SUSE 5009 Published by

The following updates has been released for SUSE Linux Enterprise:

SUSE-SU-2017:2234-1: important: Security update for freerdp
SUSE-SU-2017:2235-1: important: Security update for MozillaFirefox, MozillaFirefox-branding-SLED, firefox-gcc5, mozilla-nss
SUSE-SU-2017:2236-1: important: Security update for postgresql93
SUSE-SU-2017:2237-1: important: Security update for samba and resource-agents



SUSE-SU-2017:2234-1: important: Security update for freerdp

SUSE Security Update: Security update for freerdp
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2234-1
Rating: important
References: #1050699 #1050704 #1050708 #1050711 #1050712
#1050714
Cross-References: CVE-2017-2834 CVE-2017-2835 CVE-2017-2836
CVE-2017-2837 CVE-2017-2838 CVE-2017-2839

Affected Products:
SUSE Linux Enterprise Workstation Extension 12-SP3
SUSE Linux Enterprise Workstation Extension 12-SP2
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Software Development Kit 12-SP2
SUSE Linux Enterprise Desktop 12-SP3
SUSE Linux Enterprise Desktop 12-SP2
______________________________________________________________________________

An update that fixes 6 vulnerabilities is now available.

Description:

This update for freerdp fixes the following issues:

- CVE-2017-2834: Out-of-bounds write in license_recv() (bsc#1050714)

- CVE-2017-2835: Out-of-bounds write in rdp_recv_tpkt_pdu (bsc#1050712)

- CVE-2017-2836: Rdp Client Read Server Proprietary Certificate Denial
of Service (bsc#1050699)

- CVE-2017-2837: Client GCC Read Server Security Data DoS (bsc#1050704)

- CVE-2017-2838: Client License Read Product Info Denial of Service
Vulnerability (bsc#1050708)

- CVE-2017-2839: Client License Read Challenge Packet Denial of Service
(bsc#1050711)


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Workstation Extension 12-SP3:

zypper in -t patch SUSE-SLE-WE-12-SP3-2017-1365=1

- SUSE Linux Enterprise Workstation Extension 12-SP2:

zypper in -t patch SUSE-SLE-WE-12-SP2-2017-1365=1

- SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1365=1

- SUSE Linux Enterprise Software Development Kit 12-SP2:

zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-1365=1

- SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1365=1

- SUSE Linux Enterprise Desktop 12-SP2:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-1365=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Workstation Extension 12-SP3 (x86_64):

freerdp-2.0.0~git.1463131968.4e66df7-12.3.2
freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2
freerdp-debugsource-2.0.0~git.1463131968.4e66df7-12.3.2
libfreerdp2-2.0.0~git.1463131968.4e66df7-12.3.2
libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2

- SUSE Linux Enterprise Workstation Extension 12-SP2 (x86_64):

freerdp-2.0.0~git.1463131968.4e66df7-12.3.2
freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2
freerdp-debugsource-2.0.0~git.1463131968.4e66df7-12.3.2
libfreerdp2-2.0.0~git.1463131968.4e66df7-12.3.2
libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2

- SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2
freerdp-debugsource-2.0.0~git.1463131968.4e66df7-12.3.2
freerdp-devel-2.0.0~git.1463131968.4e66df7-12.3.2
libfreerdp2-2.0.0~git.1463131968.4e66df7-12.3.2
libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2

- SUSE Linux Enterprise Software Development Kit 12-SP2 (aarch64 ppc64le s390x x86_64):

freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2
freerdp-debugsource-2.0.0~git.1463131968.4e66df7-12.3.2
freerdp-devel-2.0.0~git.1463131968.4e66df7-12.3.2
libfreerdp2-2.0.0~git.1463131968.4e66df7-12.3.2
libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2

- SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

freerdp-2.0.0~git.1463131968.4e66df7-12.3.2
freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2
freerdp-debugsource-2.0.0~git.1463131968.4e66df7-12.3.2
libfreerdp2-2.0.0~git.1463131968.4e66df7-12.3.2
libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2

