Debian 9904 Published by

The following updates has been released for openSUSE

openSUSE-SU-2018:3306-1: moderate: Security update for exiv2
openSUSE-SU-2018:3314-1: moderate: Security update for zziplib
openSUSE-SU-2018:3315-1: moderate: Security update for clamav
openSUSE-SU-2018:3316-1: moderate: Security update for singularity
openSUSE-SU-2018:3323-1: moderate: Security update for binutils
openSUSE-SU-2018:3324-1: important: Security update for haproxy
openSUSE-SU-2018:3325-1: moderate: Security update for fuse
openSUSE-SU-2018:3326-1: moderate: Security update for fuse



openSUSE-SU-2018:3306-1: moderate: Security update for exiv2

openSUSE Security Update: Security update for exiv2
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3306-1
Rating: moderate
References: #1097599
Cross-References: CVE-2018-12264 CVE-2018-12265
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for exiv2 fixes the following issues:

exiv2 was updated to latest 0.26 branch, fixing bugs and security issues:

- CVE-2018-12264, CVE-2018-12265: Integer overflows in the LoaderExifJpeg
class could lead to memory corruption (bsc#1097599)


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1224=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

exiv2-0.26-lp150.5.6.1
exiv2-debuginfo-0.26-lp150.5.6.1
exiv2-debugsource-0.26-lp150.5.6.1
libexiv2-26-0.26-lp150.5.6.1
libexiv2-26-debuginfo-0.26-lp150.5.6.1
libexiv2-devel-0.26-lp150.5.6.1
libexiv2-doc-0.26-lp150.5.6.1

- openSUSE Leap 15.0 (x86_64):

libexiv2-26-32bit-0.26-lp150.5.6.1
libexiv2-26-32bit-debuginfo-0.26-lp150.5.6.1

- openSUSE Leap 15.0 (noarch):

exiv2-lang-0.26-lp150.5.6.1


References:

https://www.suse.com/security/cve/CVE-2018-12264.html
https://www.suse.com/security/cve/CVE-2018-12265.html
https://bugzilla.suse.com/1097599

--


openSUSE-SU-2018:3314-1: moderate: Security update for zziplib

openSUSE Security Update: Security update for zziplib
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3314-1
Rating: moderate
References: #1110687
Cross-References: CVE-2018-17828
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for zziplib fixes the following issues:

- CVE-2018-17828: Remove any "../" components from pathnames of extracted
files to avoid path traversal during unpacking. (bsc#1110687)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1226=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

libzzip-0-13-0.13.69-lp150.2.3.1
libzzip-0-13-debuginfo-0.13.69-lp150.2.3.1
zziplib-debugsource-0.13.69-lp150.2.3.1
zziplib-devel-0.13.69-lp150.2.3.1
zziplib-devel-debuginfo-0.13.69-lp150.2.3.1

- openSUSE Leap 15.0 (x86_64):

libzzip-0-13-32bit-0.13.69-lp150.2.3.1
libzzip-0-13-32bit-debuginfo-0.13.69-lp150.2.3.1
zziplib-devel-32bit-0.13.69-lp150.2.3.1
zziplib-devel-32bit-debuginfo-0.13.69-lp150.2.3.1


References:

https://www.suse.com/security/cve/CVE-2018-17828.html
https://bugzilla.suse.com/1110687

--


openSUSE-SU-2018:3315-1: moderate: Security update for clamav

openSUSE Security Update: Security update for clamav
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3315-1
Rating: moderate
References: #1103040 #1104457 #1110723
Cross-References: CVE-2018-14680 CVE-2018-14681 CVE-2018-14682
CVE-2018-15378
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for clamav fixes the following issues:

clamav was updated to version 0.100.2.

