SUSE 5022 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2019:1667-1: moderate: Recommended update for evince
openSUSE-SU-2019:1668-1: moderate: Security update for postgresql96
openSUSE-SU-2019:1669-1: moderate: Security update for wireshark
openSUSE-SU-2019:1671-1: important: Security update for dbus-1
openSUSE-SU-2019:1672-1: important: Security update for libvirt



openSUSE-SU-2019:1667-1: moderate: Recommended update for evince

openSUSE Security Update: Recommended update for evince
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1667-1
Rating: moderate
References: #1122794 #1133037
Cross-References: CVE-2019-11459
Affected Products:
openSUSE Leap 15.1
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves one vulnerability and has one errata
is now available.

Description:

This update for evince provides the following fixes:

Security issue fixed:

- CVE-2019-11459: Fixed an improper error handling in which could have led
to use of unitialized use of memory (bsc#1133037).

Other issue addressed:

- Removed Supplements from psdocument package, so that it isn't pulled in
by default (bsc#1122794).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2019-1667=1

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-1667=1



Package List:

- openSUSE Leap 15.1 (noarch):

evince-lang-3.26.0+20180128.1bd86963-lp151.4.3.1

- openSUSE Leap 15.1 (x86_64):

evince-3.26.0+20180128.1bd86963-lp151.4.3.1
evince-debuginfo-3.26.0+20180128.1bd86963-lp151.4.3.1
evince-debugsource-3.26.0+20180128.1bd86963-lp151.4.3.1
evince-devel-3.26.0+20180128.1bd86963-lp151.4.3.1
evince-plugin-comicsdocument-3.26.0+20180128.1bd86963-lp151.4.3.1
evince-plugin-comicsdocument-debuginfo-3.26.0+20180128.1bd86963-lp151.4.3.1
evince-plugin-djvudocument-3.26.0+20180128.1bd86963-lp151.4.3.1
evince-plugin-djvudocument-debuginfo-3.26.0+20180128.1bd86963-lp151.4.3.1
evince-plugin-dvidocument-3.26.0+20180128.1bd86963-lp151.4.3.1
evince-plugin-dvidocument-debuginfo-3.26.0+20180128.1bd86963-lp151.4.3.1
evince-plugin-pdfdocument-3.26.0+20180128.1bd86963-lp151.4.3.1
evince-plugin-pdfdocument-debuginfo-3.26.0+20180128.1bd86963-lp151.4.3.1
evince-plugin-psdocument-3.26.0+20180128.1bd86963-lp151.4.3.1
evince-plugin-psdocument-debuginfo-3.26.0+20180128.1bd86963-lp151.4.3.1
evince-plugin-tiffdocument-3.26.0+20180128.1bd86963-lp151.4.3.1
evince-plugin-tiffdocument-debuginfo-3.26.0+20180128.1bd86963-lp151.4.3.1
evince-plugin-xpsdocument-3.26.0+20180128.1bd86963-lp151.4.3.1
evince-plugin-xpsdocument-debuginfo-3.26.0+20180128.1bd86963-lp151.4.3.1
libevdocument3-4-3.26.0+20180128.1bd86963-lp151.4.3.1
libevdocument3-4-debuginfo-3.26.0+20180128.1bd86963-lp151.4.3.1
libevview3-3-3.26.0+20180128.1bd86963-lp151.4.3.1
libevview3-3-debuginfo-3.26.0+20180128.1bd86963-lp151.4.3.1
nautilus-evince-3.26.0+20180128.1bd86963-lp151.4.3.1
nautilus-evince-debuginfo-3.26.0+20180128.1bd86963-lp151.4.3.1
typelib-1_0-EvinceDocument-3_0-3.26.0+20180128.1bd86963-lp151.4.3.1
typelib-1_0-EvinceView-3_0-3.26.0+20180128.1bd86963-lp151.4.3.1

- openSUSE Leap 15.0 (x86_64):