- SUSE Linux Enterprise Desktop 12-SP2 (x86_64):

freerdp-2.0.0~git.1463131968.4e66df7-12.3.2
freerdp-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2
freerdp-debugsource-2.0.0~git.1463131968.4e66df7-12.3.2
libfreerdp2-2.0.0~git.1463131968.4e66df7-12.3.2
libfreerdp2-debuginfo-2.0.0~git.1463131968.4e66df7-12.3.2


References:

https://www.suse.com/security/cve/CVE-2017-2834.html
https://www.suse.com/security/cve/CVE-2017-2835.html
https://www.suse.com/security/cve/CVE-2017-2836.html
https://www.suse.com/security/cve/CVE-2017-2837.html
https://www.suse.com/security/cve/CVE-2017-2838.html
https://www.suse.com/security/cve/CVE-2017-2839.html
https://bugzilla.suse.com/1050699
https://bugzilla.suse.com/1050704
https://bugzilla.suse.com/1050708
https://bugzilla.suse.com/1050711
https://bugzilla.suse.com/1050712
https://bugzilla.suse.com/1050714

SUSE-SU-2017:2235-1: important: Security update for MozillaFirefox, MozillaFirefox-branding-SLED, firefox-gcc5, mozilla-nss

SUSE Security Update: Security update for MozillaFirefox, MozillaFirefox-branding-SLED, firefox-gcc5, mozilla-nss
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2235-1
Rating: important
References: #1025108 #1031485 #1035082 #1043960 #930392
#930496 #935510 #939460 #945842 #953831 #954002
#955382 #962765 #964468 #966220 #968771
Cross-References: CVE-2015-5276 CVE-2016-10196 CVE-2017-5429
CVE-2017-5430 CVE-2017-5432 CVE-2017-5433
CVE-2017-5434 CVE-2017-5435 CVE-2017-5436
CVE-2017-5438 CVE-2017-5439 CVE-2017-5440
CVE-2017-5441 CVE-2017-5442 CVE-2017-5443
CVE-2017-5444 CVE-2017-5445 CVE-2017-5446
CVE-2017-5447 CVE-2017-5448 CVE-2017-5449
CVE-2017-5451 CVE-2017-5454 CVE-2017-5455
CVE-2017-5456 CVE-2017-5459 CVE-2017-5460
CVE-2017-5461 CVE-2017-5462 CVE-2017-5464
CVE-2017-5465 CVE-2017-5466 CVE-2017-5467
CVE-2017-5469 CVE-2017-5470 CVE-2017-5472
CVE-2017-7749 CVE-2017-7750 CVE-2017-7751
CVE-2017-7752 CVE-2017-7754 CVE-2017-7755
CVE-2017-7756 CVE-2017-7757 CVE-2017-7758
CVE-2017-7761 CVE-2017-7763 CVE-2017-7764
CVE-2017-7765 CVE-2017-7768 CVE-2017-7778

Affected Products:
SUSE Linux Enterprise Software Development Kit 11-SP4
SUSE Linux Enterprise Server 11-SP4
SUSE Linux Enterprise Server 11-SP3-LTSS
SUSE Linux Enterprise Point of Sale 11-SP3
SUSE Linux Enterprise Debuginfo 11-SP4
SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that fixes 51 vulnerabilities is now available.

Description:

This update for MozillaFirefox and mozilla-nss fixes the following issues:

Security issues fixed:
- Fixes in Firefox ESR 52.2 (bsc#1043960,MFSA 2017-16)
- CVE-2017-7758: Out-of-bounds read in Opus encoder
- CVE-2017-7749: Use-after-free during docshell reloading
- CVE-2017-7751: Use-after-free with content viewer listeners
- CVE-2017-5472: Use-after-free using destroyed node when regenerating
trees
- CVE-2017-5470: Memory safety bugs fixed in Firefox 54 and Firefox ESR
52.2
- CVE-2017-7752: Use-after-free with IME input
- CVE-2017-7750: Use-after-free with track elements
- CVE-2017-7768: 32 byte arbitrary file read through Mozilla Maintenance
Service
- CVE-2017-7778: Vulnerabilities in the Graphite 2 library
- CVE-2017-7754: Out-of-bounds read in WebGL with ImageInfo object
- CVE-2017-7755: Privilege escalation through Firefox Installer with
same directory DLL files
- CVE-2017-7756: Use-after-free and use-after-scope logging XHR header
errors
- CVE-2017-7757: Use-after-free in IndexedDB
- CVE-2017-7761: File deletion and privilege escalation through Mozilla
Maintenance Service helper.exe application
- CVE-2017-7763: Mac fonts render some unicode characters as spaces
- CVE-2017-7765: Mark of the Web bypass when saving executable files
- CVE-2017-7764: Domain spoofing with combination of Canadian Syllabics
and other unicode blocks

