SUSE 5015 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2019:0305-1: moderate: Security update for apache2
openSUSE-SU-2019:0306-1: important: Security update for ceph
openSUSE-SU-2019:0307-1: moderate: Security update for openssh
openSUSE-SU-2019:0308-1: moderate: Security update for webkit2gtk3
openSUSE-SU-2019:0309-1: important: Security update for webkit2gtk3
openSUSE-SU-2019:0310-1: moderate: Security update for gdm



openSUSE-SU-2019:0305-1: moderate: Security update for apache2

openSUSE Security Update: Security update for apache2
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:0305-1
Rating: moderate
References: #1121086 #1122838 #1122839
Cross-References: CVE-2018-17189 CVE-2018-17199
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for apache2 fixes the following issues:

Security issues fixed:

- CVE-2018-17189: Fixed a denial of service in mod_http2, via slow and
unneeded request bodies (bsc#1122838)
- CVE-2018-17199: Fixed that mod_session_cookie did not respect expiry
time (bsc#1122839)

Non-security issue fixed:

- sysconfig.d is not created anymore if it already exists (bsc#1121086)

This update was imported from the SUSE:SLE-12-SP2:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-305=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

apache2-2.4.23-37.1
apache2-debuginfo-2.4.23-37.1
apache2-debugsource-2.4.23-37.1
apache2-devel-2.4.23-37.1
apache2-event-2.4.23-37.1
apache2-event-debuginfo-2.4.23-37.1
apache2-example-pages-2.4.23-37.1
apache2-prefork-2.4.23-37.1
apache2-prefork-debuginfo-2.4.23-37.1
apache2-utils-2.4.23-37.1
apache2-utils-debuginfo-2.4.23-37.1
apache2-worker-2.4.23-37.1
apache2-worker-debuginfo-2.4.23-37.1

- openSUSE Leap 42.3 (noarch):

apache2-doc-2.4.23-37.1


References:

https://www.suse.com/security/cve/CVE-2018-17189.html
https://www.suse.com/security/cve/CVE-2018-17199.html
https://bugzilla.suse.com/1121086
https://bugzilla.suse.com/1122838
https://bugzilla.suse.com/1122839

--


openSUSE-SU-2019:0306-1: important: Security update for ceph

openSUSE Security Update: Security update for ceph
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:0306-1
Rating: important
References: #1111177 #1113246 #1114710 #1121567
Cross-References: CVE-2018-14662 CVE-2018-16846 CVE-2018-16889

Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that solves three vulnerabilities and has one
errata is now available.

Description:

This update for ceph fixes the following issues:

Security issues fixed:

- CVE-2018-14662: mon: limit caps allowed to access the config store
(bsc#1111177)
- CVE-2018-16846: rgw: enforce bounds on max-keys/max-uploads/max-parts
(bsc#1114710)
- CVE-2018-16889: rgw: sanitize customer encryption keys from log output
in v4 auth (bsc#1121567)

Non-security issue fixed:

- os/bluestore: avoid frequent allocator dump on bluefs rebalance failure
(bsc#1113246)

This update was imported from the SUSE:SLE-12-SP3:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-306=1



Package List:

- openSUSE Leap 42.3 (x86_64):

