SUSE 5009 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2018:2306-1: moderate: Security update for libvirt
openSUSE-SU-2018:2307-1: moderate: Recommended update for NetworkManager-vpnc
openSUSE-SU-2018:2308-1: moderate: Security update for cgit
openSUSE-SU-2018:2309-1: moderate: Security update for mailman
openSUSE-SU-2018:2310-1: moderate: Security update for sddm



openSUSE-SU-2018:2306-1: moderate: Security update for libvirt

openSUSE Security Update: Security update for libvirt
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2306-1
Rating: moderate
References: #1074014 #1076861 #1079150 #1087416 #1092885
#1094325 #1094480 #1094725 #1095556 #959329

Cross-References: CVE-2018-3639
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that solves one vulnerability and has 9 fixes is
now available.

Description:

This update for libvirt fixes the following issues:

Security issue fixed:

- CVE-2018-3639: Add support for 'ssbd' and 'virt-ssbd' CPUID feature bits
to address V4 Speculative Store Bypass aka "Memory Disambiguation"
(bsc#1092885).

Bug fixes:

- bsc#1094325: Enable virsh blockresize for XEN guests (FATE#325467).
- bsc#1095556: Fix qemu VM creating with --boot uefi due to missing
AppArmor profile.
- bsc#1094725: Fix `virsh blockresize` to work with Xen qdisks.
- bsc#1094480: Fix `virsh list` to list domains with `xl list`.
- bsc#1087416: Fix missing video device within guest with default
installation by virt-mamanger.
- bsc#1079150: Fix libvirt-guests start dependency.
- bsc#1076861: Fix locking of lockspace resource
'/devcfs/disks/uatidmsvn1-xvda'.
- bsc#1074014: Fix KVM live migration when shutting down cluster node.
- bsc#959329: Fix wrong state of VMs in virtual manager.

This update was imported from the SUSE:SLE-12-SP3:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-860=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

libvirt-3.3.0-18.1
libvirt-admin-3.3.0-18.1
libvirt-admin-debuginfo-3.3.0-18.1
libvirt-client-3.3.0-18.1
libvirt-client-debuginfo-3.3.0-18.1
libvirt-daemon-3.3.0-18.1
libvirt-daemon-config-network-3.3.0-18.1
libvirt-daemon-config-nwfilter-3.3.0-18.1
libvirt-daemon-debuginfo-3.3.0-18.1
libvirt-daemon-driver-interface-3.3.0-18.1
libvirt-daemon-driver-interface-debuginfo-3.3.0-18.1
libvirt-daemon-driver-lxc-3.3.0-18.1
libvirt-daemon-driver-lxc-debuginfo-3.3.0-18.1
libvirt-daemon-driver-network-3.3.0-18.1
libvirt-daemon-driver-network-debuginfo-3.3.0-18.1
libvirt-daemon-driver-nodedev-3.3.0-18.1
libvirt-daemon-driver-nodedev-debuginfo-3.3.0-18.1
libvirt-daemon-driver-nwfilter-3.3.0-18.1
libvirt-daemon-driver-nwfilter-debuginfo-3.3.0-18.1
libvirt-daemon-driver-qemu-3.3.0-18.1
libvirt-daemon-driver-qemu-debuginfo-3.3.0-18.1
libvirt-daemon-driver-secret-3.3.0-18.1
libvirt-daemon-driver-secret-debuginfo-3.3.0-18.1
libvirt-daemon-driver-storage-3.3.0-18.1
libvirt-daemon-driver-storage-core-3.3.0-18.1
libvirt-daemon-driver-storage-core-debuginfo-3.3.0-18.1
libvirt-daemon-driver-storage-disk-3.3.0-18.1
libvirt-daemon-driver-storage-disk-debuginfo-3.3.0-18.1
libvirt-daemon-driver-storage-iscsi-3.3.0-18.1
libvirt-daemon-driver-storage-iscsi-debuginfo-3.3.0-18.1
libvirt-daemon-driver-storage-logical-3.3.0-18.1
libvirt-daemon-driver-storage-logical-debuginfo-3.3.0-18.1
libvirt-daemon-driver-storage-mpath-3.3.0-18.1
libvirt-daemon-driver-storage-mpath-debuginfo-3.3.0-18.1
libvirt-daemon-driver-storage-scsi-3.3.0-18.1
libvirt-daemon-driver-storage-scsi-debuginfo-3.3.0-18.1
libvirt-daemon-driver-uml-3.3.0-18.1
libvirt-daemon-driver-uml-debuginfo-3.3.0-18.1
libvirt-daemon-driver-vbox-3.3.0-18.1
libvirt-daemon-driver-vbox-debuginfo-3.3.0-18.1
libvirt-daemon-hooks-3.3.0-18.1
libvirt-daemon-lxc-3.3.0-18.1
libvirt-daemon-qemu-3.3.0-18.1
libvirt-daemon-uml-3.3.0-18.1
libvirt-daemon-vbox-3.3.0-18.1
libvirt-debugsource-3.3.0-18.1
libvirt-devel-3.3.0-18.1
libvirt-doc-3.3.0-18.1
libvirt-libs-3.3.0-18.1
libvirt-libs-debuginfo-3.3.0-18.1
libvirt-lock-sanlock-3.3.0-18.1
libvirt-lock-sanlock-debuginfo-3.3.0-18.1
libvirt-nss-3.3.0-18.1
libvirt-nss-debuginfo-3.3.0-18.1