- update to Firefox ESR 52.1 (bsc#1035082,MFSA 2017-12)
- CVE-2016-10196: Vulnerabilities in Libevent library
- CVE-2017-5443: Out-of-bounds write during BinHex decoding
- CVE-2017-5429: Memory safety bugs fixed in Firefox 53, Firefox ESR
45.9, and Firefox ESR 52.1
- CVE-2017-5464: Memory corruption with accessibility and DOM
manipulation
- CVE-2017-5465: Out-of-bounds read in ConvolvePixel
- CVE-2017-5466: Origin confusion when reloading isolated data:text/html
URL
- CVE-2017-5467: Memory corruption when drawing Skia content
- CVE-2017-5460: Use-after-free in frame selection
- CVE-2017-5461: Out-of-bounds write in Base64 encoding in NSS
- CVE-2017-5448: Out-of-bounds write in ClearKeyDecryptor
- CVE-2017-5449: Crash during bidirectional unicode manipulation with
animation
- CVE-2017-5446: Out-of-bounds read when HTTP/2 DATA frames are sent
with incorrect data
- CVE-2017-5447: Out-of-bounds read during glyph processing
- CVE-2017-5444: Buffer overflow while parsing
application/http-index-format content
- CVE-2017-5445: Uninitialized values used while parsing
application/http- index-format content
- CVE-2017-5442: Use-after-free during style changes
- CVE-2017-5469: Potential Buffer overflow in flex-generated code
- CVE-2017-5440: Use-after-free in txExecutionState destructor during
XSLT processing
- CVE-2017-5441: Use-after-free with selection during scroll events
- CVE-2017-5439: Use-after-free in nsTArray Length() during XSLT
processing
- CVE-2017-5438: Use-after-free in nsAutoPtr during XSLT processing
- CVE-2017-5436: Out-of-bounds write with malicious font in Graphite 2
- CVE-2017-5435: Use-after-free during transaction processing in the
editor
- CVE-2017-5434: Use-after-free during focus handling
- CVE-2017-5433: Use-after-free in SMIL animation functions
- CVE-2017-5432: Use-after-free in text input selection
- CVE-2017-5430: Memory safety bugs fixed in Firefox 53 and Firefox ESR
52.1
- CVE-2017-5459: Buffer overflow in WebGL
- CVE-2017-5462: DRBG flaw in NSS
- CVE-2017-5455: Sandbox escape through internal feed reader APIs
- CVE-2017-5454: Sandbox escape allowing file system read access through
file picker
- CVE-2017-5456: Sandbox escape allowing local file system access
- CVE-2017-5451: Addressbar spoofing with onblur event

- General
- CVE-2015-5276: Fix for C++11 std::random_device short reads
(bsc#945842)

Bugfixes:
- workaround for Firefox hangs (bsc#1031485, bsc#1025108)
- Update to gcc-5-branch head.
* Includes fixes for (bsc#966220), (bsc#962765), (bsc#964468),
(bsc#939460), (bsc#930496), (bsc#930392) and (bsc#955382).
- Add fix to revert accidential libffi ABI breakage on AARCH64.
(bsc#968771)
- Build s390[x] with --with-tune=z9-109 --with-arch=z900 on SLE11 again.
(bsc#954002)
- Fix libffi include install. (bsc#935510)


