SUSE 5008 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2018:2590-1: important: Security update for cobbler
openSUSE-SU-2018:2591-1: moderate: Security update for zutils
openSUSE-SU-2018:2592-1: moderate: Security update for libressl
openSUSE-SU-2018:2597-1: moderate: Security update for libressl



openSUSE-SU-2018:2590-1: important: Security update for cobbler

openSUSE Security Update: Security update for cobbler
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2590-1
Rating: important
References: #1097733 #1101670 #1104189 #1104190 #1104287
#1105440 #1105442
Cross-References: CVE-2018-1000225 CVE-2018-1000226 CVE-2018-10931

Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that solves three vulnerabilities and has four
fixes is now available.

Description:

This update for cobbler fixes the following issues:

Security issues fixed:

- Forbid exposure of private methods in the API (CVE-2018-10931,
CVE-2018-1000225, bsc#1104287, bsc#1104189, bsc#1105442)
- Check access token when calling 'modify_setting' API endpoint
(bsc#1104190, bsc#1105440, CVE-2018-1000226)

Other bugs fixed:

- Do not try to hardlink to a symlink. The result will be a dangling
symlink in the general case. (bsc#1097733)
- fix kernel options when generating bootiso (bsc#1101670)

This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-952=1



Package List:

- openSUSE Leap 42.3 (noarch):

cobbler-2.6.6-17.1
cobbler-tests-2.6.6-17.1
cobbler-web-2.6.6-17.1
koan-2.6.6-17.1


References:

https://www.suse.com/security/cve/CVE-2018-1000225.html
https://www.suse.com/security/cve/CVE-2018-1000226.html
https://www.suse.com/security/cve/CVE-2018-10931.html
https://bugzilla.suse.com/1097733
https://bugzilla.suse.com/1101670
https://bugzilla.suse.com/1104189
https://bugzilla.suse.com/1104190
https://bugzilla.suse.com/1104287
https://bugzilla.suse.com/1105440
https://bugzilla.suse.com/1105442

openSUSE-SU-2018:2591-1: moderate: Security update for zutils

openSUSE Security Update: Security update for zutils
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2591-1
Rating: moderate
References: #1103878
Cross-References: CVE-2018-1000637
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for zutils to version 1.7 fixes one security issue:

- CVE-2018-1000637: buffer overrun in zcat utility (boo#1103878)

Please note that the zutils zcat utility is distinct from the default gzip
zcat utility.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-951=1

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-951=1



Package List:

- openSUSE Leap 42.3 (x86_64):

zutils-1.7-4.3.1
zutils-debuginfo-1.7-4.3.1
zutils-debugsource-1.7-4.3.1

- openSUSE Leap 15.0 (x86_64):

zutils-1.7-lp150.2.3.1
zutils-debuginfo-1.7-lp150.2.3.1
zutils-debugsource-1.7-lp150.2.3.1


References:

https://www.suse.com/security/cve/CVE-2018-1000637.html
https://bugzilla.suse.com/1103878

openSUSE-SU-2018:2592-1: moderate: Security update for libressl

openSUSE Security Update: Security update for libressl
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2592-1
Rating: moderate
References: #1097779
Cross-References: CVE-2018-12434
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libressl to version 2.8.0 fixes the following issues:

Security issues fixed:

- CVE-2018-12434: Avoid a timing side-channel leak when generating DSA and
ECDSA signatures. (boo#1097779)
- Reject excessively large primes in DH key generation.

Other bugs fixed:

- Fixed a pair of 20+ year-old bugs in X509_NAME_add_entry.
- Tighten up checks for various X509_VERIFY_PARAM functions, 'poisoning'
parameters so that an unverified certificate cannot be used if it fails
verification.
- Fixed a potential memory leak on failure in ASN1_item_digest.
- Fixed a potential memory alignment crash in asn1_item_combine_free.
- Removed unused SSL3_FLAGS_DELAY_CLIENT_FINISHED and
SSL3_FLAGS_POP_BUFFER flags in write path, simplifying IO paths.
- Removed SSL_OP_TLS_ROLLBACK_BUG buggy client workarounds.
- Added const annotations to many existing APIs from OpenSSL, making
interoperability easier for downstream applications.
- Added a missing bounds check in c2i_ASN1_BIT_STRING.
- Removed three remaining single DES cipher suites.
- Fixed a potential leak/incorrect return value in DSA signature
generation.
- Added a blinding value when generating DSA and ECDSA signatures, in
order to reduce the possibility of a side-channel attack leaking the
private key.
- Added ECC constant time scalar multiplication support.
- Revised the implementation of RSASSA-PKCS1-v1_5 to match the
specification in RFC 8017.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-950=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