ceph-12.2.10+git.1549630712.bb089269ea-21.1
ceph-base-12.2.10+git.1549630712.bb089269ea-21.1
ceph-base-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
ceph-common-12.2.10+git.1549630712.bb089269ea-21.1
ceph-common-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
ceph-debugsource-12.2.10+git.1549630712.bb089269ea-21.1
ceph-fuse-12.2.10+git.1549630712.bb089269ea-21.1
ceph-fuse-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
ceph-mds-12.2.10+git.1549630712.bb089269ea-21.1
ceph-mds-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
ceph-mgr-12.2.10+git.1549630712.bb089269ea-21.1
ceph-mgr-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
ceph-mon-12.2.10+git.1549630712.bb089269ea-21.1
ceph-mon-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
ceph-osd-12.2.10+git.1549630712.bb089269ea-21.1
ceph-osd-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
ceph-radosgw-12.2.10+git.1549630712.bb089269ea-21.1
ceph-radosgw-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
ceph-resource-agents-12.2.10+git.1549630712.bb089269ea-21.1
ceph-test-12.2.10+git.1549630712.bb089269ea-21.1
ceph-test-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
ceph-test-debugsource-12.2.10+git.1549630712.bb089269ea-21.1
libcephfs-devel-12.2.10+git.1549630712.bb089269ea-21.1
libcephfs2-12.2.10+git.1549630712.bb089269ea-21.1
libcephfs2-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
librados-devel-12.2.10+git.1549630712.bb089269ea-21.1
librados-devel-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
librados2-12.2.10+git.1549630712.bb089269ea-21.1
librados2-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
libradosstriper-devel-12.2.10+git.1549630712.bb089269ea-21.1
libradosstriper1-12.2.10+git.1549630712.bb089269ea-21.1
libradosstriper1-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
librbd-devel-12.2.10+git.1549630712.bb089269ea-21.1
librbd1-12.2.10+git.1549630712.bb089269ea-21.1
librbd1-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
librgw-devel-12.2.10+git.1549630712.bb089269ea-21.1
librgw2-12.2.10+git.1549630712.bb089269ea-21.1
librgw2-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
python-ceph-compat-12.2.10+git.1549630712.bb089269ea-21.1
python-cephfs-12.2.10+git.1549630712.bb089269ea-21.1
python-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
python-rados-12.2.10+git.1549630712.bb089269ea-21.1
python-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
python-rbd-12.2.10+git.1549630712.bb089269ea-21.1
python-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
python-rgw-12.2.10+git.1549630712.bb089269ea-21.1
python-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
python3-ceph-argparse-12.2.10+git.1549630712.bb089269ea-21.1
python3-cephfs-12.2.10+git.1549630712.bb089269ea-21.1
python3-cephfs-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
python3-rados-12.2.10+git.1549630712.bb089269ea-21.1
python3-rados-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
python3-rbd-12.2.10+git.1549630712.bb089269ea-21.1
python3-rbd-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
python3-rgw-12.2.10+git.1549630712.bb089269ea-21.1
python3-rgw-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
rados-objclass-devel-12.2.10+git.1549630712.bb089269ea-21.1
rbd-fuse-12.2.10+git.1549630712.bb089269ea-21.1
rbd-fuse-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
rbd-mirror-12.2.10+git.1549630712.bb089269ea-21.1
rbd-mirror-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1
rbd-nbd-12.2.10+git.1549630712.bb089269ea-21.1
rbd-nbd-debuginfo-12.2.10+git.1549630712.bb089269ea-21.1


References:

https://www.suse.com/security/cve/CVE-2018-14662.html
https://www.suse.com/security/cve/CVE-2018-16846.html
https://www.suse.com/security/cve/CVE-2018-16889.html
https://bugzilla.suse.com/1111177
https://bugzilla.suse.com/1113246
https://bugzilla.suse.com/1114710
https://bugzilla.suse.com/1121567

--


openSUSE-SU-2019:0307-1: moderate: Security update for openssh

openSUSE Security Update: Security update for openssh
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:0307-1
Rating: moderate
References: #1121816 #1121821 #1125687
Cross-References: CVE-2019-6109 CVE-2019-6111
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for openssh fixes the following issues:

Security vulnerabilities addressed:

- CVE-2019-6109: Fixed an character encoding issue in the progress display
of the scp client that could be used to manipulate client output,
allowing for spoofing during file transfers (bsc#1121816)
- CVE-2019-6111: Properly validate object names received by the scp client
to prevent arbitrary file overwrites when interacting with a malicious
SSH server (bsc#1121821)

Other bug fixes and changes:

- Handle brace expansion in scp when checking that filenames sent by the
server side match what the client requested (bsc#1125687)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-307=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

openssh-7.6p1-lp150.8.15.2
openssh-cavs-7.6p1-lp150.8.15.2
openssh-cavs-debuginfo-7.6p1-lp150.8.15.2
openssh-debuginfo-7.6p1-lp150.8.15.2
openssh-debugsource-7.6p1-lp150.8.15.2
openssh-fips-7.6p1-lp150.8.15.2
openssh-helpers-7.6p1-lp150.8.15.2
openssh-helpers-debuginfo-7.6p1-lp150.8.15.2

- openSUSE Leap 15.0 (x86_64):

openssh-askpass-gnome-7.6p1-lp150.8.15.1
openssh-askpass-gnome-debuginfo-7.6p1-lp150.8.15.1


References:

https://www.suse.com/security/cve/CVE-2019-6109.html
https://www.suse.com/security/cve/CVE-2019-6111.html
https://bugzilla.suse.com/1121816
https://bugzilla.suse.com/1121821
https://bugzilla.suse.com/1125687

--


openSUSE-SU-2019:0308-1: moderate: Security update for webkit2gtk3

openSUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:0308-1
Rating: moderate
References: #1119553 #1119554 #1119555 #1119556 #1119557
#1119558 #1124937
Cross-References: CVE-2018-4437 CVE-2018-4438 CVE-2018-4441
CVE-2018-4442 CVE-2018-4443 CVE-2018-4464
CVE-2019-6212 CVE-2019-6215 CVE-2019-6216
CVE-2019-6217 CVE-2019-6226 CVE-2019-6227
CVE-2019-6229 CVE-2019-6233 CVE-2019-6234

Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes 15 vulnerabilities is now available.