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 11-SP4:

zypper in -t patch sdksp4-MozillaFirefox-13237=1

- SUSE Linux Enterprise Server 11-SP4:

zypper in -t patch slessp4-MozillaFirefox-13237=1

- SUSE Linux Enterprise Server 11-SP3-LTSS:

zypper in -t patch slessp3-MozillaFirefox-13237=1

- SUSE Linux Enterprise Point of Sale 11-SP3:

zypper in -t patch sleposp3-MozillaFirefox-13237=1

- SUSE Linux Enterprise Debuginfo 11-SP4:

zypper in -t patch dbgsp4-MozillaFirefox-13237=1

- SUSE Linux Enterprise Debuginfo 11-SP3:

zypper in -t patch dbgsp3-MozillaFirefox-13237=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

mozilla-nss-devel-3.29.5-47.3.2

- SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ppc64 s390x x86_64):

MozillaFirefox-devel-52.2.0esr-72.5.2

- SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

firefox-libffi4-5.3.1+r233831-7.1
firefox-libstdc++6-5.3.1+r233831-7.1
libfreebl3-3.29.5-47.3.2
libsoftokn3-3.29.5-47.3.2
mozilla-nss-3.29.5-47.3.2
mozilla-nss-tools-3.29.5-47.3.2

- SUSE Linux Enterprise Server 11-SP4 (i586 ppc64 s390x x86_64):

MozillaFirefox-52.2.0esr-72.5.2
MozillaFirefox-branding-SLED-52-24.3.44
MozillaFirefox-translations-52.2.0esr-72.5.2

- SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

libfreebl3-32bit-3.29.5-47.3.2
libsoftokn3-32bit-3.29.5-47.3.2
mozilla-nss-32bit-3.29.5-47.3.2

- SUSE Linux Enterprise Server 11-SP4 (ia64):

libfreebl3-x86-3.29.5-47.3.2
libsoftokn3-x86-3.29.5-47.3.2
mozilla-nss-x86-3.29.5-47.3.2

- SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

MozillaFirefox-52.2.0esr-72.5.2
MozillaFirefox-branding-SLED-52-24.3.44
MozillaFirefox-translations-52.2.0esr-72.5.2
firefox-libffi4-5.3.1+r233831-7.1
firefox-libstdc++6-5.3.1+r233831-7.1
libfreebl3-3.29.5-47.3.2
libsoftokn3-3.29.5-47.3.2
mozilla-nss-3.29.5-47.3.2
mozilla-nss-tools-3.29.5-47.3.2

- SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64):

libfreebl3-32bit-3.29.5-47.3.2
libsoftokn3-32bit-3.29.5-47.3.2
mozilla-nss-32bit-3.29.5-47.3.2

- SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

MozillaFirefox-52.2.0esr-72.5.2
MozillaFirefox-branding-SLED-52-24.3.44
MozillaFirefox-translations-52.2.0esr-72.5.2
firefox-libffi4-5.3.1+r233831-7.1
firefox-libstdc++6-5.3.1+r233831-7.1
libfreebl3-3.29.5-47.3.2
libsoftokn3-3.29.5-47.3.2
mozilla-nss-3.29.5-47.3.2
mozilla-nss-tools-3.29.5-47.3.2

- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

mozilla-nss-debuginfo-3.29.5-47.3.2
mozilla-nss-debugsource-3.29.5-47.3.2

- SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):

MozillaFirefox-debuginfo-52.2.0esr-72.5.2

- SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

MozillaFirefox-debuginfo-52.2.0esr-72.5.2
firefox-gcc5-debuginfo-5.3.1+r233831-7.1
firefox-gcc5-debugsource-5.3.1+r233831-7.1
firefox-libffi-gcc5-debuginfo-5.3.1+r233831-7.1
mozilla-nss-debuginfo-3.29.5-47.3.2
mozilla-nss-debugsource-3.29.5-47.3.2