Following security issues were fixed:

- CVE-2018-15378: Vulnerability in ClamAV's MEW unpacking feature that
could allow an unauthenticated, remote attacker to cause a denial of
service (DoS) condition on an affected device. (bsc#1110723)
- CVE-2018-14680, CVE-2018-14681, CVE-2018-14682: more fixes for embedded
libmspack. (bsc#1103040)

Following non-security issues were addressed:

- Make freshclam more robust against lagging signature mirrors.
- On-Access "Extra Scanning", an opt-in minor feature of OnAccess scanning
on Linux systems, has been disabled due to a known issue with resource
cleanup OnAccessExtraScanning will be re-enabled in a future release
when the issue is resolved. In the mean-time, users who enabled the
feature in clamd.conf will see a warning informing them that the feature
is not active. For details, see:
https://bugzilla.clamav.net/show_bug.cgi?id=12048
- Restore exit code compatibility of freshclam with versions before
0.100.0 when the virus database is already up to date (bsc#1104457)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1227=1



Package List:

- openSUSE Leap 15.0 (x86_64):

clamav-0.100.2-lp150.2.6.1
clamav-debuginfo-0.100.2-lp150.2.6.1
clamav-debugsource-0.100.2-lp150.2.6.1
clamav-devel-0.100.2-lp150.2.6.1
libclamav7-0.100.2-lp150.2.6.1
libclamav7-debuginfo-0.100.2-lp150.2.6.1
libclammspack0-0.100.2-lp150.2.6.1
libclammspack0-debuginfo-0.100.2-lp150.2.6.1


References:

https://www.suse.com/security/cve/CVE-2018-14680.html
https://www.suse.com/security/cve/CVE-2018-14681.html
https://www.suse.com/security/cve/CVE-2018-14682.html
https://www.suse.com/security/cve/CVE-2018-15378.html
https://bugzilla.suse.com/1103040
https://bugzilla.suse.com/1104457
https://bugzilla.suse.com/1110723

--


openSUSE-SU-2018:3316-1: moderate: Security update for singularity

openSUSE Security Update: Security update for singularity
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3316-1
Rating: moderate
References: #1100333
Cross-References: CVE-2018-12021
Affected Products:
openSUSE Leap 15.0
openSUSE Backports SLE-15
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:



Singularity was updated to version 2.6.0, bringing features, bugfixes and
security fixes.

Security issues fixed:

- CVE-2018-12021: Fixed access control on systems supporting overlay file
system (boo#1100333).

Highlights of 2.6.0:

- Allow admin to specify a non-standard location for mksquashfs binary at
build time with '--with-mksquashfs' option #1662
- '--nv' option will use
[nvidia-container-cli](https://github.com/NVIDIA/libnvidia-container) if
installed #1681
- [nvliblist.conf]
(https://github.com/singularityware/singularity/blob/master/etc/nvliblist.c
onf) now has a section for binaries #1681
- '--nv' can be made default with all action commands in singularity.conf
#1681
- '--nv' can be controlled by env vars '$SINGULARITY_NV' and
'$SINGULARITY_NV_OFF' #1681
- Restore shim init process for proper signal handling and child reaping
when container is initiated in its own PID namespace #1221
- Add '-i' option to image.create to specify the inode ratio. #1759
- Bind '/dev/nvidia*' into the container when the '--nv' flag is used in
conjuction with the '--contain' flag #1358
- Add '--no-home' option to not mount user $HOME if it is not the $CWD and
'mount home = yes' is set. #1761
- Added support for OAUTH2 Docker registries like Azure Container Registry
#1622

Highlights of 2.5.2:

- a new `build` command was added to replace `create` + `bootstrap`
- default image format is squashfs, eliminating the need to specify a size
- a `localimage` can be used as a build base, including ext3, sandbox, and
other squashfs images
- singularity hub can now be used as a base with the uri
- Restore docker-extract aufs whiteout handling that implements correct
extraction of docker container layers.

Bug fixes:

- Fix 404 when using Arch Linux bootstrap #1731
- Fix environment variables clearing while starting instances #1766
- several more bug fixes, see CHANGELOG.md for details


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1223=1

- openSUSE Backports SLE-15:

zypper in -t patch openSUSE-2018-1223=1



Package List:

- openSUSE Leap 15.0 (x86_64):

libsingularity1-2.6.0-lp150.2.3.1
libsingularity1-debuginfo-2.6.0-lp150.2.3.1
singularity-2.6.0-lp150.2.3.1
singularity-debuginfo-2.6.0-lp150.2.3.1
singularity-debugsource-2.6.0-lp150.2.3.1
singularity-devel-2.6.0-lp150.2.3.1

- openSUSE Backports SLE-15 (aarch64 ppc64le s390x x86_64):

libsingularity1-2.6.0-bp150.3.3.1
singularity-2.6.0-bp150.3.3.1
singularity-devel-2.6.0-bp150.3.3.1


