SUSE 5020 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2017:2151-1: important: Security update for MozillaFirefox
openSUSE-SU-2017:2153-1: important: Security update for libsoup
openSUSE-SU-2017:2155-1: important: Security update for tcmu-runner

and the following updates for SUSE Linux Enterprise:
SUSE-SU-2017:2142-1: important: Security update for the Linux Kernel
SUSE-SU-2017:2150-1: important: Security update for the Linux Kernel



openSUSE-SU-2017:2151-1: important: Security update for MozillaFirefox

openSUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:2151-1
Rating: important
References: #1052829
Cross-References: CVE-2017-7753 CVE-2017-7779 CVE-2017-7782
CVE-2017-7784 CVE-2017-7785 CVE-2017-7786
CVE-2017-7787 CVE-2017-7791 CVE-2017-7792
CVE-2017-7798 CVE-2017-7800 CVE-2017-7801
CVE-2017-7802 CVE-2017-7803 CVE-2017-7804
CVE-2017-7807
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 42.2
______________________________________________________________________________

An update that fixes 16 vulnerabilities is now available.

Description:

This update to Mozilla Firefox 52.3esr fixes a number of security issues.

The following vulnerabilities were advised upstream under MFSA 2017-19
(boo#1052829):

- CVE-2017-7798: XUL injection in the style editor in devtools
- CVE-2017-7800: Use-after-free in WebSockets during disconnection
- CVE-2017-7801: Use-after-free with marquee during window resizing
- CVE-2017-7784: Use-after-free with image observers
- CVE-2017-7802: Use-after-free resizing image elements
- CVE-2017-7785: Buffer overflow manipulating ARIA attributes in DOM
- CVE-2017-7786: Buffer overflow while painting non-displayable SVG
- CVE-2017-7753: Out-of-bounds read with cached style data and
pseudo-elements#
- CVE-2017-7787: Same-origin policy bypass with iframes through page
reloads
- CVE-2017-7807: Domain hijacking through AppCache fallback
- CVE-2017-7792: Buffer overflow viewing certificates with an extremely
long OID
- CVE-2017-7804: Memory protection bypass through WindowsDllDetourPatcher
- CVE-2017-7791: Spoofing following page navigation with data: protocol
and modal alerts
- CVE-2017-7782: WindowsDllDetourPatcher allocates memory without DEP
protections
- CVE-2017-7803: CSP containing 'sandbox' improperly applied
- CVE-2017-7779: Memory safety bugs fixed in Firefox 55 and Firefox ESR
52.3


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2017-921=1

- openSUSE Leap 42.2:

zypper in -t patch openSUSE-2017-921=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.3 (x86_64):

MozillaFirefox-52.3.0-60.1
MozillaFirefox-branding-upstream-52.3.0-60.1
MozillaFirefox-buildsymbols-52.3.0-60.1
MozillaFirefox-debuginfo-52.3.0-60.1
MozillaFirefox-debugsource-52.3.0-60.1
MozillaFirefox-devel-52.3.0-60.1
MozillaFirefox-translations-common-52.3.0-60.1
MozillaFirefox-translations-other-52.3.0-60.1

- openSUSE Leap 42.2 (x86_64):

MozillaFirefox-52.3.0-57.15.1
MozillaFirefox-branding-upstream-52.3.0-57.15.1
MozillaFirefox-buildsymbols-52.3.0-57.15.1
MozillaFirefox-debuginfo-52.3.0-57.15.1
MozillaFirefox-debugsource-52.3.0-57.15.1
MozillaFirefox-devel-52.3.0-57.15.1
MozillaFirefox-translations-common-52.3.0-57.15.1
MozillaFirefox-translations-other-52.3.0-57.15.1


References:

https://www.suse.com/security/cve/CVE-2017-7753.html
https://www.suse.com/security/cve/CVE-2017-7779.html
https://www.suse.com/security/cve/CVE-2017-7782.html
https://www.suse.com/security/cve/CVE-2017-7784.html
https://www.suse.com/security/cve/CVE-2017-7785.html
https://www.suse.com/security/cve/CVE-2017-7786.html
https://www.suse.com/security/cve/CVE-2017-7787.html
https://www.suse.com/security/cve/CVE-2017-7791.html
https://www.suse.com/security/cve/CVE-2017-7792.html
https://www.suse.com/security/cve/CVE-2017-7798.html
https://www.suse.com/security/cve/CVE-2017-7800.html
https://www.suse.com/security/cve/CVE-2017-7801.html
https://www.suse.com/security/cve/CVE-2017-7802.html
https://www.suse.com/security/cve/CVE-2017-7803.html
https://www.suse.com/security/cve/CVE-2017-7804.html
https://www.suse.com/security/cve/CVE-2017-7807.html
https://bugzilla.suse.com/1052829



openSUSE-SU-2017:2153-1: important: Security update for libsoup

openSUSE Security Update: Security update for libsoup
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:2153-1
Rating: important
References: #1052916
Cross-References: CVE-2017-2885
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 42.2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for libsoup fixes the following issues:

- A bug in the HTTP Chunked Encoding code has been fixed that could have
been exploited by attackers to cause a stack-based buffer overflow in
client or server code running libsoup (bsc#1052916, CVE-2017-2885).

This update was imported from the SUSE:SLE-12-SP2:Update update project.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2017-914=1

- openSUSE Leap 42.2:

zypper in -t patch openSUSE-2017-914=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.3 (i586 x86_64):

libsoup-2_4-1-2.54.1-5.1
libsoup-2_4-1-debuginfo-2.54.1-5.1
libsoup-debugsource-2.54.1-5.1
libsoup-devel-2.54.1-5.1
typelib-1_0-Soup-2_4-2.54.1-5.1

- openSUSE Leap 42.3 (noarch):

libsoup-lang-2.54.1-5.1

- openSUSE Leap 42.3 (x86_64):

libsoup-2_4-1-32bit-2.54.1-5.1
libsoup-2_4-1-debuginfo-32bit-2.54.1-5.1
libsoup-devel-32bit-2.54.1-5.1

- openSUSE Leap 42.2 (i586 x86_64):

libsoup-2_4-1-2.54.1-2.3.1
libsoup-2_4-1-debuginfo-2.54.1-2.3.1
libsoup-debugsource-2.54.1-2.3.1
libsoup-devel-2.54.1-2.3.1
typelib-1_0-Soup-2_4-2.54.1-2.3.1

- openSUSE Leap 42.2 (x86_64):

libsoup-2_4-1-32bit-2.54.1-2.3.1
libsoup-2_4-1-debuginfo-32bit-2.54.1-2.3.1
libsoup-devel-32bit-2.54.1-2.3.1

- openSUSE Leap 42.2 (noarch):

libsoup-lang-2.54.1-2.3.1


References:

https://www.suse.com/security/cve/CVE-2017-2885.html
https://bugzilla.suse.com/1052916



openSUSE-SU-2017:2155-1: important: Security update for tcmu-runner

openSUSE Security Update: Security update for tcmu-runner
______________________________________________________________________________

Announcement ID: openSUSE-SU-2017:2155-1
Rating: important
References: #1049485 #1049488 #1049489 #1049490 #1049491

Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that contains security fixes can now be installed.

Description:

This update for tcmu-runner fixes the following issues:

- qcow handler opens up an information leak via the CheckConfig D-Bus
method (bsc#1049491)
- glfs handler allows local DoS via crafted CheckConfig strings
(bsc#1049485)
- UnregisterHandler dbus method in tcmu-runner daemon for non-existing
handler causes denial of service (bsc#1049488)
- UnregisterHandler D-Bus method in tcmu-runner daemon for internal
handler causes denial of service (bsc#1049489)
- Memory leaks can be triggered in tcmu-runner daemon by calling D-Bus
method for (Un)RegisterHandler (bsc#1049490)

This update was imported from the SUSE:SLE-12-SP3:Update update project.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2017-919=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.3 (i586 x86_64):

libtcmu-devel-1.2.0-3.1
libtcmu1-1.2.0-3.1
libtcmu1-debuginfo-1.2.0-3.1
tcmu-runner-1.2.0-3.1
tcmu-runner-debuginfo-1.2.0-3.1
tcmu-runner-debugsource-1.2.0-3.1
tcmu-runner-devel-1.2.0-3.1

- openSUSE Leap 42.3 (x86_64):

tcmu-runner-handler-rbd-1.2.0-3.1
tcmu-runner-handler-rbd-debuginfo-1.2.0-3.1


References:

https://bugzilla.suse.com/1049485
https://bugzilla.suse.com/1049488
https://bugzilla.suse.com/1049489
https://bugzilla.suse.com/1049490
https://bugzilla.suse.com/1049491



SUSE-SU-2017:2142-1: important: Security update for the Linux Kernel

SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2142-1
Rating: important
References: #1052311 #1052365
Cross-References: CVE-2017-1000111 CVE-2017-1000112
Affected Products:
SUSE Linux Enterprise Server for SAP 12
SUSE Linux Enterprise Server 12-LTSS
SUSE Linux Enterprise Module for Public Cloud 12
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:


The SUSE Linux Enterprise 12 kernel was updated to 3.12.61 to the
following security updates:

- CVE-2017-1000111: fix race condition in net-packet code that could be
exploited to cause out-of-bounds memory access (bsc#1052365).
- CVE-2017-1000112: fix race condition in net-packet code that could have
been exploited by unprivileged users to gain root access. (bsc#1052311).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12:

zypper in -t patch SUSE-SLE-SAP-12-2017-1327=1

- SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2017-1327=1

- SUSE Linux Enterprise Module for Public Cloud 12:

zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2017-1327=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server for SAP 12 (x86_64):

kernel-default-3.12.61-52.86.1
kernel-default-base-3.12.61-52.86.1
kernel-default-base-debuginfo-3.12.61-52.86.1
kernel-default-debuginfo-3.12.61-52.86.1
kernel-default-debugsource-3.12.61-52.86.1
kernel-default-devel-3.12.61-52.86.1
kernel-syms-3.12.61-52.86.1
kernel-xen-3.12.61-52.86.1
kernel-xen-base-3.12.61-52.86.1
kernel-xen-base-debuginfo-3.12.61-52.86.1
kernel-xen-debuginfo-3.12.61-52.86.1
kernel-xen-debugsource-3.12.61-52.86.1
kernel-xen-devel-3.12.61-52.86.1
kgraft-patch-3_12_61-52_86-default-1-2.1
kgraft-patch-3_12_61-52_86-xen-1-2.1

- SUSE Linux Enterprise Server for SAP 12 (noarch):

kernel-devel-3.12.61-52.86.1
kernel-macros-3.12.61-52.86.1
kernel-source-3.12.61-52.86.1

- SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

kernel-default-3.12.61-52.86.1
kernel-default-base-3.12.61-52.86.1
kernel-default-base-debuginfo-3.12.61-52.86.1
kernel-default-debuginfo-3.12.61-52.86.1
kernel-default-debugsource-3.12.61-52.86.1
kernel-default-devel-3.12.61-52.86.1
kernel-syms-3.12.61-52.86.1

- SUSE Linux Enterprise Server 12-LTSS (noarch):

kernel-devel-3.12.61-52.86.1
kernel-macros-3.12.61-52.86.1
kernel-source-3.12.61-52.86.1

- SUSE Linux Enterprise Server 12-LTSS (x86_64):

kernel-xen-3.12.61-52.86.1
kernel-xen-base-3.12.61-52.86.1
kernel-xen-base-debuginfo-3.12.61-52.86.1
kernel-xen-debuginfo-3.12.61-52.86.1
kernel-xen-debugsource-3.12.61-52.86.1
kernel-xen-devel-3.12.61-52.86.1
kgraft-patch-3_12_61-52_86-default-1-2.1
kgraft-patch-3_12_61-52_86-xen-1-2.1

- SUSE Linux Enterprise Server 12-LTSS (s390x):

kernel-default-man-3.12.61-52.86.1

- SUSE Linux Enterprise Module for Public Cloud 12 (x86_64):

kernel-ec2-3.12.61-52.86.1
kernel-ec2-debuginfo-3.12.61-52.86.1
kernel-ec2-debugsource-3.12.61-52.86.1
kernel-ec2-devel-3.12.61-52.86.1
kernel-ec2-extra-3.12.61-52.86.1
kernel-ec2-extra-debuginfo-3.12.61-52.86.1


References:

https://www.suse.com/security/cve/CVE-2017-1000111.html
https://www.suse.com/security/cve/CVE-2017-1000112.html
https://bugzilla.suse.com/1052311
https://bugzilla.suse.com/1052365



SUSE-SU-2017:2150-1: important: Security update for the Linux Kernel

SUSE Security Update: Security update for the Linux Kernel
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2150-1
Rating: important
References: #1052311 #1052365
Cross-References: CVE-2017-1000111 CVE-2017-1000112
Affected Products:
SUSE OpenStack Cloud 6
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
SUSE Linux Enterprise Module for Public Cloud 12
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:


The SUSE Linux Enterprise 12 SP1 kernel was updated to 3.12.74 to the
following security updates:

- CVE-2017-1000111: fix race condition in net-packet code that could be
exploited to cause out-of-bounds memory access (bsc#1052365).
- CVE-2017-1000112: fix race condition in net-packet code that could have
been exploited by unprivileged users to gain root access. (bsc#1052311).


