SUSE 5017 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2018:3479-1: moderate: Security update for GraphicsMagick
openSUSE-SU-2018:3481-1: moderate: Security update for jhead
openSUSE-SU-2018:3505-1: moderate: Security update for clamav
openSUSE-SU-2018:3508-1: important: Security update for net-snmp
openSUSE-SU-2018:3517-1: moderate: Security update for mercurial
openSUSE-SU-2018:3519-1: moderate: Security update for libgit2
openSUSE-SU-2018:3524-1: moderate: Security update for ImageMagick
openSUSE-SU-2018:3527-1: Security update for hostapd



openSUSE-SU-2018:3479-1: moderate: Security update for GraphicsMagick

openSUSE Security Update: Security update for GraphicsMagick
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3479-1
Rating: moderate
References: #1112392 #1112399
Cross-References: CVE-2017-10794 CVE-2017-14997
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for GraphicsMagick fixes the following issues:

Security issues fixed:

- CVE-2017-10794: When GraphicsMagick processed an RGB TIFF picture (with
metadata indicating a single sample per pixel) in coders/tiff.c, a
buffer overflow occured, related to QuantumTransferMode. (boo#1112392)
- CVE-2017-14997: GraphicsMagick allowed remote attackers to cause a
denial of service (excessive memory allocation) because of an integer
underflow in ReadPICTImage in coders/pict.c. (boo#1112399)


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1291=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

GraphicsMagick-1.3.25-114.1
GraphicsMagick-debuginfo-1.3.25-114.1
GraphicsMagick-debugsource-1.3.25-114.1
GraphicsMagick-devel-1.3.25-114.1
libGraphicsMagick++-Q16-12-1.3.25-114.1
libGraphicsMagick++-Q16-12-debuginfo-1.3.25-114.1
libGraphicsMagick++-devel-1.3.25-114.1
libGraphicsMagick-Q16-3-1.3.25-114.1
libGraphicsMagick-Q16-3-debuginfo-1.3.25-114.1
libGraphicsMagick3-config-1.3.25-114.1
libGraphicsMagickWand-Q16-2-1.3.25-114.1
libGraphicsMagickWand-Q16-2-debuginfo-1.3.25-114.1
perl-GraphicsMagick-1.3.25-114.1
perl-GraphicsMagick-debuginfo-1.3.25-114.1


References:

https://www.suse.com/security/cve/CVE-2017-10794.html
https://www.suse.com/security/cve/CVE-2017-14997.html
https://bugzilla.suse.com/1112392
https://bugzilla.suse.com/1112399

--


openSUSE-SU-2018:3481-1: moderate: Security update for jhead

openSUSE Security Update: Security update for jhead
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3481-1
Rating: moderate
References: #1108480 #1108672
Cross-References: CVE-2018-16554 CVE-2018-17088
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 15.0
openSUSE Backports SLE-15
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for jhead fixes the following issues:

Security issues fixed:

- CVE-2018-17088: The ProcessGpsInfo function may have allowed a remote
attacker to cause a denial-of-service attack or unspecified other impact
via a malicious JPEG file, because there is an integer overflow during a
check for whether a location exceeds the EXIF data length. This is
analogous to the CVE-2016-3822 integer overflow in exif.c. (boo#1108672)
- CVE-2018-16554: The ProcessGpsInfo function may have allowed a remote
attacker to cause a denial-of-service attack or unspecified other impact
via a malicious JPEG file, because of inconsistency between float and
double in a sprintf format string during TAG_GPS_ALT handling.
(boo#1108480)


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1292=1

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1292=1

- openSUSE Backports SLE-15:

zypper in -t patch openSUSE-2018-1292=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

jhead-3.00-14.1
jhead-debuginfo-3.00-14.1
jhead-debugsource-3.00-14.1

- openSUSE Leap 15.0 (x86_64):

jhead-3.00-lp150.3.6.1
jhead-debuginfo-3.00-lp150.3.6.1
jhead-debugsource-3.00-lp150.3.6.1