References:

https://www.suse.com/security/cve/CVE-2018-12021.html
https://bugzilla.suse.com/1100333

--


openSUSE-SU-2018:3323-1: moderate: Security update for binutils

openSUSE Security Update: Security update for binutils
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3323-1
Rating: moderate
References: #1065643 #1065689 #1065693 #1068640 #1068643
#1068887 #1068888 #1068950 #1069176 #1069202
#1075418 #1077745 #1079103 #1079741 #1080556
#1081527 #1083528 #1083532 #1085784 #1086608
#1086784 #1086786 #1086788 #1090997 #1091015
#1091365 #1091368
Cross-References: CVE-2017-15938 CVE-2017-15939 CVE-2017-15996
CVE-2017-16826 CVE-2017-16827 CVE-2017-16828
CVE-2017-16829 CVE-2017-16830 CVE-2017-16831
CVE-2017-16832 CVE-2018-10372 CVE-2018-10373
CVE-2018-10534 CVE-2018-10535 CVE-2018-6323
CVE-2018-6543 CVE-2018-6759 CVE-2018-6872
CVE-2018-7208 CVE-2018-7568 CVE-2018-7569
CVE-2018-7570 CVE-2018-7642 CVE-2018-7643
CVE-2018-8945
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves 25 vulnerabilities and has two fixes
is now available.

Description:

This update for binutils to version 2.31 fixes the following issues:

These security issues were fixed:

- CVE-2017-15996: readelf allowed remote attackers to cause a denial of
service (excessive memory allocation) or possibly have unspecified other
impact via a crafted ELF file that triggered a buffer overflow on fuzzed
archive header (bsc#1065643)
- CVE-2017-15939: Binary File Descriptor (BFD) library (aka libbfd)
mishandled NULL files in a .debug_line file table, which allowed remote
attackers to cause a denial of service (NULL pointer dereference and
application crash) via a crafted ELF file, related to concat_filename
(bsc#1065689)
- CVE-2017-15938: the Binary File Descriptor (BFD) library (aka libbfd)
miscalculated DW_FORM_ref_addr die refs in the case of a relocatable
object file, which allowed remote attackers to cause a denial of service
(find_abstract_instance_name invalid memory read, segmentation fault,
and application crash) (bsc#1065693)
- CVE-2017-16826: The coff_slurp_line_table function the Binary File
Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause
a denial of service (invalid memory access and application crash) or
possibly have unspecified other impact via a crafted PE file
(bsc#1068640)
- CVE-2017-16832: The pe_bfd_read_buildid function in the Binary File
Descriptor (BFD) library (aka libbfd) did not validate size and offset
values in the data dictionary, which allowed remote attackers to cause a
denial of service (segmentation violation and application crash) or
possibly have unspecified other impact via a crafted PE file
(bsc#1068643)
- CVE-2017-16831: Binary File Descriptor (BFD) library (aka libbfd) did
not validate the symbol count, which allowed remote attackers to cause a
denial of service (integer overflow and application crash, or excessive
memory allocation) or possibly have unspecified other impact via a
crafted PE file (bsc#1068887)
- CVE-2017-16830: The print_gnu_property_note function did not have
integer-overflow protection on 32-bit platforms, which allowed remote
attackers to cause a denial of service (segmentation violation and
application crash) or possibly have unspecified other impact via a
crafted ELF file (bsc#1068888)
- CVE-2017-16829: The _bfd_elf_parse_gnu_properties function in the Binary
File Descriptor (BFD) library (aka libbfd) did not prevent negative
pointers, which allowed remote attackers to cause a denial of service
(out-of-bounds read and application crash) or possibly have unspecified
other impact via a crafted ELF file (bsc#1068950)
- CVE-2017-16828: The display_debug_frames function allowed remote
attackers to cause a denial of service (integer overflow and heap-based
buffer over-read, and application crash) or possibly have unspecified
other impact via a crafted ELF file (bsc#1069176)
- CVE-2017-16827: The aout_get_external_symbols function in the Binary
File Descriptor (BFD) library (aka libbfd) allowed remote attackers to
cause a denial of service (slurp_symtab invalid free and application
crash) or possibly have unspecified other impact via a crafted ELF file
(bsc#1069202)
- CVE-2018-6323: The elf_object_p function in the Binary File Descriptor
(BFD) library (aka libbfd) had an unsigned integer overflow because
bfd_size_type multiplication is not used. A crafted ELF file allowed
remote attackers to cause a denial of service (application crash) or
possibly have unspecified
other impact (bsc#1077745)
- CVE-2018-6543: Prevent integer overflow in the function
load_specific_debug_section() which resulted in `malloc()` with 0 size.
A crafted ELF file allowed remote attackers to cause a denial of service
(application crash) or possibly have unspecified other impact
(bsc#1079103)
- CVE-2018-6759: The bfd_get_debug_link_info_1 function in the Binary File
Descriptor (BFD) library (aka libbfd) had an unchecked strnlen
operation. Remote attackers could have leveraged this vulnerability to
cause a denial of service (segmentation fault) via a crafted ELF file
(bsc#1079741)
- CVE-2018-6872: The elf_parse_notes function in the Binary File
Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause
a denial of service (out-of-bounds read and segmentation violation) via
a note with a large alignment (bsc#1080556)
- CVE-2018-7208: In the coff_pointerize_aux function in the Binary File
Descriptor (BFD) library (aka libbfd) an index was not validated, which
allowed remote attackers to cause a denial of service (segmentation
fault) or possibly have unspecified other impact via a crafted file, as
demonstrated by objcopy of a COFF object (bsc#1081527)
- CVE-2018-7570: The assign_file_positions_for_non_load_sections function
in the Binary File Descriptor (BFD) library (aka libbfd) allowed remote
attackers to cause a denial of service (NULL pointer dereference and
application crash) via an ELF file with a RELRO segment that lacks a
matching LOAD segment, as demonstrated by objcopy (bsc#1083528)
- CVE-2018-7569: The Binary File Descriptor (BFD) library (aka libbfd)
allowed remote attackers to cause a denial of service (integer underflow
or overflow, and application crash) via an ELF file with a corrupt DWARF
FORM block, as demonstrated by nm (bsc#1083532)
- CVE-2018-8945: The bfd_section_from_shdr function in the Binary File
Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause
a denial of service (segmentation fault) via a large attribute section
(bsc#1086608)
- CVE-2018-7643: The display_debug_ranges function allowed remote
attackers to cause a denial of service (integer overflow and application
crash) or possibly have unspecified other impact via a crafted ELF file,
as demonstrated by
objdump (bsc#1086784)
- CVE-2018-7642: The swap_std_reloc_in function in the Binary File
Descriptor (BFD) library (aka libbfd) allowed remote attackers to cause
a denial of service (aout_32_swap_std_reloc_out NULL pointer dereference
and application crash) via a crafted ELF file, as demonstrated by
objcopy (bsc#1086786)
- CVE-2018-7568: The parse_die function in the Binary File Descriptor
(BFD) library (aka libbfd) allowed remote attackers to cause a denial of
service (integer overflow and application crash) via an ELF file with
corrupt dwarf1 debug information, as demonstrated by nm (bsc#1086788)
- CVE-2018-10373: concat_filename in the Binary File Descriptor (BFD)
library (aka libbfd) allowed remote attackers to cause a denial of
service (NULL pointer dereference and application crash) via a crafted
binary file, as demonstrated by nm-new (bsc#1090997)
- CVE-2018-10372: process_cu_tu_index allowed remote attackers to cause a
denial of service (heap-based buffer over-read and application crash)
via a crafted binary file, as demonstrated by readelf (bsc#1091015)
- CVE-2018-10535: The ignore_section_sym function in the Binary File
Descriptor (BFD) library (aka libbfd) did not validate the
output_section pointer in the case of a symtab entry with a "SECTION"
type that has a "0" value, which allowed remote attackers to cause a
denial of service (NULL pointer dereference and application crash) via a
crafted file, as demonstrated by objcopy (bsc#1091365)
- CVE-2018-10534: The _bfd_XX_bfd_copy_private_bfd_data_common function in
the Binary File Descriptor (BFD) library (aka libbfd) processesed a
negative Data Directory size with an unbounded loop that increased the
value of (external_IMAGE_DEBUG_DIRECTORY) *edd so that the address
exceeded its own memory region, resulting in an out-of-bounds memory
write, as demonstrated by
objcopy copying private info with
_bfd_pex64_bfd_copy_private_bfd_data_common in pex64igen.c (bsc#1091368)

