SUSE 5019 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2018:3012-1: moderate: Security update for libX11
openSUSE-SU-2018:3013-1: moderate: Security update for openssl-1_1
openSUSE-SU-2018:3014-1: Security update for ImageMagick
openSUSE-SU-2018:3015-1: moderate: Security update for openssl-1_0_0



openSUSE-SU-2018:3012-1: moderate: Security update for libX11

openSUSE Security Update: Security update for libX11
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3012-1
Rating: moderate
References: #1102062 #1102068 #1102073
Cross-References: CVE-2018-14598 CVE-2018-14599 CVE-2018-14600

Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for libX11 fixes the following security issues:

- CVE-2018-14599: The function XListExtensions was vulnerable to an
off-by-one error caused by malicious server responses, leading to DoS or
possibly unspecified other impact (bsc#1102062)
- CVE-2018-14600: The function XListExtensions interpreted a variable as
signed instead of unsigned, resulting in an out-of-bounds write (of up
to 128 bytes), leading to DoS or remote code execution (bsc#1102068)
- CVE-2018-14598: A malicious server could have sent a reply in which the
first string overflows, causing a variable to be set to NULL that will
be freed later
on, leading to DoS (segmentation fault) (bsc#1102073)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1107=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

libX11-6-1.6.5-lp150.2.3.1
libX11-6-debuginfo-1.6.5-lp150.2.3.1
libX11-debugsource-1.6.5-lp150.2.3.1
libX11-devel-1.6.5-lp150.2.3.1
libX11-xcb1-1.6.5-lp150.2.3.1
libX11-xcb1-debuginfo-1.6.5-lp150.2.3.1

- openSUSE Leap 15.0 (x86_64):

libX11-6-32bit-1.6.5-lp150.2.3.1
libX11-6-32bit-debuginfo-1.6.5-lp150.2.3.1
libX11-devel-32bit-1.6.5-lp150.2.3.1
libX11-xcb1-32bit-1.6.5-lp150.2.3.1
libX11-xcb1-32bit-debuginfo-1.6.5-lp150.2.3.1

- openSUSE Leap 15.0 (noarch):

libX11-data-1.6.5-lp150.2.3.1


References:

https://www.suse.com/security/cve/CVE-2018-14598.html
https://www.suse.com/security/cve/CVE-2018-14599.html
https://www.suse.com/security/cve/CVE-2018-14600.html
https://bugzilla.suse.com/1102062
https://bugzilla.suse.com/1102068
https://bugzilla.suse.com/1102073

--


openSUSE-SU-2018:3013-1: moderate: Security update for openssl-1_1

openSUSE Security Update: Security update for openssl-1_1
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3013-1
Rating: moderate
References: #1097158 #1101470
Cross-References: CVE-2018-0732
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for openssl-1_1 to 1.1.0i fixes the following issues:

These security issues were fixed:

- CVE-2018-0732: During key agreement in a TLS handshake using a DH(E)
based ciphersuite a malicious server could have sent a very large prime
value to the client. This caused the client to spend an unreasonably
long period of time generating a key for this prime resulting in a hang
until the client has finished. This could be exploited in a Denial Of
Service attack (bsc#1097158)
- Make problematic ECDSA sign addition length-invariant
- Add blinding to ECDSA and DSA signatures to protect against side channel
attacks

These non-security issues were fixed:

- When unlocking a pass phrase protected PEM file or PKCS#8 container, we
now allow empty (zero character) pass phrases.
- Certificate time validation (X509_cmp_time) enforces stricter compliance
with RFC 5280. Fractional seconds and timezone offsets are no longer
allowed.
- Fixed a text canonicalisation bug in CMS
- Add openssl(cli) Provide so the packages that require the openssl binary
can require this instead of the new openssl meta package (bsc#1101470)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1109=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

libopenssl-1_1-devel-1.1.0i-lp150.3.9.1
libopenssl1_1-1.1.0i-lp150.3.9.1
libopenssl1_1-debuginfo-1.1.0i-lp150.3.9.1
libopenssl1_1-hmac-1.1.0i-lp150.3.9.1
openssl-1_1-1.1.0i-lp150.3.9.1
openssl-1_1-debuginfo-1.1.0i-lp150.3.9.1
openssl-1_1-debugsource-1.1.0i-lp150.3.9.1

- openSUSE Leap 15.0 (noarch):

libopenssl-devel-1.1.0i-lp150.2.3.1
openssl-1.1.0i-lp150.2.3.1
openssl-1_1-doc-1.1.0i-lp150.3.9.1

- openSUSE Leap 15.0 (x86_64):

libopenssl-1_1-devel-32bit-1.1.0i-lp150.3.9.1
libopenssl1_1-32bit-1.1.0i-lp150.3.9.1
libopenssl1_1-32bit-debuginfo-1.1.0i-lp150.3.9.1
libopenssl1_1-hmac-32bit-1.1.0i-lp150.3.9.1


