f5-lp150.2.9.1
pacemaker-debuginfo-1.1.18+20180430.b12c320f5-lp150.2.9.1
pacemaker-debugsource-1.1.18+20180430.b12c320f5-lp150.2.9.1
pacemaker-remote-1.1.18+20180430.b12c320f5-lp150.2.9.1
pacemaker-remote-debuginfo-1.1.18+20180430.b12c320f5-lp150.2.9.1

- openSUSE Leap 15.0 (noarch):

pacemaker-cts-1.1.18+20180430.b12c320f5-lp150.2.9.1


References:

https://www.suse.com/security/cve/CVE-2018-16877.html
https://www.suse.com/security/cve/CVE-2018-16878.html
https://www.suse.com/security/cve/CVE-2019-3885.html
https://bugzilla.suse.com/1117381
https://bugzilla.suse.com/1131353
https://bugzilla.suse.com/1131356
https://bugzilla.suse.com/1131357

--