SUSE 5008 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2018:3529-1: moderate: Security update for lcms2
openSUSE-SU-2018:3537-1: moderate: Security update for audiofile
openSUSE-SU-2018:3539-1: moderate: Security update for wpa_supplicant



openSUSE-SU-2018:3529-1: moderate: Security update for lcms2

openSUSE Security Update: Security update for lcms2
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3529-1
Rating: moderate
References: #1108813
Cross-References: CVE-2018-16435
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for lcms2 fixes the following issues:

- CVE-2018-16435: Heap-based buffer overflow via a crafted file in the
second argument to cmsIT8LoadFromFile (bsc#1108813)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1327=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

lcms2-2.9-lp150.2.3.1
lcms2-debuginfo-2.9-lp150.2.3.1
lcms2-debugsource-2.9-lp150.2.3.1
liblcms2-2-2.9-lp150.2.3.1
liblcms2-2-debuginfo-2.9-lp150.2.3.1
liblcms2-devel-2.9-lp150.2.3.1

- openSUSE Leap 15.0 (noarch):

liblcms2-doc-2.9-lp150.2.3.1

- openSUSE Leap 15.0 (x86_64):

liblcms2-2-32bit-2.9-lp150.2.3.1
liblcms2-2-32bit-debuginfo-2.9-lp150.2.3.1
liblcms2-devel-32bit-2.9-lp150.2.3.1


References:

https://www.suse.com/security/cve/CVE-2018-16435.html
https://bugzilla.suse.com/1108813

--


openSUSE-SU-2018:3537-1: moderate: Security update for audiofile

openSUSE Security Update: Security update for audiofile
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3537-1
Rating: moderate
References: #1111586
Cross-References: CVE-2018-17095
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for audiofile fixes the following issues:

- CVE-2018-17095: A heap-based buffer overflow in Expand3To4Module::run
could occurred when running sfconvert leading to crashes or code
execution when handling untrusted soundfiles (bsc#1111586).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1325=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

audiofile-0.3.6-lp150.2.3.1
audiofile-debuginfo-0.3.6-lp150.2.3.1
audiofile-debugsource-0.3.6-lp150.2.3.1
audiofile-devel-0.3.6-lp150.2.3.1
audiofile-doc-0.3.6-lp150.2.3.1
libaudiofile1-0.3.6-lp150.2.3.1
libaudiofile1-debuginfo-0.3.6-lp150.2.3.1

- openSUSE Leap 15.0 (x86_64):

audiofile-devel-32bit-0.3.6-lp150.2.3.1
libaudiofile1-32bit-0.3.6-lp150.2.3.1
libaudiofile1-32bit-debuginfo-0.3.6-lp150.2.3.1


References:

https://www.suse.com/security/cve/CVE-2018-17095.html
https://bugzilla.suse.com/1111586

--


openSUSE-SU-2018:3539-1: moderate: Security update for wpa_supplicant

openSUSE Security Update: Security update for wpa_supplicant
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3539-1
Rating: moderate
References: #1080798 #1098854 #1099835 #1104205 #1109209
#1111873
Cross-References: CVE-2018-14526
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves one vulnerability and has 5 fixes is
now available.

Description:

This update for wpa_supplicant provides the following fixes:

This security issues was fixe:

- CVE-2018-14526: Under certain conditions, the integrity of EAPOL-Key
messages was not checked, leading to a decryption oracle. An attacker
within range of the Access Point and client could have abused the
vulnerability to recover sensitive information (bsc#1104205)

These non-security issues were fixed:

- Fix reading private key passwords from the configuration file.
(bsc#1099835)
- Enable PWD as EAP method. This allows for password-based authentication,
which is easier to setup than most of the other methods, and is used by
the Eduroam network. (bsc#1109209)
- compile eapol_test binary to allow testing via radius proxy and server
(note: this does not match CONFIG_EAPOL_TEST which sets -Werror and
activates an assert call inside the code of wpa_supplicant)
(bsc#1111873), (fate#326725)
- Enabled timestamps in log file when being invoked by systemd service
file (bsc#1080798).
- Fixes the default file permissions of the debug log file to more sane
values, i.e. it is no longer world-readable (bsc#1098854).
- Open the debug log file with O_CLOEXEC, which will prevent file
descriptor leaking to child processes (bsc#1098854).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1316=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

wpa_supplicant-2.6-lp150.3.6.1
wpa_supplicant-debuginfo-2.6-lp150.3.6.1
wpa_supplicant-debugsource-2.6-lp150.3.6.1
wpa_supplicant-gui-2.6-lp150.3.6.1
wpa_supplicant-gui-debuginfo-2.6-lp150.3.6.1


References:

https://www.suse.com/security/cve/CVE-2018-14526.html
https://bugzilla.suse.com/1080798
https://bugzilla.suse.com/1098854
https://bugzilla.suse.com/1099835
https://bugzilla.suse.com/1104205
https://bugzilla.suse.com/1109209
https://bugzilla.suse.com/1111873

--