evince-3.26.0+20180128.1bd86963-lp150.3.3.1
evince-debuginfo-3.26.0+20180128.1bd86963-lp150.3.3.1
evince-debugsource-3.26.0+20180128.1bd86963-lp150.3.3.1
evince-devel-3.26.0+20180128.1bd86963-lp150.3.3.1
evince-plugin-comicsdocument-3.26.0+20180128.1bd86963-lp150.3.3.1
evince-plugin-comicsdocument-debuginfo-3.26.0+20180128.1bd86963-lp150.3.3.1
evince-plugin-djvudocument-3.26.0+20180128.1bd86963-lp150.3.3.1
evince-plugin-djvudocument-debuginfo-3.26.0+20180128.1bd86963-lp150.3.3.1
evince-plugin-dvidocument-3.26.0+20180128.1bd86963-lp150.3.3.1
evince-plugin-dvidocument-debuginfo-3.26.0+20180128.1bd86963-lp150.3.3.1
evince-plugin-pdfdocument-3.26.0+20180128.1bd86963-lp150.3.3.1
evince-plugin-pdfdocument-debuginfo-3.26.0+20180128.1bd86963-lp150.3.3.1
evince-plugin-psdocument-3.26.0+20180128.1bd86963-lp150.3.3.1
evince-plugin-psdocument-debuginfo-3.26.0+20180128.1bd86963-lp150.3.3.1
evince-plugin-tiffdocument-3.26.0+20180128.1bd86963-lp150.3.3.1
evince-plugin-tiffdocument-debuginfo-3.26.0+20180128.1bd86963-lp150.3.3.1
evince-plugin-xpsdocument-3.26.0+20180128.1bd86963-lp150.3.3.1
evince-plugin-xpsdocument-debuginfo-3.26.0+20180128.1bd86963-lp150.3.3.1
libevdocument3-4-3.26.0+20180128.1bd86963-lp150.3.3.1
libevdocument3-4-debuginfo-3.26.0+20180128.1bd86963-lp150.3.3.1
libevview3-3-3.26.0+20180128.1bd86963-lp150.3.3.1
libevview3-3-debuginfo-3.26.0+20180128.1bd86963-lp150.3.3.1
nautilus-evince-3.26.0+20180128.1bd86963-lp150.3.3.1
nautilus-evince-debuginfo-3.26.0+20180128.1bd86963-lp150.3.3.1
typelib-1_0-EvinceDocument-3_0-3.26.0+20180128.1bd86963-lp150.3.3.1
typelib-1_0-EvinceView-3_0-3.26.0+20180128.1bd86963-lp150.3.3.1

- openSUSE Leap 15.0 (noarch):

evince-lang-3.26.0+20180128.1bd86963-lp150.3.3.1


References:

https://www.suse.com/security/cve/CVE-2019-11459.html
https://bugzilla.suse.com/1122794
https://bugzilla.suse.com/1133037

--


openSUSE-SU-2019:1668-1: moderate: Security update for postgresql96

openSUSE Security Update: Security update for postgresql96
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1668-1
Rating: moderate
References: #1134689
Cross-References: CVE-2019-10130
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for postgresql96 fixes the following issues:

Security issue fixed:

- CVE-2019-10130: Prevent row-level security policies from being bypassed
via selectivity estimators (bsc#1134689).

This update was imported from the SUSE:SLE-12:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2019-1668=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

postgresql96-9.6.13-24.1
postgresql96-contrib-9.6.13-24.1
postgresql96-contrib-debuginfo-9.6.13-24.1
postgresql96-debuginfo-9.6.13-24.1
postgresql96-debugsource-9.6.13-24.1
postgresql96-devel-9.6.13-24.1
postgresql96-devel-debuginfo-9.6.13-24.1
postgresql96-libs-debugsource-9.6.13-24.1
postgresql96-plperl-9.6.13-24.1
postgresql96-plperl-debuginfo-9.6.13-24.1
postgresql96-plpython-9.6.13-24.1
postgresql96-plpython-debuginfo-9.6.13-24.1
postgresql96-pltcl-9.6.13-24.1
postgresql96-pltcl-debuginfo-9.6.13-24.1
postgresql96-server-9.6.13-24.1
postgresql96-server-debuginfo-9.6.13-24.1
postgresql96-test-9.6.13-24.1

- openSUSE Leap 42.3 (noarch):

postgresql96-docs-9.6.13-24.1


References:

https://www.suse.com/security/cve/CVE-2019-10130.html
https://bugzilla.suse.com/1134689

--


openSUSE-SU-2019:1669-1: moderate: Security update for wireshark

openSUSE Security Update: Security update for wireshark
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1669-1
Rating: moderate
References: #1136021
Affected Products:
openSUSE Leap 15.1
openSUSE Leap 15.0
______________________________________________________________________________

An update that contains security fixes can now be installed.