- openSUSE Backports SLE-15 (aarch64 ppc64le s390x x86_64):

jhead-3.00-bp150.3.7.1


References:

https://www.suse.com/security/cve/CVE-2018-16554.html
https://www.suse.com/security/cve/CVE-2018-17088.html
https://bugzilla.suse.com/1108480
https://bugzilla.suse.com/1108672

--


openSUSE-SU-2018:3505-1: moderate: Security update for clamav

openSUSE Security Update: Security update for clamav
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3505-1
Rating: moderate
References: #1103040 #1104457 #1110723
Cross-References: CVE-2018-14680 CVE-2018-14681 CVE-2018-14682
CVE-2018-15378
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for clamav fixes the following issues:

clamav was updated to version 0.100.2:

- CVE-2018-15378: Vulnerability in ClamAV's MEW unpacking feature that
could allow an unauthenticated, remote attacker to cause a denial of
service (DoS) condition on an affected device. (bsc#1110723)
- CVE-2018-14680, CVE-2018-14681, CVE-2018-14682: more fixes for embedded
libmspack. (bsc#1103040)

- Make freshclam more robust against lagging signature mirrors.
- On-Access "Extra Scanning", an opt-in minor feature of OnAccess scanning
on Linux systems, has been disabled due to a known issue with resource
cleanup OnAccessExtraScanning will be re-enabled in a future release
when the issue is resolved. In the mean-time, users who enabled the
feature in clamd.conf will see a warning informing them that the feature
is not active. For details, see:
https://bugzilla.clamav.net/show_bug.cgi?id=12048

- Restore exit code compatibility of freshclam with versions before
0.100.0 when the virus database is already up to date (bsc#1104457).

This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1310=1



Package List:

- openSUSE Leap 42.3 (x86_64):

clamav-0.100.2-32.1
clamav-debuginfo-0.100.2-32.1
clamav-debugsource-0.100.2-32.1


References:

https://www.suse.com/security/cve/CVE-2018-14680.html
https://www.suse.com/security/cve/CVE-2018-14681.html
https://www.suse.com/security/cve/CVE-2018-14682.html
https://www.suse.com/security/cve/CVE-2018-15378.html
https://bugzilla.suse.com/1103040
https://bugzilla.suse.com/1104457
https://bugzilla.suse.com/1110723

--


openSUSE-SU-2018:3508-1: important: Security update for net-snmp

openSUSE Security Update: Security update for net-snmp
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3508-1
Rating: important
References: #1027353 #1081164 #1102775 #1111122
Cross-References: CVE-2018-18065
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that solves one vulnerability and has three fixes
is now available.

Description:

This update for net-snmp fixes the following issues:

Security issues fixed:

- CVE-2018-18065: _set_key in agent/helpers/table_container.c had a NULL
Pointer Exception bug that can be used by an authenticated attacker to
remotely cause the instance to crash via a crafted UDP packet, resulting
in Denial of Service. (bsc#1111122)

Non-security issues fixed:

- swintst_rpm: Protect against unspecified Group name (bsc#1102775)
- Add tsm and tlstm MIBs and the USM security module. (bsc#1081164)
- Fix agentx freezing on timeout (bsc#1027353)

This update was imported from the SUSE:SLE-12-SP1:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1313=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

libsnmp30-5.7.3-7.3.1
libsnmp30-debuginfo-5.7.3-7.3.1
net-snmp-5.7.3-7.3.1
net-snmp-debuginfo-5.7.3-7.3.1
net-snmp-debugsource-5.7.3-7.3.1
net-snmp-devel-5.7.3-7.3.1
net-snmp-python-5.7.3-7.3.1
net-snmp-python-debuginfo-5.7.3-7.3.1
perl-SNMP-5.7.3-7.3.1
perl-SNMP-debuginfo-5.7.3-7.3.1
snmp-mibs-5.7.3-7.3.1