These non-security issues were fixed:

- The AArch64 port now supports showing disassembly notes which are
emitted when inconsistencies are found with the instruction that may
result in the instruction being invalid. These can be turned on with
the option -M notes to objdump.
- The AArch64 port now emits warnings when a combination of an instruction
and a named register could be invalid.
- Added O modifier to ar to display member offsets inside an archive
- The ADR and ADRL pseudo-instructions supported by the ARM assembler now
only set the bottom bit of the address of thumb function symbols if the
-mthumb-interwork command line option is active.
- Add --generate-missing-build-notes=[yes|no] option to create (or not)
GNU Build Attribute notes if none are present in the input sources. Add
a
--enable-generate-build-notes=[yes|no] configure time option to set the
default behaviour. Set the default if the configure option is not used
to "no".
- Remove -mold-gcc command-line option for x86 targets.
- Add -O[2|s] command-line options to x86 assembler to enable alternate
shorter instruction encoding.
- Add support for .nops directive. It is currently supported only for x86
targets.
- Speed up direct linking with DLLs for Cygwin and Mingw targets.
- Add a configure option --enable-separate-code to decide whether
-z separate-code should be enabled in ELF linker by default. Default to
yes for Linux/x86 targets. Note that -z separate-code can increase
disk and memory size.
- RISC-V: Fix symbol address problem with versioned symbols
- Restore riscv64-elf cross prefix via symlinks
- Fix pacemaker libqb problem with section start/stop symbols
- RISC-V: Don't enable relaxation in relocatable link
- Prevent linking faiures on i386 with assertion (bsc#1085784)
- Fix symbol size bug when relaxation deletes bytes
- Add --debug-dump=links option to readelf and --dwarf=links option to
objdump which displays the contents of any .gnu_debuglink or
.gnu_debugaltlink sections. Add a --debug-dump=follow-links option to
readelf and a --dwarf=follow-links
option to objdump which causes indirect links into separate debug info
files to be followed when dumping other DWARF sections.
- Add support for loaction views in DWARF debug line information.
- Add -z separate-code to generate separate code PT_LOAD segment.
- Add "-z undefs" command line option as the inverse of the "-z defs"
option.
- Add -z globalaudit command line option to force audit libraries to be
run for every dynamic object loaded by an executable - provided that the
loader supports this functionality.
- Tighten linker script grammar around file name specifiers to prevent the
use
of SORT_BY_ALIGNMENT and SORT_BY_INIT_PRIORITY on filenames. These
would previously be accepted but had no effect.
- The EXCLUDE_FILE directive can now be placed within any SORT_* directive
within input section lists.
- Fix linker relaxation with --wrap

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1222=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

binutils-2.31-lp150.5.3.1
binutils-debuginfo-2.31-lp150.5.3.1
binutils-debugsource-2.31-lp150.5.3.1
binutils-devel-2.31-lp150.5.3.1
binutils-gold-2.31-lp150.5.3.1
binutils-gold-debuginfo-2.31-lp150.5.3.1

- openSUSE Leap 15.0 (x86_64):