Description:

This update for wireshark to version 2.4.15 fixes the following issues:

Security issue fixed:

- Fixed a denial of service in the dissection engine (bsc#1136021).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2019-1669=1

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-1669=1



Package List:

- openSUSE Leap 15.1 (i586 x86_64):

libwireshark9-2.4.15-lp151.2.3.1
libwireshark9-debuginfo-2.4.15-lp151.2.3.1
libwiretap7-2.4.15-lp151.2.3.1
libwiretap7-debuginfo-2.4.15-lp151.2.3.1
libwscodecs1-2.4.15-lp151.2.3.1
libwscodecs1-debuginfo-2.4.15-lp151.2.3.1
libwsutil8-2.4.15-lp151.2.3.1
libwsutil8-debuginfo-2.4.15-lp151.2.3.1
wireshark-2.4.15-lp151.2.3.1
wireshark-debuginfo-2.4.15-lp151.2.3.1
wireshark-debugsource-2.4.15-lp151.2.3.1
wireshark-devel-2.4.15-lp151.2.3.1
wireshark-ui-qt-2.4.15-lp151.2.3.1
wireshark-ui-qt-debuginfo-2.4.15-lp151.2.3.1

- openSUSE Leap 15.0 (i586 x86_64):

libwireshark9-2.4.15-lp150.2.29.1
libwireshark9-debuginfo-2.4.15-lp150.2.29.1
libwiretap7-2.4.15-lp150.2.29.1
libwiretap7-debuginfo-2.4.15-lp150.2.29.1
libwscodecs1-2.4.15-lp150.2.29.1
libwscodecs1-debuginfo-2.4.15-lp150.2.29.1
libwsutil8-2.4.15-lp150.2.29.1
libwsutil8-debuginfo-2.4.15-lp150.2.29.1
wireshark-2.4.15-lp150.2.29.1
wireshark-debuginfo-2.4.15-lp150.2.29.1
wireshark-debugsource-2.4.15-lp150.2.29.1
wireshark-devel-2.4.15-lp150.2.29.1
wireshark-ui-qt-2.4.15-lp150.2.29.1
wireshark-ui-qt-debuginfo-2.4.15-lp150.2.29.1


References:

https://bugzilla.suse.com/1136021

--


openSUSE-SU-2019:1671-1: important: Security update for dbus-1

openSUSE Security Update: Security update for dbus-1
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1671-1
Rating: important
References: #1137832
Cross-References: CVE-2019-12749
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for dbus-1 fixes the following issue:

Security issue fixed:

- CVE-2019-12749: Fixed an implementation flaw in DBUS_COOKIE_SHA1 which
could have allowed local attackers to bypass authentication
(bsc#1137832).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-1671=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

dbus-1-1.12.2-lp150.2.4.2
dbus-1-debuginfo-1.12.2-lp150.2.4.2
dbus-1-debugsource-1.12.2-lp150.2.4.2
dbus-1-devel-1.12.2-lp150.2.4.2
dbus-1-x11-1.12.2-lp150.2.4.2
dbus-1-x11-debuginfo-1.12.2-lp150.2.4.2
dbus-1-x11-debugsource-1.12.2-lp150.2.4.2
libdbus-1-3-1.12.2-lp150.2.4.2
libdbus-1-3-debuginfo-1.12.2-lp150.2.4.2

- openSUSE Leap 15.0 (x86_64):

dbus-1-32bit-debuginfo-1.12.2-lp150.2.4.2
dbus-1-devel-32bit-1.12.2-lp150.2.4.2
libdbus-1-3-32bit-1.12.2-lp150.2.4.2
libdbus-1-3-32bit-debuginfo-1.12.2-lp150.2.4.2

- openSUSE Leap 15.0 (noarch):

dbus-1-devel-doc-1.12.2-lp150.2.4.2


References:

https://www.suse.com/security/cve/CVE-2019-12749.html
https://bugzilla.suse.com/1137832

--


openSUSE-SU-2019:1672-1: important: Security update for libvirt

openSUSE Security Update: Security update for libvirt
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:1672-1
Rating: important
References: #1136109 #1138301 #1138302 #1138303
Cross-References: CVE-2019-10161 CVE-2019-10166 CVE-2019-10167

Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves three vulnerabilities and has one
errata is now available.

Description:

This update for libvirt fixes the following issues:

Security issues fixed:

- CVE-2019-10161: Fixed virDomainSaveImageGetXMLDesc API which could
accept a path parameter pointing anywhere on the system and potentially
leading to execution
of a malicious file with root privileges by libvirtd (bsc#1138301).
- CVE-2019-10166: Fixed an issue with virDomainManagedSaveDefineXML which
could have been used to alter the domain's config used for managedsave
or execute arbitrary emulator binaries (bsc#1138302).
- CVE-2019-10167: Fixed an issue with virConnectGetDomainCapabilities API
which could have been used to execute arbitrary emulators (bsc#1138303).

