SUSE 5020 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2019:2234-1: moderate: Security update for nghttp2
openSUSE-SU-2019:2235-1: moderate: Security update for u-boot



openSUSE-SU-2019:2234-1: moderate: Security update for nghttp2

openSUSE Security Update: Security update for nghttp2
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2234-1
Rating: moderate
References: #1112438 #1125689 #1134616 #1146182 #1146184

Cross-References: CVE-2019-9511 CVE-2019-9513
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves two vulnerabilities and has three
fixes is now available.

Description:

This update for nghttp2 fixes the following issues:

Security issues fixed:

- CVE-2019-9513: Fixed HTTP/2 implementation that is vulnerable to
resource loops, potentially leading to a denial of service (bsc#1146184).
- CVE-2019-9511: Fixed HTTP/2 implementations that are vulnerable to
window size manipulation and stream prioritization manipulation,
potentially leading to a denial of service (bsc#11461).

Bug fixes and enhancements:

- Fixed mistake in spec file (bsc#1125689)
- Fixed build issue with boost 1.70.0 (bsc#1134616)
- Feature: Add W&S module (FATE#326776, bsc#1112438)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-2234=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

libnghttp2-14-1.39.2-lp150.2.3.1
libnghttp2-14-debuginfo-1.39.2-lp150.2.3.1
libnghttp2-devel-1.39.2-lp150.2.3.1
libnghttp2_asio-devel-1.39.2-lp150.2.3.1
libnghttp2_asio1-1.39.2-lp150.2.3.1
libnghttp2_asio1-debuginfo-1.39.2-lp150.2.3.1
nghttp2-1.39.2-lp150.2.3.1
nghttp2-debuginfo-1.39.2-lp150.2.3.1
nghttp2-debugsource-1.39.2-lp150.2.3.1
nghttp2-python-debugsource-1.39.2-lp150.2.3.1
python3-nghttp2-1.39.2-lp150.2.3.1
python3-nghttp2-debuginfo-1.39.2-lp150.2.3.1

- openSUSE Leap 15.0 (x86_64):

libnghttp2-14-32bit-1.39.2-lp150.2.3.1
libnghttp2-14-32bit-debuginfo-1.39.2-lp150.2.3.1
libnghttp2_asio1-32bit-1.39.2-lp150.2.3.1
libnghttp2_asio1-32bit-debuginfo-1.39.2-lp150.2.3.1


References:

https://www.suse.com/security/cve/CVE-2019-9511.html
https://www.suse.com/security/cve/CVE-2019-9513.html
https://bugzilla.suse.com/1112438
https://bugzilla.suse.com/1125689
https://bugzilla.suse.com/1134616
https://bugzilla.suse.com/1146182
https://bugzilla.suse.com/1146184

openSUSE-SU-2019:2235-1: moderate: Security update for u-boot

openSUSE Security Update: Security update for u-boot
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2235-1
Rating: moderate
References: #1144656 #1144675
Cross-References: CVE-2019-13104 CVE-2019-13106
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for u-boot fixes the following issues:

Security issues fixed:

- CVE-2019-13106: Fixed stack buffer overflow via a crafted ext4
filesystem that may lead to code execution (bsc#1144656).
- CVE-2019-13104: Fixed an underflow that could cause memcpy() to
overwrite a very large amount of data via a crafted ext4 filesystem
(bsc#1144675).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-2235=1



Package List:

- openSUSE Leap 15.0 (x86_64):

u-boot-tools-2018.03-lp150.4.3.1
u-boot-tools-debuginfo-2018.03-lp150.4.3.1


References:

https://www.suse.com/security/cve/CVE-2019-13104.html
https://www.suse.com/security/cve/CVE-2019-13106.html
https://bugzilla.suse.com/1144656
https://bugzilla.suse.com/1144675