binutils-devel-32bit-2.31-lp150.5.3.1
cross-aarch64-binutils-2.31-lp150.5.3.1
cross-aarch64-binutils-debuginfo-2.31-lp150.5.3.1
cross-aarch64-binutils-debugsource-2.31-lp150.5.3.1
cross-arm-binutils-2.31-lp150.5.3.1
cross-arm-binutils-debuginfo-2.31-lp150.5.3.1
cross-arm-binutils-debugsource-2.31-lp150.5.3.1
cross-avr-binutils-2.31-lp150.5.3.1
cross-avr-binutils-debuginfo-2.31-lp150.5.3.1
cross-avr-binutils-debugsource-2.31-lp150.5.3.1
cross-epiphany-binutils-2.31-lp150.5.3.1
cross-epiphany-binutils-debuginfo-2.31-lp150.5.3.1
cross-epiphany-binutils-debugsource-2.31-lp150.5.3.1
cross-hppa-binutils-2.31-lp150.5.3.1
cross-hppa-binutils-debuginfo-2.31-lp150.5.3.1
cross-hppa-binutils-debugsource-2.31-lp150.5.3.1
cross-hppa64-binutils-2.31-lp150.5.3.1
cross-hppa64-binutils-debuginfo-2.31-lp150.5.3.1
cross-hppa64-binutils-debugsource-2.31-lp150.5.3.1
cross-i386-binutils-2.31-lp150.5.3.1
cross-i386-binutils-debuginfo-2.31-lp150.5.3.1
cross-i386-binutils-debugsource-2.31-lp150.5.3.1
cross-ia64-binutils-2.31-lp150.5.3.1
cross-ia64-binutils-debuginfo-2.31-lp150.5.3.1
cross-ia64-binutils-debugsource-2.31-lp150.5.3.1
cross-m68k-binutils-2.31-lp150.5.3.1
cross-m68k-binutils-debuginfo-2.31-lp150.5.3.1
cross-m68k-binutils-debugsource-2.31-lp150.5.3.1
cross-mips-binutils-2.31-lp150.5.3.1
cross-mips-binutils-debuginfo-2.31-lp150.5.3.1
cross-mips-binutils-debugsource-2.31-lp150.5.3.1
cross-ppc-binutils-2.31-lp150.5.3.1
cross-ppc-binutils-debuginfo-2.31-lp150.5.3.1
cross-ppc-binutils-debugsource-2.31-lp150.5.3.1
cross-ppc64-binutils-2.31-lp150.5.3.1
cross-ppc64-binutils-debuginfo-2.31-lp150.5.3.1
cross-ppc64-binutils-debugsource-2.31-lp150.5.3.1
cross-ppc64le-binutils-2.31-lp150.5.3.1
cross-ppc64le-binutils-debuginfo-2.31-lp150.5.3.1
cross-ppc64le-binutils-debugsource-2.31-lp150.5.3.1
cross-riscv64-binutils-2.31-lp150.5.3.1
cross-riscv64-binutils-debuginfo-2.31-lp150.5.3.1
cross-riscv64-binutils-debugsource-2.31-lp150.5.3.1
cross-rx-binutils-2.31-lp150.5.3.1
cross-rx-binutils-debuginfo-2.31-lp150.5.3.1
cross-rx-binutils-debugsource-2.31-lp150.5.3.1
cross-s390-binutils-2.31-lp150.5.3.1
cross-s390-binutils-debuginfo-2.31-lp150.5.3.1
cross-s390-binutils-debugsource-2.31-lp150.5.3.1
cross-s390x-binutils-2.31-lp150.5.3.1
cross-s390x-binutils-debuginfo-2.31-lp150.5.3.1
cross-s390x-binutils-debugsource-2.31-lp150.5.3.1
cross-sparc-binutils-2.31-lp150.5.3.1
cross-sparc-binutils-debuginfo-2.31-lp150.5.3.1
cross-sparc-binutils-debugsource-2.31-lp150.5.3.1
cross-sparc64-binutils-2.31-lp150.5.3.1
cross-sparc64-binutils-debuginfo-2.31-lp150.5.3.1
cross-sparc64-binutils-debugsource-2.31-lp150.5.3.1
cross-spu-binutils-2.31-lp150.5.3.1
cross-spu-binutils-debuginfo-2.31-lp150.5.3.1
cross-spu-binutils-debugsource-2.31-lp150.5.3.1


References:

https://www.suse.com/security/cve/CVE-2017-15938.html
https://www.suse.com/security/cve/CVE-2017-15939.html
https://www.suse.com/security/cve/CVE-2017-15996.html
https://www.suse.com/security/cve/CVE-2017-16826.html
https://www.suse.com/security/cve/CVE-2017-16827.html
https://www.suse.com/security/cve/CVE-2017-16828.html
https://www.suse.com/security/cve/CVE-2017-16829.html
https://www.suse.com/security/cve/CVE-2017-16830.html
https://www.suse.com/security/cve/CVE-2017-16831.html
https://www.suse.com/security/cve/CVE-2017-16832.html
https://www.suse.com/security/cve/CVE-2018-10372.html
https://www.suse.com/security/cve/CVE-2018-10373.html
https://www.suse.com/security/cve/CVE-2018-10534.html
https://www.suse.com/security/cve/CVE-2018-10535.html
https://www.suse.com/security/cve/CVE-2018-6323.html
https://www.suse.com/security/cve/CVE-2018-6543.html
https://www.suse.com/security/cve/CVE-2018-6759.html
https://www.suse.com/security/cve/CVE-2018-6872.html
https://www.suse.com/security/cve/CVE-2018-7208.html
https://www.suse.com/security/cve/CVE-2018-7568.html
https://www.suse.com/security/cve/CVE-2018-7569.html
https://www.suse.com/security/cve/CVE-2018-7570.html
https://www.suse.com/security/cve/CVE-2018-7642.html
https://www.suse.com/security/cve/CVE-2018-7643.html
https://www.suse.com/security/cve/CVE-2018-8945.html
https://bugzilla.suse.com/1065643
https://bugzilla.suse.com/1065689
https://bugzilla.suse.com/1065693
https://bugzilla.suse.com/1068640
https://bugzilla.suse.com/1068643
https://bugzilla.suse.com/1068887
https://bugzilla.suse.com/1068888
https://bugzilla.suse.com/1068950
https://bugzilla.suse.com/1069176
https://bugzilla.suse.com/1069202
https://bugzilla.suse.com/1075418
https://bugzilla.suse.com/1077745
https://bugzilla.suse.com/1079103
https://bugzilla.suse.com/1079741
https://bugzilla.suse.com/1080556
https://bugzilla.suse.com/1081527
https://bugzilla.suse.com/1083528
https://bugzilla.suse.com/1083532
https://bugzilla.suse.com/1085784
https://bugzilla.suse.com/1086608
https://bugzilla.suse.com/1086784
https://bugzilla.suse.com/1086786
https://bugzilla.suse.com/1086788
https://bugzilla.suse.com/1090997
https://bugzilla.suse.com/1091015
https://bugzilla.suse.com/1091365
https://bugzilla.suse.com/1091368

--


openSUSE-SU-2018:3324-1: important: Security update for haproxy

openSUSE Security Update: Security update for haproxy
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3324-1
Rating: important
References: #1094846 #1100787 #1108683
Cross-References: CVE-2018-11469 CVE-2018-14645
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for haproxy to version 1.8.14 fixes the following issues:

These security issues were fixed:

- CVE-2018-14645: A flaw was discovered in the HPACK decoder what caused an
out-of-bounds read in hpack_valid_idx() that resulted in a remote crash
and denial of service (bsc#1108683)
- CVE-2018-11469: Incorrect caching of responses to requests including an
Authorization header allowed attackers to achieve information disclosure
via an unauthenticated remote request (bsc#1094846).

These non-security issues were fixed:

- Require apparmor-abstractions to reduce dependencies (bsc#1100787)
- hpack: fix improper sign check on the header index value
- cli: make sure the "getsock" command is only called on connections
- tools: fix set_net_port() / set_host_port() on IPv4
- patterns: fix possible double free when reloading a pattern list
- server: Crash when setting FQDN via CLI.
- kqueue: Don't reset the changes number by accident.
- snapshot: take the proxy's lock while dumping errors
- http/threads: atomically increment the error snapshot ID
- dns: check and link servers' resolvers right after config parsing
- h2: fix risk of memory leak on malformated wrapped frames
- session: fix reporting of handshake processing time in the logs
- stream: use atomic increments for the request counter
- thread: implement HA_ATOMIC_XADD()
- ECC cert should work with TLS < v1.2 and openssl >= 1.1.1
- dns/server: fix incomatibility between SRV resolution and server state
file
- hlua: Don't call RESET_SAFE_LJMP if SET_SAFE_LJMP returns 0.
- thread: lua: Wrong SSL context initialization.
- hlua: Make sure we drain the output buffer when done.
- lua: reset lua transaction between http requests
- mux_pt: dereference the connection with care in mux_pt_wake()
- lua: Bad HTTP client request duration.
- unix: provide a ->drain() function
- Fix spelling error in configuration doc
- cli/threads: protect some server commands against concurrent operations
- cli/threads: protect all "proxy" commands against concurrent updates
- lua: socket timeouts are not applied
- ssl: Use consistent naming for TLS protocols
- dns: explain set server ... fqdn requires resolver
- map: fix map_regm with backref
- ssl: loading dh param from certifile causes unpredictable error.
- ssl: fix missing error loading a keytype cert from a bundle.
- ssl: empty connections reported as errors.
- cli: make "show fd" thread-safe
- hathreads: implement a more flexible rendez-vous point
- threads: fix the no-thread case after the change to the sync point
- threads: add more consistency between certain variables in no-thread case
- threads: fix the double CAS implementation for ARMv7
- threads: Introduce double-width CAS on x86_64 and arm.
- lua: possible CLOSE-WAIT state with '\n' headers

For additional changes please refer to the changelog.