References:

https://www.suse.com/security/cve/CVE-2015-5276.html
https://www.suse.com/security/cve/CVE-2016-10196.html
https://www.suse.com/security/cve/CVE-2017-5429.html
https://www.suse.com/security/cve/CVE-2017-5430.html
https://www.suse.com/security/cve/CVE-2017-5432.html
https://www.suse.com/security/cve/CVE-2017-5433.html
https://www.suse.com/security/cve/CVE-2017-5434.html
https://www.suse.com/security/cve/CVE-2017-5435.html
https://www.suse.com/security/cve/CVE-2017-5436.html
https://www.suse.com/security/cve/CVE-2017-5438.html
https://www.suse.com/security/cve/CVE-2017-5439.html
https://www.suse.com/security/cve/CVE-2017-5440.html
https://www.suse.com/security/cve/CVE-2017-5441.html
https://www.suse.com/security/cve/CVE-2017-5442.html
https://www.suse.com/security/cve/CVE-2017-5443.html
https://www.suse.com/security/cve/CVE-2017-5444.html
https://www.suse.com/security/cve/CVE-2017-5445.html
https://www.suse.com/security/cve/CVE-2017-5446.html
https://www.suse.com/security/cve/CVE-2017-5447.html
https://www.suse.com/security/cve/CVE-2017-5448.html
https://www.suse.com/security/cve/CVE-2017-5449.html
https://www.suse.com/security/cve/CVE-2017-5451.html
https://www.suse.com/security/cve/CVE-2017-5454.html
https://www.suse.com/security/cve/CVE-2017-5455.html
https://www.suse.com/security/cve/CVE-2017-5456.html
https://www.suse.com/security/cve/CVE-2017-5459.html
https://www.suse.com/security/cve/CVE-2017-5460.html
https://www.suse.com/security/cve/CVE-2017-5461.html
https://www.suse.com/security/cve/CVE-2017-5462.html
https://www.suse.com/security/cve/CVE-2017-5464.html
https://www.suse.com/security/cve/CVE-2017-5465.html
https://www.suse.com/security/cve/CVE-2017-5466.html
https://www.suse.com/security/cve/CVE-2017-5467.html
https://www.suse.com/security/cve/CVE-2017-5469.html
https://www.suse.com/security/cve/CVE-2017-5470.html
https://www.suse.com/security/cve/CVE-2017-5472.html
https://www.suse.com/security/cve/CVE-2017-7749.html
https://www.suse.com/security/cve/CVE-2017-7750.html
https://www.suse.com/security/cve/CVE-2017-7751.html
https://www.suse.com/security/cve/CVE-2017-7752.html
https://www.suse.com/security/cve/CVE-2017-7754.html
https://www.suse.com/security/cve/CVE-2017-7755.html
https://www.suse.com/security/cve/CVE-2017-7756.html
https://www.suse.com/security/cve/CVE-2017-7757.html
https://www.suse.com/security/cve/CVE-2017-7758.html
https://www.suse.com/security/cve/CVE-2017-7761.html
https://www.suse.com/security/cve/CVE-2017-7763.html
https://www.suse.com/security/cve/CVE-2017-7764.html
https://www.suse.com/security/cve/CVE-2017-7765.html
https://www.suse.com/security/cve/CVE-2017-7768.html
https://www.suse.com/security/cve/CVE-2017-7778.html
https://bugzilla.suse.com/1025108
https://bugzilla.suse.com/1031485
https://bugzilla.suse.com/1035082
https://bugzilla.suse.com/1043960
https://bugzilla.suse.com/930392
https://bugzilla.suse.com/930496
https://bugzilla.suse.com/935510
https://bugzilla.suse.com/939460
https://bugzilla.suse.com/945842
https://bugzilla.suse.com/953831
https://bugzilla.suse.com/954002
https://bugzilla.suse.com/955382
https://bugzilla.suse.com/962765
https://bugzilla.suse.com/964468
https://bugzilla.suse.com/966220
https://bugzilla.suse.com/968771

SUSE-SU-2017:2236-1: important: Security update for postgresql93

SUSE Security Update: Security update for postgresql93
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2236-1
Rating: important
References: #1051684 #1051685 #1053259
Cross-References: CVE-2017-7546 CVE-2017-7547 CVE-2017-7548

Affected Products:
SUSE Linux Enterprise Server for SAP 12
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

Postgresql93 was updated to 9.3.18 to fix the following issues:

* CVE-2017-7547: Further restrict visibility of
pg_user_mappings.umoptions, to protect passwords stored as user mapping
options. (bsc#1051685)
* CVE-2017-7546: Disallow empty passwords in all password-based
authentication methods. (bsc#1051684)
* CVE-2017-7548: lo_put() function ignores ACLs. (bsc#1053259)