Description:

This update for webkit2gtk3 to version 2.22.6 fixes the following issues
(boo#1124937 boo#1119558):

Security vulnerabilities fixed:

- CVE-2018-4437: Processing maliciously crafted web content may lead to
arbitrary code execution. Multiple memory corruption issues were
addressed with improved memory handling. (boo#1119553)
- CVE-2018-4438: Processing maliciously crafted web content may lead to
arbitrary code execution. A logic issue existed resulting in memory
corruption. This was addressed with improved state management.
(boo#1119554)
- CVE-2018-4441: Processing maliciously crafted web content may lead to
arbitrary code execution. A memory corruption issue was addressed with
improved memory handling. (boo#1119555)
- CVE-2018-4442: Processing maliciously crafted web content may lead to
arbitrary code execution. A memory corruption issue was addressed with
improved memory handling. (boo#1119556)
- CVE-2018-4443: Processing maliciously crafted web content may lead to
arbitrary code execution. A memory corruption issue was addressed with
improved memory handling. (boo#1119557)
- CVE-2018-4464: Processing maliciously crafted web content may lead to
arbitrary code execution. Multiple memory corruption issues were
addressed with improved memory handling. (boo#1119558)
- CVE-2019-6212: Processing maliciously crafted web content may lead to
arbitrary code execution. Multiple memory corruption issues were
addressed with improved memory handling.
- CVE-2019-6215: Processing maliciously crafted web content may lead to
arbitrary code execution. A type confusion issue was addressed with
improved memory handling.
- CVE-2019-6216: Processing maliciously crafted web content may lead to
arbitrary code execution. Multiple memory corruption issues were
addressed with improved memory handling.
- CVE-2019-6217: Processing maliciously crafted web content may lead to
arbitrary code execution. Multiple memory corruption issues were
addressed with improved memory handling.
- CVE-2019-6226: Processing maliciously crafted web content may lead to
arbitrary code execution. Multiple memory corruption issues were
addressed with improved memory handling.
- CVE-2019-6227: Processing maliciously crafted web content may lead to
arbitrary code execution. A memory corruption issue was addressed with
improved memory handling.
- CVE-2019-6229: Processing maliciously crafted web content may lead to
universal cross site scripting. A logic issue was addressed with
improved validation.
- CVE-2019-6233: Processing maliciously crafted web content may lead to
arbitrary code execution. A memory corruption issue was addressed with
improved memory handling.
- CVE-2019-6234: Processing maliciously crafted web content may lead to
arbitrary code execution. A memory corruption issue was addressed with
improved memory handling.

Other bug fixes and changes:

- Make kinetic scrolling slow down smoothly when reaching the ends of
pages, instead of abruptly, to better match the GTK+ behaviour.
- Fix Web inspector magnifier under Wayland.
- Fix garbled rendering of some websites (e.g. YouTube) while scrolling
under X11.
- Fix several crashes, race conditions, and rendering issues.

For a detailed list of changes, please refer to:

- https://webkitgtk.org/security/WSA-2019-0001.html
- https://webkitgtk.org/2019/02/09/webkitgtk2.22.6-released.html
- https://webkitgtk.org/security/WSA-2018-0009.html
- https://webkitgtk.org/2018/12/13/webkitgtk2.22.5-released.html


This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-308=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

libjavascriptcoregtk-4_0-18-2.22.6-lp150.2.12.1
libjavascriptcoregtk-4_0-18-debuginfo-2.22.6-lp150.2.12.1
libwebkit2gtk-4_0-37-2.22.6-lp150.2.12.1
libwebkit2gtk-4_0-37-debuginfo-2.22.6-lp150.2.12.1
typelib-1_0-JavaScriptCore-4_0-2.22.6-lp150.2.12.1
typelib-1_0-WebKit2-4_0-2.22.6-lp150.2.12.1
typelib-1_0-WebKit2WebExtension-4_0-2.22.6-lp150.2.12.1
webkit-jsc-4-2.22.6-lp150.2.12.1
webkit-jsc-4-debuginfo-2.22.6-lp150.2.12.1
webkit2gtk-4_0-injected-bundles-2.22.6-lp150.2.12.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.22.6-lp150.2.12.1
webkit2gtk3-debugsource-2.22.6-lp150.2.12.1
webkit2gtk3-devel-2.22.6-lp150.2.12.1
webkit2gtk3-minibrowser-2.22.6-lp150.2.12.1
webkit2gtk3-minibrowser-debuginfo-2.22.6-lp150.2.12.1
webkit2gtk3-plugin-process-gtk2-2.22.6-lp150.2.12.1
webkit2gtk3-plugin-process-gtk2-debuginfo-2.22.6-lp150.2.12.1

