SUSE 5008 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2019:1351-1: important: Security update for hostinfo, supportutils
openSUSE-SU-2019:1352-1: moderate: Security update for ovmf
openSUSE-SU-2019:1353-1: important: Security update for gnutls



openSUSE-SU-2019:1351-1: important: Security update for hostinfo, supportutils

openSUSE Security Update: Security update for hostinfo, supportutils
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1351-1
Rating: important
References: #1054979 #1099498 #1115245 #1117751 #1117776
#1118460 #1118462 #1118463 #1125623 #1125666

Cross-References: CVE-2018-19636 CVE-2018-19637 CVE-2018-19638
CVE-2018-19639 CVE-2018-19640
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that solves 5 vulnerabilities and has 5 fixes is
now available.

Description:

This update for hostinfo, supportutils fixes the following issues:

Security issues fixed for supportutils:

- CVE-2018-19640: Fixed an issue where users could kill arbitrary
processes (bsc#1118463).
- CVE-2018-19638: Fixed an issue where users could overwrite arbitrary log
files (bsc#1118460).
- CVE-2018-19639: Fixed a code execution if run with -v (bsc#1118462).
- CVE-2018-19637: Fixed an issue where static temporary filename could
allow overwriting of files (bsc#1117776).
- CVE-2018-19636: Fixed a local root exploit via inclusion of attacker
controlled shell script (bsc#1117751).

Other issues fixed for supportutils:

- Fixed invalid exit code commands (bsc#1125666)
- SUSE separation in supportconfig (bsc#1125623)
- Clarified supportconfig(8) -x option (bsc#1115245)
- supportconfig: 3.0.127
- btrfs filesystem usage
- List products.d
- Dump lsof errors
- Added ha commands for corosync
- Dumped find errors in ib_info

Issues fixed in hostinfo:
- Removed extra kernel install dates (bsc#1099498)
- Resolved network bond issue (bsc#1054979)

This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-1351=1



Package List:

- openSUSE Leap 42.3 (noarch):

hostinfo-1.0.1-21.3.1


References:

https://www.suse.com/security/cve/CVE-2018-19636.html
https://www.suse.com/security/cve/CVE-2018-19637.html
https://www.suse.com/security/cve/CVE-2018-19638.html
https://www.suse.com/security/cve/CVE-2018-19639.html
https://www.suse.com/security/cve/CVE-2018-19640.html
https://bugzilla.suse.com/1054979
https://bugzilla.suse.com/1099498
https://bugzilla.suse.com/1115245
https://bugzilla.suse.com/1117751
https://bugzilla.suse.com/1117776
https://bugzilla.suse.com/1118460
https://bugzilla.suse.com/1118462
https://bugzilla.suse.com/1118463
https://bugzilla.suse.com/1125623
https://bugzilla.suse.com/1125666

--


openSUSE-SU-2019:1352-1: moderate: Security update for ovmf

openSUSE Security Update: Security update for ovmf
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1352-1
Rating: moderate
References: #1131361
Cross-References: CVE-2019-0161
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for ovmf fixes the following issues:

Security issue fixed:

- CVE-2019-0161: Fixed a stack overflow in UsbBusDxe and UsbBusPei, which
could potentially be triggered by a local unauthenticated user
(bsc#1131361).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-1352=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

ovmf-2017+git1510945757.b2662641d5-lp150.4.19.1
ovmf-tools-2017+git1510945757.b2662641d5-lp150.4.19.1

- openSUSE Leap 15.0 (noarch):

qemu-ovmf-ia32-2017+git1510945757.b2662641d5-lp150.4.19.1
qemu-ovmf-x86_64-2017+git1510945757.b2662641d5-lp150.4.19.1

- openSUSE Leap 15.0 (x86_64):

qemu-ovmf-x86_64-debug-2017+git1510945757.b2662641d5-lp150.4.19.1


References:

https://www.suse.com/security/cve/CVE-2019-0161.html
https://bugzilla.suse.com/1131361

--


openSUSE-SU-2019:1353-1: important: Security update for gnutls

openSUSE Security Update: Security update for gnutls
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1353-1
Rating: important
References: #1118087 #1130681 #1130682
Cross-References: CVE-2018-16868 CVE-2019-3829 CVE-2019-3836

Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for gnutls fixes to version 3.6.7 the following issues:

Security issued fixed:

- CVE-2019-3836: Fixed an invalid pointer access via malformed TLS1.3
async messages (bsc#1130682).
- CVE-2019-3829: Fixed a double free vulnerability in the certificate
verification API (bsc#1130681).
- CVE-2018-16868: Fixed Bleichenbacher-like side channel leakage in PKCS#1
v1.5 verification and padding oracle verification (bsc#1118087)

Non-security issue fixed:

- Update gnutls to support TLS 1.3 (fate#327114)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-1353=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

gnutls-3.6.7-lp150.9.1
gnutls-debuginfo-3.6.7-lp150.9.1
gnutls-debugsource-3.6.7-lp150.9.1
gnutls-guile-3.6.7-lp150.9.1
gnutls-guile-debuginfo-3.6.7-lp150.9.1
libgnutls-dane-devel-3.6.7-lp150.9.1
libgnutls-dane0-3.6.7-lp150.9.1
libgnutls-dane0-debuginfo-3.6.7-lp150.9.1
libgnutls-devel-3.6.7-lp150.9.1
libgnutls30-3.6.7-lp150.9.1
libgnutls30-debuginfo-3.6.7-lp150.9.1
libgnutlsxx-devel-3.6.7-lp150.9.1
libgnutlsxx28-3.6.7-lp150.9.1
libgnutlsxx28-debuginfo-3.6.7-lp150.9.1

- openSUSE Leap 15.0 (x86_64):

libgnutls-devel-32bit-3.6.7-lp150.9.1
libgnutls30-32bit-3.6.7-lp150.9.1
libgnutls30-32bit-debuginfo-3.6.7-lp150.9.1


References:

https://www.suse.com/security/cve/CVE-2018-16868.html
https://www.suse.com/security/cve/CVE-2019-3829.html
https://www.suse.com/security/cve/CVE-2019-3836.html
https://bugzilla.suse.com/1118087
https://bugzilla.suse.com/1130681
https://bugzilla.suse.com/1130682

--