References:

https://www.suse.com/security/cve/CVE-2018-0732.html
https://bugzilla.suse.com/1097158
https://bugzilla.suse.com/1101470

--


openSUSE-SU-2018:3014-1: Security update for ImageMagick

openSUSE Security Update: Security update for ImageMagick
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3014-1
Rating: low
References: #1106855 #1106857 #1106858 #1106989 #1107604
#1107609 #1107612 #1107616 #1107618 #1107619

Cross-References: CVE-2018-16323 CVE-2018-16328 CVE-2018-16329
CVE-2018-16413 CVE-2018-16640 CVE-2018-16641
CVE-2018-16642 CVE-2018-16643 CVE-2018-16644
CVE-2018-16645
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes 10 vulnerabilities is now available.

Description:

This update for ImageMagick fixes the following security issues:

- CVE-2018-16413: Prevent heap-based buffer over-read in the
PushShortPixel function leading to DoS (bsc#1106989)
- CVE-2018-16329: Prevent NULL pointer dereference in the
GetMagickProperty function leading to DoS (bsc#1106858).
- CVE-2018-16328: Prevent NULL pointer dereference exists in the
CheckEventLogging function leading to DoS (bsc#1106857).
- CVE-2018-16323: ReadXBMImage left data uninitialized when processing an
XBM file that has a negative pixel value. If the affected code was used
as a library loaded into a process that includes sensitive information,
that information sometimes can be leaked via the image data (bsc#1106855)
- CVE-2018-16642: The function InsertRow allowed remote attackers to cause
a denial of service via a crafted image file due to an out-of-bounds
write (bsc#1107616)
- CVE-2018-16640: Prevent memory leak in the function ReadOneJNGImage
(bsc#1107619)
- CVE-2018-16641: Prevent memory leak in the TIFFWritePhotoshopLayers
function (bsc#1107618).
- CVE-2018-16643: The functions ReadDCMImage, ReadPWPImage, ReadCALSImage,
and ReadPICTImage did check the return value of the fputc function,
which allowed remote attackers to cause a denial of service via a
crafted image file (bsc#1107612)
- CVE-2018-16644: Added missing check for length in the functions
ReadDCMImage and ReadPICTImage, which allowed remote attackers to cause
a denial of service via a crafted image (bsc#1107609)
- CVE-2018-16645: Prevent excessive memory allocation issue in the
functions ReadBMPImage and ReadDIBImage, which allowed remote attackers
to cause a denial
of service via a crafted image file (bsc#1107604)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1108=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

ImageMagick-7.0.7.34-lp150.2.15.1
ImageMagick-debuginfo-7.0.7.34-lp150.2.15.1
ImageMagick-debugsource-7.0.7.34-lp150.2.15.1
ImageMagick-devel-7.0.7.34-lp150.2.15.1
ImageMagick-extra-7.0.7.34-lp150.2.15.1
ImageMagick-extra-debuginfo-7.0.7.34-lp150.2.15.1
libMagick++-7_Q16HDRI4-7.0.7.34-lp150.2.15.1
libMagick++-7_Q16HDRI4-debuginfo-7.0.7.34-lp150.2.15.1
libMagick++-devel-7.0.7.34-lp150.2.15.1
libMagickCore-7_Q16HDRI6-7.0.7.34-lp150.2.15.1
libMagickCore-7_Q16HDRI6-debuginfo-7.0.7.34-lp150.2.15.1
libMagickWand-7_Q16HDRI6-7.0.7.34-lp150.2.15.1
libMagickWand-7_Q16HDRI6-debuginfo-7.0.7.34-lp150.2.15.1
perl-PerlMagick-7.0.7.34-lp150.2.15.1
perl-PerlMagick-debuginfo-7.0.7.34-lp150.2.15.1

- openSUSE Leap 15.0 (noarch):

ImageMagick-doc-7.0.7.34-lp150.2.15.1

- openSUSE Leap 15.0 (x86_64):

ImageMagick-devel-32bit-7.0.7.34-lp150.2.15.1
libMagick++-7_Q16HDRI4-32bit-7.0.7.34-lp150.2.15.1
libMagick++-7_Q16HDRI4-32bit-debuginfo-7.0.7.34-lp150.2.15.1
libMagick++-devel-32bit-7.0.7.34-lp150.2.15.1
libMagickCore-7_Q16HDRI6-32bit-7.0.7.34-lp150.2.15.1
libMagickCore-7_Q16HDRI6-32bit-debuginfo-7.0.7.34-lp150.2.15.1
libMagickWand-7_Q16HDRI6-32bit-7.0.7.34-lp150.2.15.1
libMagickWand-7_Q16HDRI6-32bit-debuginfo-7.0.7.34-lp150.2.15.1