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1229=1



Package List:

- openSUSE Leap 15.0 (x86_64):

haproxy-1.8.14~git0.52e4d43b-lp150.2.3.1
haproxy-debuginfo-1.8.14~git0.52e4d43b-lp150.2.3.1
haproxy-debugsource-1.8.14~git0.52e4d43b-lp150.2.3.1


References:

https://www.suse.com/security/cve/CVE-2018-11469.html
https://www.suse.com/security/cve/CVE-2018-14645.html
https://bugzilla.suse.com/1094846
https://bugzilla.suse.com/1100787
https://bugzilla.suse.com/1108683

--


openSUSE-SU-2018:3325-1: moderate: Security update for fuse

openSUSE Security Update: Security update for fuse
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3325-1
Rating: moderate
References: #1101797
Cross-References: CVE-2018-10906
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for fuse fixes the following issues:

- CVE-2018-10906: fusermount was vulnerable to a restriction bypass when
SELinux is active. This allowed non-root users to mount a FUSE file
system with the 'allow_other' mount option regardless of whether
'user_allow_other' is set in the fuse configuration. An attacker may use
this flaw to mount a FUSE file system, accessible by other users, and
trick them into accessing files on that file system, possibly causing
Denial of Service or other unspecified effects (bsc#1101797)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1228=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

fuse-2.9.7-lp150.2.3.1
fuse-debuginfo-2.9.7-lp150.2.3.1
fuse-debugsource-2.9.7-lp150.2.3.1
fuse-devel-2.9.7-lp150.2.3.1
fuse-devel-static-2.9.7-lp150.2.3.1
fuse-doc-2.9.7-lp150.2.3.1
libfuse2-2.9.7-lp150.2.3.1
libfuse2-debuginfo-2.9.7-lp150.2.3.1
libulockmgr1-2.9.7-lp150.2.3.1
libulockmgr1-debuginfo-2.9.7-lp150.2.3.1

- openSUSE Leap 15.0 (x86_64):

libfuse2-32bit-2.9.7-lp150.2.3.1
libfuse2-32bit-debuginfo-2.9.7-lp150.2.3.1


References:

https://www.suse.com/security/cve/CVE-2018-10906.html
https://bugzilla.suse.com/1101797

--


openSUSE-SU-2018:3326-1: moderate: Security update for fuse

openSUSE Security Update: Security update for fuse
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3326-1
Rating: moderate
References: #1101797
Cross-References: CVE-2018-10906
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for fuse fixes the following security issue:

- CVE-2018-10906: fusermount was vulnerable to a restriction bypass when
SELinux is active. This allowed non-root users to mount a FUSE file
system with the 'allow_other' mount option regardless of whether
'user_allow_other' is set in the fuse configuration. An attacker may use
this flaw to mount a FUSE file system, accessible by other users, and
trick them into accessing files on that file system, possibly causing
Denial of Service or other unspecified effects (bsc#1101797)

This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1225=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

fuse-2.9.3-12.3.2
fuse-debuginfo-2.9.3-12.3.2
fuse-debugsource-2.9.3-12.3.2
fuse-devel-2.9.3-12.3.2
fuse-devel-static-2.9.3-12.3.2
libfuse2-2.9.3-12.3.2
libfuse2-debuginfo-2.9.3-12.3.2
libulockmgr1-2.9.3-12.3.2
libulockmgr1-debuginfo-2.9.3-12.3.2

- openSUSE Leap 42.3 (x86_64):

libfuse2-32bit-2.9.3-12.3.2
libfuse2-debuginfo-32bit-2.9.3-12.3.2


References:

https://www.suse.com/security/cve/CVE-2018-10906.html
https://bugzilla.suse.com/1101797

--