- openSUSE Leap 15.0 (x86_64):

libjavascriptcoregtk-4_0-18-32bit-2.22.6-lp150.2.12.1
libjavascriptcoregtk-4_0-18-32bit-debuginfo-2.22.6-lp150.2.12.1
libwebkit2gtk-4_0-37-32bit-2.22.6-lp150.2.12.1
libwebkit2gtk-4_0-37-32bit-debuginfo-2.22.6-lp150.2.12.1

- openSUSE Leap 15.0 (noarch):

libwebkit2gtk3-lang-2.22.6-lp150.2.12.1


References:

https://www.suse.com/security/cve/CVE-2018-4437.html
https://www.suse.com/security/cve/CVE-2018-4438.html
https://www.suse.com/security/cve/CVE-2018-4441.html
https://www.suse.com/security/cve/CVE-2018-4442.html
https://www.suse.com/security/cve/CVE-2018-4443.html
https://www.suse.com/security/cve/CVE-2018-4464.html
https://www.suse.com/security/cve/CVE-2019-6212.html
https://www.suse.com/security/cve/CVE-2019-6215.html
https://www.suse.com/security/cve/CVE-2019-6216.html
https://www.suse.com/security/cve/CVE-2019-6217.html
https://www.suse.com/security/cve/CVE-2019-6226.html
https://www.suse.com/security/cve/CVE-2019-6227.html
https://www.suse.com/security/cve/CVE-2019-6229.html
https://www.suse.com/security/cve/CVE-2019-6233.html
https://www.suse.com/security/cve/CVE-2019-6234.html
https://bugzilla.suse.com/1119553
https://bugzilla.suse.com/1119554
https://bugzilla.suse.com/1119555
https://bugzilla.suse.com/1119556
https://bugzilla.suse.com/1119557
https://bugzilla.suse.com/1119558
https://bugzilla.suse.com/1124937

--


openSUSE-SU-2019:0309-1: important: Security update for webkit2gtk3

openSUSE Security Update: Security update for webkit2gtk3
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:0309-1
Rating: important
References: #1124937
Cross-References: CVE-2019-6212 CVE-2019-6215 CVE-2019-6216
CVE-2019-6217 CVE-2019-6226 CVE-2019-6227
CVE-2019-6229 CVE-2019-6233 CVE-2019-6234

Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes 9 vulnerabilities is now available.

Description:

This update for webkit2gtk3 to version 2.22.6 fixes the following issues:

Security issues fixed:

- CVE-2019-6212: Fixed multiple memory corruption vulnerabilities which
could allow arbitrary code execution during the processing
of special crafted web-content.
- CVE-2019-6215: Fixed a type confusion vulnerability which could allow
arbitrary code execution during the processing
of special crafted web-content.
- CVE-2019-6216: Fixed multiple memory corruption vulnerabilities which
could allow arbitrary code execution during the processing
of special crafted web-content.
- CVE-2019-6217: Fixed multiple memory corruption vulnerabilities which
could allow arbitrary code execution during the processing
of special crafted web-content.
- CVE-2019-6226: Fixed multiple memory corruption vulnerabilities which
could allow arbitrary code execution during the processing
of special crafted web-content.
- CVE-2019-6227: Fixed a memory corruption vulnerability which could allow
arbitrary code execution during the processing
of special crafted web-content.
- CVE-2019-6229: Fixed a logic issue by improving validation which could
allow arbitrary code execution during the processing
of special crafted web-content.
- CVE-2019-6233: Fixed a memory corruption vulnerability which could allow
arbitrary code execution during the processing
of special crafted web-content.
- CVE-2019-6234: Fixed a memory corruption vulnerability which could allow
arbitrary code execution during the processing
of special crafted web-content.

Other issues addressed:
- Update to version 2.22.6 (bsc#1124937).
- Kinetic scrolling slow down smoothly when reaching the ends of pages,
instead of abruptly, to better match the GTK+ behaviour.
- Fixed Web inspector magnifier under Wayland.
- Fixed garbled rendering of some websites (e.g. YouTube) while scrolling
under X11.
- Fixed several crashes, race conditions, and rendering issues.