libcrypto43-2.8.0-lp150.2.3.1
libcrypto43-debuginfo-2.8.0-lp150.2.3.1
libressl-2.8.0-lp150.2.3.1
libressl-debuginfo-2.8.0-lp150.2.3.1
libressl-debugsource-2.8.0-lp150.2.3.1
libressl-devel-2.8.0-lp150.2.3.1
libssl45-2.8.0-lp150.2.3.1
libssl45-debuginfo-2.8.0-lp150.2.3.1
libtls17-2.8.0-lp150.2.3.1
libtls17-debuginfo-2.8.0-lp150.2.3.1

- openSUSE Leap 15.0 (noarch):

libressl-devel-doc-2.8.0-lp150.2.3.1

- openSUSE Leap 15.0 (x86_64):

libcrypto43-32bit-2.8.0-lp150.2.3.1
libcrypto43-32bit-debuginfo-2.8.0-lp150.2.3.1
libressl-devel-32bit-2.8.0-lp150.2.3.1
libssl45-32bit-2.8.0-lp150.2.3.1
libssl45-32bit-debuginfo-2.8.0-lp150.2.3.1
libtls17-32bit-2.8.0-lp150.2.3.1
libtls17-32bit-debuginfo-2.8.0-lp150.2.3.1


References:

https://www.suse.com/security/cve/CVE-2018-12434.html
https://bugzilla.suse.com/1097779

openSUSE-SU-2018:2597-1: moderate: Security update for libressl

openSUSE Security Update: Security update for libressl
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2597-1
Rating: moderate
References: #1065363 #1086778 #1097779
Cross-References: CVE-2018-12434 CVE-2018-8970
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for libressl to version 2.8.0 fixes the following issues:

Security issues fixed:

- CVE-2018-12434: Avoid a timing side-channel leak when generating DSA and
ECDSA signatures. (boo#1097779)
- Reject excessively large primes in DH key generation.
- CVE-2018-8970: Fixed a bug in int_x509_param_set_hosts, calling strlen()
if name length provided is 0 to match the OpenSSL behaviour.
(boo#1086778)
- Fixed an out-of-bounds read and crash in DES-fcrypt (boo#1065363)

You can find a detailed list of changes
[here](https://ftp.openbsd.org/pub/OpenBSD/LibreSSL/libressl-2.8.0-relnotes
.txt).


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-953=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

libcrypto43-2.8.0-11.1
libcrypto43-debuginfo-2.8.0-11.1
libressl-2.8.0-11.1
libressl-debuginfo-2.8.0-11.1
libressl-debugsource-2.8.0-11.1
libressl-devel-2.8.0-11.1
libssl45-2.8.0-11.1
libssl45-debuginfo-2.8.0-11.1
libtls17-2.8.0-11.1
libtls17-debuginfo-2.8.0-11.1

- openSUSE Leap 42.3 (x86_64):

libcrypto43-32bit-2.8.0-11.1
libcrypto43-debuginfo-32bit-2.8.0-11.1
libressl-devel-32bit-2.8.0-11.1
libssl45-32bit-2.8.0-11.1
libssl45-debuginfo-32bit-2.8.0-11.1
libtls17-32bit-2.8.0-11.1
libtls17-debuginfo-32bit-2.8.0-11.1

- openSUSE Leap 42.3 (noarch):

libressl-devel-doc-2.8.0-11.1


References:

https://www.suse.com/security/cve/CVE-2018-12434.html
https://www.suse.com/security/cve/CVE-2018-8970.html
https://bugzilla.suse.com/1065363
https://bugzilla.suse.com/1086778
https://bugzilla.suse.com/1097779