SUSE 5019 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2018:2373-1: important: Security update for nemo-extensions
openSUSE-SU-2018:2375-1: important: Security update for python-Django1
openSUSE-SU-2018:2376-1: important: Security update for libheimdal



openSUSE-SU-2018:2373-1: important: Security update for nemo-extensions

openSUSE Security Update: Security update for nemo-extensions
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2373-1
Rating: important
References: #1084703
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that contains security fixes can now be installed.

Description:

This update for nemo-extensions fixes the following issues:

The following security vulnerability was fixed:

- Prevent unprivileged users from adding other users to sambashare
(boo#1084703)


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-874=1



Package List:

- openSUSE Leap 15.0 (x86_64):

nemo-extension-dropbox-3.6.0-lp150.2.3.1
nemo-extension-dropbox-debuginfo-3.6.0-lp150.2.3.1
nemo-extension-fileroller-3.6.0-lp150.2.3.1
nemo-extension-fileroller-debuginfo-3.6.0-lp150.2.3.1
nemo-extension-gtkhash-3.6.0-lp150.2.3.1
nemo-extension-gtkhash-debuginfo-3.6.0-lp150.2.3.1
nemo-extension-image-converter-3.6.0-lp150.2.3.1
nemo-extension-image-converter-debuginfo-3.6.0-lp150.2.3.1
nemo-extension-preview-3.6.0-lp150.2.3.1
nemo-extension-preview-debuginfo-3.6.0-lp150.2.3.1
nemo-extension-repairer-3.6.0-lp150.2.3.1
nemo-extension-repairer-debuginfo-3.6.0-lp150.2.3.1
nemo-extension-seahorse-3.6.0-lp150.2.3.1
nemo-extension-seahorse-debuginfo-3.6.0-lp150.2.3.1
nemo-extension-share-3.6.0-lp150.2.3.1
nemo-extension-share-debuginfo-3.6.0-lp150.2.3.1
nemo-extensions-debuginfo-3.6.0-lp150.2.3.1
nemo-extensions-debugsource-3.6.0-lp150.2.3.1
python-nemo-3.6.0-lp150.2.3.1
python-nemo-debuginfo-3.6.0-lp150.2.3.1

- openSUSE Leap 15.0 (noarch):

nemo-extension-audio-tab-3.6.0-lp150.2.3.1
nemo-extension-compare-3.6.0-lp150.2.3.1
nemo-extension-emblems-3.6.0-lp150.2.3.1
nemo-extension-pastebin-3.6.0-lp150.2.3.1
nemo-extension-rabbitvcs-3.6.0-lp150.2.3.1
nemo-extension-terminal-3.6.0-lp150.2.3.1


References:

https://bugzilla.suse.com/1084703

--


openSUSE-SU-2018:2375-1: important: Security update for python-Django1

openSUSE Security Update: Security update for python-Django1
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2375-1
Rating: important
References: #1102680
Cross-References: CVE-2018-14574
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for python-Django1 to version 1.11.15 fixes the following
issues:

The following security vulnerability was fixed:

- CVE-2018-14574: Fixed an open redirect possibility in CommonMiddleware
(boo#1102680)

The following other bugs were fixed:

- Fixed WKBWriter.write() and write_hex() for empty polygons on GEOS 3.6.1+
- Fixed a regression where altering a field with a unique constraint may
drop and rebuild more foreign keys than necessary
- Fixed crashes in django.contrib.admindocs when a view is a callable
object, such as django.contrib.syndication.views.Feed
- Fixed a regression where QuerySet.values() or values_list() after
combining an annotated and unannotated queryset with union(),
difference(), or intersection() crashed due to mismatching columns


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-875=1



Package List:

- openSUSE Leap 15.0 (noarch):

python2-Django1-1.11.15-lp150.2.3.1


References:

https://www.suse.com/security/cve/CVE-2018-14574.html
https://bugzilla.suse.com/1102680

--


openSUSE-SU-2018:2376-1: important: Security update for libheimdal

openSUSE Security Update: Security update for libheimdal
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:2376-1
Rating: important
References: #1047218 #1071675 #1084909
Cross-References: CVE-2017-17439
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that solves one vulnerability and has two fixes
is now available.

Description:

This update for libheimdal to version 7.5.0 fixes the following issues:

The following security vulnerability was fixed:

- CVE-2017-17439: Fixed a remote denial of service vulnerability through
which remote unauthenticated attackers were able to crash the KDC by
sending a crafted UDP packet containing empty data fields for client
name or realm (boo#1071675)

The following other bugs were fixed:

- Override the build date (boo#1047218)
- Use constant hostname (boo#1084909)
- Handle long input lines when reloading database dumps
- In pre-forked mode, correctly clear the process ids of exited children,
allowing new child processes to replace the old.
- Fixed incorrect KDC response when no-cross realm TGT exists, allowing
client requests to fail quickly rather than time out after trying to get
a correct answer from each KDC.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-876=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

libheimdal-7.5.0-9.1
libheimdal-debuginfo-7.5.0-9.1
libheimdal-debugsource-7.5.0-9.1
libheimdal-devel-7.5.0-9.1


References:

https://www.suse.com/security/cve/CVE-2017-17439.html
https://bugzilla.suse.com/1047218
https://bugzilla.suse.com/1071675
https://bugzilla.suse.com/1084909

--