- openSUSE Leap 42.3 (x86_64):

libsnmp30-32bit-5.7.3-7.3.1
libsnmp30-debuginfo-32bit-5.7.3-7.3.1
net-snmp-devel-32bit-5.7.3-7.3.1


References:

https://www.suse.com/security/cve/CVE-2018-18065.html
https://bugzilla.suse.com/1027353
https://bugzilla.suse.com/1081164
https://bugzilla.suse.com/1102775
https://bugzilla.suse.com/1111122

--


openSUSE-SU-2018:3517-1: moderate: Security update for mercurial

openSUSE Security Update: Security update for mercurial
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3517-1
Rating: moderate
References: #1110899
Cross-References: CVE-2018-17983
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for mercurial fixes the following issues:

- CVE-2018-17983: Fix an out-of-bounds read during parsing of a malformed
manifest entry (bsc#1110899).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1297=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

mercurial-4.5.2-lp150.2.6.1
mercurial-debuginfo-4.5.2-lp150.2.6.1
mercurial-debugsource-4.5.2-lp150.2.6.1

- openSUSE Leap 15.0 (noarch):

mercurial-lang-4.5.2-lp150.2.6.1


References:

https://www.suse.com/security/cve/CVE-2018-17983.html
https://bugzilla.suse.com/1110899

--


openSUSE-SU-2018:3519-1: moderate: Security update for libgit2

openSUSE Security Update: Security update for libgit2
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3519-1
Rating: moderate
References: #1085256 #1095219 #1100612 #1100613 #1104641

Cross-References: CVE-2018-10887 CVE-2018-10888 CVE-2018-11235
CVE-2018-15501 CVE-2018-8099
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes 5 vulnerabilities is now available.

Description:

This update for libgit2 fixes the following issues:

- CVE-2018-8099: Fixed possible denial of service attack via different
vectors by not being able to differentiate between these status codes
(bsc#1085256).
- CVE-2018-11235: With a crafted .gitmodules file, a malicious project can
execute an arbitrary script on a machine that runs "git clone
--recurse-submodules" because submodule "names" are obtained from this
file, and then appended to $GIT_DIR/modules, leading to directory
traversal with "../" in a name. Finally, post-checkout hooks from a
submodule are executed, bypassing the intended design in which hooks are
not obtained from a remote server. (bsc#1095219)
- CVE-2018-10887: It has been discovered that an unexpected sign extension
in git_delta_apply function in delta.c file may have lead to an integer
overflow which in turn leads to an out of bound read, allowing to read
before the base object. An attacker could have used this flaw to leak
memory addresses or cause a Denial of Service. (bsc#1100613)
- CVE-2018-10888: A missing check in git_delta_apply function in delta.c
file, may lead to an out-of-bound read while reading a binary delta
file. An attacker may use this flaw to cause a Denial of Service.
(bsc#1100612)
- CVE-2018-15501: A remote attacker can send a crafted smart-protocol "ng"
packet that lacks a '\0' byte to trigger an out-of-bounds read that
leads to DoS. (bsc#1104641)

This update was imported from the SUSE:SLE-12-SP2:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1314=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

libgit2-24-0.24.1-10.3.1
libgit2-24-debuginfo-0.24.1-10.3.1
libgit2-debugsource-0.24.1-10.3.1
libgit2-devel-0.24.1-10.3.1

- openSUSE Leap 42.3 (x86_64):

libgit2-24-32bit-0.24.1-10.3.1
libgit2-24-debuginfo-32bit-0.24.1-10.3.1


References:

https://www.suse.com/security/cve/CVE-2018-10887.html
https://www.suse.com/security/cve/CVE-2018-10888.html
https://www.suse.com/security/cve/CVE-2018-11235.html
https://www.suse.com/security/cve/CVE-2018-15501.html
https://www.suse.com/security/cve/CVE-2018-8099.html
https://bugzilla.suse.com/1085256
https://bugzilla.suse.com/1095219
https://bugzilla.suse.com/1100612
https://bugzilla.suse.com/1100613
https://bugzilla.suse.com/1104641