The changelog for the release is here:

https://www.postgresql.org/docs/9.3/static/release-9-3-18.html


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12:

zypper in -t patch SUSE-SLE-SAP-12-2017-1368=1

- SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2017-1368=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Server for SAP 12 (x86_64):

postgresql93-9.3.18-25.5.1
postgresql93-contrib-9.3.18-25.5.1
postgresql93-contrib-debuginfo-9.3.18-25.5.1
postgresql93-debuginfo-9.3.18-25.5.1
postgresql93-debugsource-9.3.18-25.5.1
postgresql93-server-9.3.18-25.5.1
postgresql93-server-debuginfo-9.3.18-25.5.1

- SUSE Linux Enterprise Server for SAP 12 (noarch):

postgresql93-docs-9.3.18-25.5.1

- SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

postgresql93-9.3.18-25.5.1
postgresql93-contrib-9.3.18-25.5.1
postgresql93-contrib-debuginfo-9.3.18-25.5.1
postgresql93-debuginfo-9.3.18-25.5.1
postgresql93-debugsource-9.3.18-25.5.1
postgresql93-server-9.3.18-25.5.1
postgresql93-server-debuginfo-9.3.18-25.5.1

- SUSE Linux Enterprise Server 12-LTSS (noarch):

postgresql93-docs-9.3.18-25.5.1


References:

https://www.suse.com/security/cve/CVE-2017-7546.html
https://www.suse.com/security/cve/CVE-2017-7547.html
https://www.suse.com/security/cve/CVE-2017-7548.html
https://bugzilla.suse.com/1051684
https://bugzilla.suse.com/1051685
https://bugzilla.suse.com/1053259

SUSE-SU-2017:2237-1: important: Security update for samba and resource-agents

SUSE Security Update: Security update for samba and resource-agents
______________________________________________________________________________

Announcement ID: SUSE-SU-2017:2237-1
Rating: important
References: #1048278 #1048339 #1048352 #1048387 #1048790
#1052577 #1054017
Cross-References: CVE-2017-11103
Affected Products:
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise High Availability 12-SP3
SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

An update that solves one vulnerability and has 6 fixes is
now available.

Description:

This update provides Samba 4.6.7, which fixes the following issues:

- CVE-2017-11103: Metadata were being taken from the unauthenticated
plaintext (the Ticket) rather than the authenticated and encrypted KDC
response. (bsc#1048278)
- Fix cephwrap_chdir(). (bsc#1048790)
- Fix ctdb logs to /var/log/log.ctdb instead of /var/log/ctdb.
(bsc#1048339)
- Fix inconsistent ctdb socket path. (bsc#1048352)
- Fix non-admin cephx authentication. (bsc#1048387)
- CTDB cannot start when there is no persistent database. (bsc#1052577)

The CTDB resource agent was also fixed to not fail when the database is
empty.


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1367=1

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1367=1

- SUSE Linux Enterprise High Availability 12-SP3:

zypper in -t patch SUSE-SLE-HA-12-SP3-2017-1367=1

- SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1367=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

libsmbclient-devel-4.6.7+git.38.90b2cdb4f22-3.7.1
libwbclient-devel-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-debugsource-4.6.7+git.38.90b2cdb4f22-3.7.1

- SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

libdcerpc-binding0-4.6.7+git.38.90b2cdb4f22-3.7.1
libdcerpc-binding0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libdcerpc0-4.6.7+git.38.90b2cdb4f22-3.7.1
libdcerpc0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-krb5pac0-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-krb5pac0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-nbt0-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-nbt0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-standard0-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-standard0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr0-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libnetapi0-4.6.7+git.38.90b2cdb4f22-3.7.1
libnetapi0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-credentials0-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-credentials0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-errors0-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-errors0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-hostconfig0-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-hostconfig0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-passdb0-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-passdb0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-util0-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-util0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamdb0-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamdb0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbclient0-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbclient0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbconf0-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbconf0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbldap0-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbldap0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libtevent-util0-4.6.7+git.38.90b2cdb4f22-3.7.1
libtevent-util0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libwbclient0-4.6.7+git.38.90b2cdb4f22-3.7.1
libwbclient0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-client-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-client-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-debugsource-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-libs-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-libs-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-winbind-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-winbind-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1

- SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

libdcerpc-binding0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libdcerpc-binding0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libdcerpc0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libdcerpc0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-krb5pac0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-krb5pac0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-nbt0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-nbt0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-standard0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-standard0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libnetapi0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libnetapi0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-credentials0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-credentials0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-errors0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-errors0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-hostconfig0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-hostconfig0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-passdb0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-passdb0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-util0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-util0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamdb0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamdb0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbclient0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbclient0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbconf0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbconf0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbldap0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbldap0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libtevent-util0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libtevent-util0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libwbclient0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libwbclient0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-client-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-client-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-libs-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-libs-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-winbind-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-winbind-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1

- SUSE Linux Enterprise Server 12-SP3 (noarch):

samba-doc-4.6.7+git.38.90b2cdb4f22-3.7.1

- SUSE Linux Enterprise High Availability 12-SP3 (ppc64le s390x x86_64):

ctdb-4.6.7+git.38.90b2cdb4f22-3.7.1
ctdb-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
ldirectord-4.0.1+git.1495055229.643177f1-2.4.2
resource-agents-4.0.1+git.1495055229.643177f1-2.4.2
resource-agents-debuginfo-4.0.1+git.1495055229.643177f1-2.4.2
resource-agents-debugsource-4.0.1+git.1495055229.643177f1-2.4.2
samba-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-debugsource-4.6.7+git.38.90b2cdb4f22-3.7.1

- SUSE Linux Enterprise High Availability 12-SP3 (noarch):

monitoring-plugins-metadata-4.0.1+git.1495055229.643177f1-2.4.2

- SUSE Linux Enterprise Desktop 12-SP3 (noarch):

samba-doc-4.6.7+git.38.90b2cdb4f22-3.7.1

- SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

libdcerpc-binding0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libdcerpc-binding0-4.6.7+git.38.90b2cdb4f22-3.7.1
libdcerpc-binding0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libdcerpc-binding0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libdcerpc0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libdcerpc0-4.6.7+git.38.90b2cdb4f22-3.7.1
libdcerpc0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libdcerpc0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-krb5pac0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-krb5pac0-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-krb5pac0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-krb5pac0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-nbt0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-nbt0-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-nbt0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-nbt0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-standard0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-standard0-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-standard0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr-standard0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr0-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libndr0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libnetapi0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libnetapi0-4.6.7+git.38.90b2cdb4f22-3.7.1
libnetapi0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libnetapi0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-credentials0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-credentials0-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-credentials0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-credentials0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-errors0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-errors0-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-errors0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-errors0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-hostconfig0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-hostconfig0-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-hostconfig0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-hostconfig0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-passdb0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-passdb0-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-passdb0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-passdb0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-util0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-util0-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-util0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamba-util0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamdb0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamdb0-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamdb0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsamdb0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbclient0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbclient0-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbclient0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbclient0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbconf0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbconf0-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbconf0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbconf0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbldap0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbldap0-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbldap0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libsmbldap0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libtevent-util0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libtevent-util0-4.6.7+git.38.90b2cdb4f22-3.7.1
libtevent-util0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libtevent-util0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
libwbclient0-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libwbclient0-4.6.7+git.38.90b2cdb4f22-3.7.1
libwbclient0-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
libwbclient0-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-client-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-client-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-client-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-client-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-debugsource-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-libs-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-libs-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-libs-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-libs-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-winbind-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-winbind-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-winbind-debuginfo-32bit-4.6.7+git.38.90b2cdb4f22-3.7.1
samba-winbind-debuginfo-4.6.7+git.38.90b2cdb4f22-3.7.1


References:

https://www.suse.com/security/cve/CVE-2017-11103.html
https://bugzilla.suse.com/1048278
https://bugzilla.suse.com/1048339
https://bugzilla.suse.com/1048352
https://bugzilla.suse.com/1048387
https://bugzilla.suse.com/1048790
https://bugzilla.suse.com/1052577
https://bugzilla.suse.com/1054017