This update was imported from the SUSE:SLE-12-SP2:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-309=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

libjavascriptcoregtk-4_0-18-2.22.6-21.1
libjavascriptcoregtk-4_0-18-debuginfo-2.22.6-21.1
libwebkit2gtk-4_0-37-2.22.6-21.1
libwebkit2gtk-4_0-37-debuginfo-2.22.6-21.1
typelib-1_0-JavaScriptCore-4_0-2.22.6-21.1
typelib-1_0-WebKit2-4_0-2.22.6-21.1
typelib-1_0-WebKit2WebExtension-4_0-2.22.6-21.1
webkit-jsc-4-2.22.6-21.1
webkit-jsc-4-debuginfo-2.22.6-21.1
webkit2gtk-4_0-injected-bundles-2.22.6-21.1
webkit2gtk-4_0-injected-bundles-debuginfo-2.22.6-21.1
webkit2gtk3-debugsource-2.22.6-21.1
webkit2gtk3-devel-2.22.6-21.1
webkit2gtk3-minibrowser-2.22.6-21.1
webkit2gtk3-minibrowser-debuginfo-2.22.6-21.1
webkit2gtk3-plugin-process-gtk2-2.22.6-21.1
webkit2gtk3-plugin-process-gtk2-debuginfo-2.22.6-21.1

- openSUSE Leap 42.3 (x86_64):

libjavascriptcoregtk-4_0-18-32bit-2.22.6-21.1
libjavascriptcoregtk-4_0-18-debuginfo-32bit-2.22.6-21.1
libwebkit2gtk-4_0-37-32bit-2.22.6-21.1
libwebkit2gtk-4_0-37-debuginfo-32bit-2.22.6-21.1

- openSUSE Leap 42.3 (noarch):

libwebkit2gtk3-lang-2.22.6-21.1


References:

https://www.suse.com/security/cve/CVE-2019-6212.html
https://www.suse.com/security/cve/CVE-2019-6215.html
https://www.suse.com/security/cve/CVE-2019-6216.html
https://www.suse.com/security/cve/CVE-2019-6217.html
https://www.suse.com/security/cve/CVE-2019-6226.html
https://www.suse.com/security/cve/CVE-2019-6227.html
https://www.suse.com/security/cve/CVE-2019-6229.html
https://www.suse.com/security/cve/CVE-2019-6233.html
https://www.suse.com/security/cve/CVE-2019-6234.html
https://bugzilla.suse.com/1124937

--


openSUSE-SU-2019:0310-1: moderate: Security update for gdm

openSUSE Security Update: Security update for gdm
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:0310-1
Rating: moderate
References: #1112294 #1112578 #1113245 #1113700 #1120307
#1124628
Cross-References: CVE-2019-3825
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves one vulnerability and has 5 fixes is
now available.

Description:

This update for gdm fixes the following issues:

Security issue fixed:

- CVE-2019-3825: Fixed a lock screen bypass when timed login was enabled
(bsc#1124628).

Other issues fixed:

- GLX applications do not work well when the proprietary nvidia driver is
used with a wayland session. Because of that this update disables
wayland on that hardware (bsc#1112578).
- Fixed an issue where gdm restart fails to kill user processes
(bsc#1112294 and bsc#1113245).
- Fixed a System halt in the screen with message "End of ORACLE section"
(bsc#1120307).
- Fixed an issue which did not allow the returning to text console when
gdm is stopped (bsc#1113700).
- Fixed an issue which was causing system hang during the load of gdm
(bsc#1112578).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-310=1



Package List:

- openSUSE Leap 15.0 (x86_64):

gdm-3.26.2.1-lp150.11.9.1
gdm-debuginfo-3.26.2.1-lp150.11.9.1
gdm-debugsource-3.26.2.1-lp150.11.9.1
gdm-devel-3.26.2.1-lp150.11.9.1
libgdm1-3.26.2.1-lp150.11.9.1
libgdm1-debuginfo-3.26.2.1-lp150.11.9.1
typelib-1_0-Gdm-1_0-3.26.2.1-lp150.11.9.1

- openSUSE Leap 15.0 (noarch):

gdm-branding-upstream-3.26.2.1-lp150.11.9.1
gdm-lang-3.26.2.1-lp150.11.9.1
gdmflexiserver-3.26.2.1-lp150.11.9.1


References:

https://www.suse.com/security/cve/CVE-2019-3825.html
https://bugzilla.suse.com/1112294
https://bugzilla.suse.com/1112578
https://bugzilla.suse.com/1113245
https://bugzilla.suse.com/1113700
https://bugzilla.suse.com/1120307
https://bugzilla.suse.com/1124628

--