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud 6:

zypper in -t patch SUSE-OpenStack-Cloud-6-2017-1328=1

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2017-1328=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2017-1328=1

- SUSE Linux Enterprise Module for Public Cloud 12:

zypper in -t patch SUSE-SLE-Module-Public-Cloud-12-2017-1328=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE OpenStack Cloud 6 (noarch):

kernel-devel-3.12.74-60.64.54.1
kernel-macros-3.12.74-60.64.54.1
kernel-source-3.12.74-60.64.54.1

- SUSE OpenStack Cloud 6 (x86_64):

kernel-default-3.12.74-60.64.54.1
kernel-default-base-3.12.74-60.64.54.1
kernel-default-base-debuginfo-3.12.74-60.64.54.1
kernel-default-debuginfo-3.12.74-60.64.54.1
kernel-default-debugsource-3.12.74-60.64.54.1
kernel-default-devel-3.12.74-60.64.54.1
kernel-syms-3.12.74-60.64.54.1
kernel-xen-3.12.74-60.64.54.1
kernel-xen-base-3.12.74-60.64.54.1
kernel-xen-base-debuginfo-3.12.74-60.64.54.1
kernel-xen-debuginfo-3.12.74-60.64.54.1
kernel-xen-debugsource-3.12.74-60.64.54.1
kernel-xen-devel-3.12.74-60.64.54.1
kgraft-patch-3_12_74-60_64_54-default-1-2.1
kgraft-patch-3_12_74-60_64_54-xen-1-2.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

kernel-default-3.12.74-60.64.54.1
kernel-default-base-3.12.74-60.64.54.1
kernel-default-base-debuginfo-3.12.74-60.64.54.1
kernel-default-debuginfo-3.12.74-60.64.54.1
kernel-default-debugsource-3.12.74-60.64.54.1
kernel-default-devel-3.12.74-60.64.54.1
kernel-syms-3.12.74-60.64.54.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

kernel-devel-3.12.74-60.64.54.1
kernel-macros-3.12.74-60.64.54.1
kernel-source-3.12.74-60.64.54.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

kernel-xen-3.12.74-60.64.54.1
kernel-xen-base-3.12.74-60.64.54.1
kernel-xen-base-debuginfo-3.12.74-60.64.54.1
kernel-xen-debuginfo-3.12.74-60.64.54.1
kernel-xen-debugsource-3.12.74-60.64.54.1
kernel-xen-devel-3.12.74-60.64.54.1
kgraft-patch-3_12_74-60_64_54-default-1-2.1
kgraft-patch-3_12_74-60_64_54-xen-1-2.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

kernel-default-3.12.74-60.64.54.1
kernel-default-base-3.12.74-60.64.54.1
kernel-default-base-debuginfo-3.12.74-60.64.54.1
kernel-default-debuginfo-3.12.74-60.64.54.1
kernel-default-debugsource-3.12.74-60.64.54.1
kernel-default-devel-3.12.74-60.64.54.1
kernel-syms-3.12.74-60.64.54.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

kernel-devel-3.12.74-60.64.54.1
kernel-macros-3.12.74-60.64.54.1
kernel-source-3.12.74-60.64.54.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (x86_64):

kernel-xen-3.12.74-60.64.54.1
kernel-xen-base-3.12.74-60.64.54.1
kernel-xen-base-debuginfo-3.12.74-60.64.54.1
kernel-xen-debuginfo-3.12.74-60.64.54.1
kernel-xen-debugsource-3.12.74-60.64.54.1
kernel-xen-devel-3.12.74-60.64.54.1
kgraft-patch-3_12_74-60_64_54-default-1-2.1
kgraft-patch-3_12_74-60_64_54-xen-1-2.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (s390x):

kernel-default-man-3.12.74-60.64.54.1

- SUSE Linux Enterprise Module for Public Cloud 12 (x86_64):

kernel-ec2-3.12.74-60.64.54.1
kernel-ec2-debuginfo-3.12.74-60.64.54.1
kernel-ec2-debugsource-3.12.74-60.64.54.1
kernel-ec2-devel-3.12.74-60.64.54.1
kernel-ec2-extra-3.12.74-60.64.54.1
kernel-ec2-extra-debuginfo-3.12.74-60.64.54.1


References:

https://www.suse.com/security/cve/CVE-2017-1000111.html
https://www.suse.com/security/cve/CVE-2017-1000112.html
https://bugzilla.suse.com/1052311
https://bugzilla.suse.com/1052365