--


openSUSE-SU-2018:3524-1: moderate: Security update for ImageMagick

openSUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3524-1
Rating: moderate
References: #1107609 #1112399
Cross-References: CVE-2017-14997 CVE-2018-16644
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for ImageMagick fixes the following issues:

- CVE-2017-14997: GraphicsMagick allowed remote attackers to cause a
denial of service (excessive memory allocation) because of an integer
underflow in ReadPICTImage in coders/pict.c. [bsc#1112399]
- CVE-2018-16644: An regression in the security fix for the pict coder was
fixed (bsc#1107609)

This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1312=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

ImageMagick-6.8.8.1-76.1
ImageMagick-debuginfo-6.8.8.1-76.1
ImageMagick-debugsource-6.8.8.1-76.1
ImageMagick-devel-6.8.8.1-76.1
ImageMagick-extra-6.8.8.1-76.1
ImageMagick-extra-debuginfo-6.8.8.1-76.1
libMagick++-6_Q16-3-6.8.8.1-76.1
libMagick++-6_Q16-3-debuginfo-6.8.8.1-76.1
libMagick++-devel-6.8.8.1-76.1
libMagickCore-6_Q16-1-6.8.8.1-76.1
libMagickCore-6_Q16-1-debuginfo-6.8.8.1-76.1
libMagickWand-6_Q16-1-6.8.8.1-76.1
libMagickWand-6_Q16-1-debuginfo-6.8.8.1-76.1
perl-PerlMagick-6.8.8.1-76.1
perl-PerlMagick-debuginfo-6.8.8.1-76.1

- openSUSE Leap 42.3 (x86_64):

ImageMagick-devel-32bit-6.8.8.1-76.1
libMagick++-6_Q16-3-32bit-6.8.8.1-76.1
libMagick++-6_Q16-3-debuginfo-32bit-6.8.8.1-76.1
libMagick++-devel-32bit-6.8.8.1-76.1
libMagickCore-6_Q16-1-32bit-6.8.8.1-76.1
libMagickCore-6_Q16-1-debuginfo-32bit-6.8.8.1-76.1
libMagickWand-6_Q16-1-32bit-6.8.8.1-76.1
libMagickWand-6_Q16-1-debuginfo-32bit-6.8.8.1-76.1

- openSUSE Leap 42.3 (noarch):

ImageMagick-doc-6.8.8.1-76.1


References:

https://www.suse.com/security/cve/CVE-2017-14997.html
https://www.suse.com/security/cve/CVE-2018-16644.html
https://bugzilla.suse.com/1107609
https://bugzilla.suse.com/1112399

--


openSUSE-SU-2018:3527-1: Security update for hostapd

openSUSE Security Update: Security update for hostapd
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3527-1
Rating: low
References: #1104205
Cross-References: CVE-2018-14526
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 15.0
openSUSE Backports SLE-15
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

hostapd was updated to fix following security issue:

- CVE-2018-14526: Ignore unauthenticated encrypted EAPOL-Key data
(bsc#1104205)


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-1293=1

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1293=1

- openSUSE Backports SLE-15:

zypper in -t patch openSUSE-2018-1293=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

hostapd-2.6-11.1
hostapd-debuginfo-2.6-11.1
hostapd-debugsource-2.6-11.1

- openSUSE Leap 15.0 (x86_64):

hostapd-2.6-lp150.2.3.2
hostapd-debuginfo-2.6-lp150.2.3.2
hostapd-debugsource-2.6-lp150.2.3.2

- openSUSE Backports SLE-15 (aarch64 ppc64le s390x x86_64):

hostapd-2.6-bp150.3.3.1


References:

https://www.suse.com/security/cve/CVE-2018-14526.html
https://bugzilla.suse.com/1104205

--