References:

https://www.suse.com/security/cve/CVE-2018-16323.html
https://www.suse.com/security/cve/CVE-2018-16328.html
https://www.suse.com/security/cve/CVE-2018-16329.html
https://www.suse.com/security/cve/CVE-2018-16413.html
https://www.suse.com/security/cve/CVE-2018-16640.html
https://www.suse.com/security/cve/CVE-2018-16641.html
https://www.suse.com/security/cve/CVE-2018-16642.html
https://www.suse.com/security/cve/CVE-2018-16643.html
https://www.suse.com/security/cve/CVE-2018-16644.html
https://www.suse.com/security/cve/CVE-2018-16645.html
https://bugzilla.suse.com/1106855
https://bugzilla.suse.com/1106857
https://bugzilla.suse.com/1106858
https://bugzilla.suse.com/1106989
https://bugzilla.suse.com/1107604
https://bugzilla.suse.com/1107609
https://bugzilla.suse.com/1107612
https://bugzilla.suse.com/1107616
https://bugzilla.suse.com/1107618
https://bugzilla.suse.com/1107619

--


openSUSE-SU-2018:3015-1: moderate: Security update for openssl-1_0_0

openSUSE Security Update: Security update for openssl-1_0_0
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3015-1
Rating: moderate
References: #1089039 #1097158 #1101470 #1104789 #1106197

Cross-References: CVE-2018-0732 CVE-2018-0737
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves two vulnerabilities and has three
fixes is now available.

Description:

This update for openssl-1_0_0 to 1.0.2p fixes the following issues:

These security issues were fixed:

- Prevent One&Done side-channel attack on RSA that allowed physically near
attackers to use EM emanations to recover information (bsc#1104789)
- CVE-2018-0737: The RSA Key generation algorithm has been shown to be
vulnerable to a cache timing side channel attack. An attacker with
sufficient access to mount cache timing attacks during the RSA key
generation process could have recovered the private key (bsc#1089039)
- CVE-2018-0732: During key agreement in a TLS handshake using a DH(E)
based ciphersuite a malicious server could have sent a very large prime
value to the client. This caused the client to spend an unreasonably
long period of time generating a key for this prime resulting in a hang
until the client has finished. This could be exploited in a Denial Of
Service attack (bsc#1097158)
- Make problematic ECDSA sign addition length-invariant
- Add blinding to ECDSA and DSA signatures to protect against side channel
attacks

This non-security issue was fixed:

- Add openssl(cli) Provide so the packages that require the openssl binary
can require this instead of the new openssl meta package (bsc#1101470)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1110=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

libopenssl-1_0_0-devel-1.0.2p-lp150.2.6.1
libopenssl1_0_0-1.0.2p-lp150.2.6.1
libopenssl1_0_0-debuginfo-1.0.2p-lp150.2.6.1
libopenssl1_0_0-hmac-1.0.2p-lp150.2.6.1
libopenssl1_0_0-steam-1.0.2p-lp150.2.6.1
libopenssl1_0_0-steam-debuginfo-1.0.2p-lp150.2.6.1
openssl-1_0_0-1.0.2p-lp150.2.6.1
openssl-1_0_0-cavs-1.0.2p-lp150.2.6.1
openssl-1_0_0-cavs-debuginfo-1.0.2p-lp150.2.6.1
openssl-1_0_0-debuginfo-1.0.2p-lp150.2.6.1
openssl-1_0_0-debugsource-1.0.2p-lp150.2.6.1

- openSUSE Leap 15.0 (noarch):

openssl-1_0_0-doc-1.0.2p-lp150.2.6.1

- openSUSE Leap 15.0 (x86_64):

libopenssl-1_0_0-devel-32bit-1.0.2p-lp150.2.6.1
libopenssl1_0_0-32bit-1.0.2p-lp150.2.6.1
libopenssl1_0_0-32bit-debuginfo-1.0.2p-lp150.2.6.1
libopenssl1_0_0-hmac-32bit-1.0.2p-lp150.2.6.1
libopenssl1_0_0-steam-32bit-1.0.2p-lp150.2.6.1
libopenssl1_0_0-steam-32bit-debuginfo-1.0.2p-lp150.2.6.1


References:

https://www.suse.com/security/cve/CVE-2018-0732.html
https://www.suse.com/security/cve/CVE-2018-0737.html
https://bugzilla.suse.com/1089039
https://bugzilla.suse.com/1097158
https://bugzilla.suse.com/1101470
https://bugzilla.suse.com/1104789
https://bugzilla.suse.com/1106197

--