- openSUSE Leap 42.3 (x86_64):

libvirt-client-debuginfo-32bit-3.3.0-18.1
libvirt-daemon-driver-libxl-3.3.0-18.1
libvirt-daemon-driver-libxl-debuginfo-3.3.0-18.1
libvirt-daemon-driver-storage-rbd-3.3.0-18.1
libvirt-daemon-driver-storage-rbd-debuginfo-3.3.0-18.1
libvirt-daemon-xen-3.3.0-18.1
libvirt-devel-32bit-3.3.0-18.1


References:

https://www.suse.com/security/cve/CVE-2018-3639.html
https://bugzilla.suse.com/1074014
https://bugzilla.suse.com/1076861
https://bugzilla.suse.com/1079150
https://bugzilla.suse.com/1087416
https://bugzilla.suse.com/1092885
https://bugzilla.suse.com/1094325
https://bugzilla.suse.com/1094480
https://bugzilla.suse.com/1094725
https://bugzilla.suse.com/1095556
https://bugzilla.suse.com/959329

--


openSUSE-SU-2018:2307-1: moderate: Recommended update for NetworkManager-vpnc

openSUSE Security Update: Recommended update for NetworkManager-vpnc
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2307-1
Rating: moderate
References: #1101147
Cross-References: CVE-2018-10900
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for NetworkManager-vpnc fixes the following issues:

Security issue fixed:

- CVE-2018-10900: Check configurations that contain newline characters and
invalidate them to avoid security attacks (bsc#1101147).

This update was imported from the SUSE:SLE-12-SP2:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-859=1



Package List:

- openSUSE Leap 42.3 (x86_64):

NetworkManager-vpnc-1.0.8-7.3.1
NetworkManager-vpnc-debuginfo-1.0.8-7.3.1
NetworkManager-vpnc-debugsource-1.0.8-7.3.1
NetworkManager-vpnc-gnome-1.0.8-7.3.1
NetworkManager-vpnc-gnome-debuginfo-1.0.8-7.3.1

- openSUSE Leap 42.3 (noarch):

NetworkManager-vpnc-lang-1.0.8-7.3.1


References:

https://www.suse.com/security/cve/CVE-2018-10900.html
https://bugzilla.suse.com/1101147

--


openSUSE-SU-2018:2308-1: moderate: Security update for cgit

openSUSE Security Update: Security update for cgit
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2308-1
Rating: moderate
References: #1103799
Cross-References: CVE-2018-14912
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for cgit fixes the following issues:

The following security vulnerability was addressed:

- CVE-2018-14912: Fixed a directory traversal vulnerability, when
enable-http-clone=1 is not turned off (boo#1103799)

The following other changes were made:

- Update to upstream release 1.2.1
* syntax-highlighting: replace invalid unicode with '?'
* ui-repolist: properly sort by age
* ui-patch: fix crash when using path limit


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-863=1



Package List:

- openSUSE Leap 15.0 (x86_64):

cgit-1.2.1-lp150.2.3.1
cgit-debuginfo-1.2.1-lp150.2.3.1
cgit-debugsource-1.2.1-lp150.2.3.1


References:

https://www.suse.com/security/cve/CVE-2018-14912.html
https://bugzilla.suse.com/1103799

--


openSUSE-SU-2018:2309-1: moderate: Security update for mailman

openSUSE Security Update: Security update for mailman
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2309-1
Rating: moderate
References: #1101288
Cross-References: CVE-2018-13796
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for mailman fixes the following issues:

Security issue fixed:

- CVE-2018-13796: Fix a content spoofing vulnerability with invalid list
name messages inside the web UI (boo#1101288).

Bug fixes:

- update to 2.1.29:
* Fixed the listinfo and admin overview pages that were broken

- update to 2.1.28:
* It is now possible to edit HTML and text templates via the web admin
UI in a supported language other than the list's preferred_language.
* The Japanese translation has been updated
* The German translation has been updated
* The Esperanto translation has been updated
* The BLOCK_SPAMHAUS_LISTED_DBL_SUBSCRIBE feature added in 2.1.27 was
not working. This is fixed.
* Escaping of HTML entities for the web UI is now done more selectively.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-861=1

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-861=1



Package List:

- openSUSE Leap 42.3 (x86_64):

mailman-2.1.29-2.11.2
mailman-debuginfo-2.1.29-2.11.2
mailman-debugsource-2.1.29-2.11.2

- openSUSE Leap 15.0 (x86_64):

mailman-2.1.29-lp150.2.8.1
mailman-debuginfo-2.1.29-lp150.2.8.1
mailman-debugsource-2.1.29-lp150.2.8.1


References:

https://www.suse.com/security/cve/CVE-2018-13796.html
https://bugzilla.suse.com/1101288

--


openSUSE-SU-2018:2310-1: moderate: Security update for sddm

openSUSE Security Update: Security update for sddm
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2310-1
Rating: moderate
References: #1099908 #1101450
Cross-References: CVE-2018-14345
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for sddm fixes the following issues:

The following security vulnerability was addressed:

- CVE-2018-14345: Fixed the authentication, which did not check the
password for users with an already existing session and allowed any user
with access to the system bus to unlock any graphical session.
(boo#1101450)

The following other bugs were addressed:

- Fallback to embedded theme, if none is set
- Corrected section name for Wayland
- Removed patch, which is no longer needed, because bug in libxcb was
fixed in the meanwhile (boo#1099908)


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-862=1



Package List:

- openSUSE Leap 15.0 (x86_64):

sddm-0.17.0-lp150.9.3.1
sddm-branding-openSUSE-0.17.0-lp150.9.3.1
sddm-branding-upstream-0.17.0-lp150.9.3.1
sddm-debuginfo-0.17.0-lp150.9.3.1
sddm-debugsource-0.17.0-lp150.9.3.1


References:

https://www.suse.com/security/cve/CVE-2018-14345.html
https://bugzilla.suse.com/1099908
https://bugzilla.suse.com/1101450

--