Other issue addressed:

- spec: add systemd-container dependency to qemu and lxc drivers
(bsc#1136109).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-1672=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

libvirt-4.0.0-lp150.7.18.2
libvirt-admin-4.0.0-lp150.7.18.2
libvirt-admin-debuginfo-4.0.0-lp150.7.18.2
libvirt-client-4.0.0-lp150.7.18.2
libvirt-client-debuginfo-4.0.0-lp150.7.18.2
libvirt-daemon-4.0.0-lp150.7.18.2
libvirt-daemon-config-network-4.0.0-lp150.7.18.2
libvirt-daemon-config-nwfilter-4.0.0-lp150.7.18.2
libvirt-daemon-debuginfo-4.0.0-lp150.7.18.2
libvirt-daemon-driver-interface-4.0.0-lp150.7.18.2
libvirt-daemon-driver-interface-debuginfo-4.0.0-lp150.7.18.2
libvirt-daemon-driver-lxc-4.0.0-lp150.7.18.2
libvirt-daemon-driver-lxc-debuginfo-4.0.0-lp150.7.18.2
libvirt-daemon-driver-network-4.0.0-lp150.7.18.2
libvirt-daemon-driver-network-debuginfo-4.0.0-lp150.7.18.2
libvirt-daemon-driver-nodedev-4.0.0-lp150.7.18.2
libvirt-daemon-driver-nodedev-debuginfo-4.0.0-lp150.7.18.2
libvirt-daemon-driver-nwfilter-4.0.0-lp150.7.18.2
libvirt-daemon-driver-nwfilter-debuginfo-4.0.0-lp150.7.18.2
libvirt-daemon-driver-qemu-4.0.0-lp150.7.18.2
libvirt-daemon-driver-qemu-debuginfo-4.0.0-lp150.7.18.2
libvirt-daemon-driver-secret-4.0.0-lp150.7.18.2
libvirt-daemon-driver-secret-debuginfo-4.0.0-lp150.7.18.2
libvirt-daemon-driver-storage-4.0.0-lp150.7.18.2
libvirt-daemon-driver-storage-core-4.0.0-lp150.7.18.2
libvirt-daemon-driver-storage-core-debuginfo-4.0.0-lp150.7.18.2
libvirt-daemon-driver-storage-disk-4.0.0-lp150.7.18.2
libvirt-daemon-driver-storage-disk-debuginfo-4.0.0-lp150.7.18.2
libvirt-daemon-driver-storage-iscsi-4.0.0-lp150.7.18.2
libvirt-daemon-driver-storage-iscsi-debuginfo-4.0.0-lp150.7.18.2
libvirt-daemon-driver-storage-logical-4.0.0-lp150.7.18.2
libvirt-daemon-driver-storage-logical-debuginfo-4.0.0-lp150.7.18.2
libvirt-daemon-driver-storage-mpath-4.0.0-lp150.7.18.2
libvirt-daemon-driver-storage-mpath-debuginfo-4.0.0-lp150.7.18.2
libvirt-daemon-driver-storage-scsi-4.0.0-lp150.7.18.2
libvirt-daemon-driver-storage-scsi-debuginfo-4.0.0-lp150.7.18.2
libvirt-daemon-driver-uml-4.0.0-lp150.7.18.2
libvirt-daemon-driver-uml-debuginfo-4.0.0-lp150.7.18.2
libvirt-daemon-driver-vbox-4.0.0-lp150.7.18.2
libvirt-daemon-driver-vbox-debuginfo-4.0.0-lp150.7.18.2
libvirt-daemon-hooks-4.0.0-lp150.7.18.2
libvirt-daemon-lxc-4.0.0-lp150.7.18.2
libvirt-daemon-qemu-4.0.0-lp150.7.18.2
libvirt-daemon-uml-4.0.0-lp150.7.18.2
libvirt-daemon-vbox-4.0.0-lp150.7.18.2
libvirt-debugsource-4.0.0-lp150.7.18.2
libvirt-devel-4.0.0-lp150.7.18.2
libvirt-doc-4.0.0-lp150.7.18.2
libvirt-libs-4.0.0-lp150.7.18.2
libvirt-libs-debuginfo-4.0.0-lp150.7.18.2
libvirt-lock-sanlock-4.0.0-lp150.7.18.2
libvirt-lock-sanlock-debuginfo-4.0.0-lp150.7.18.2
libvirt-nss-4.0.0-lp150.7.18.2
libvirt-nss-debuginfo-4.0.0-lp150.7.18.2
wireshark-plugin-libvirt-4.0.0-lp150.7.18.2
wireshark-plugin-libvirt-debuginfo-4.0.0-lp150.7.18.2

- openSUSE Leap 15.0 (x86_64):

libvirt-client-32bit-debuginfo-4.0.0-lp150.7.18.2
libvirt-daemon-driver-libxl-4.0.0-lp150.7.18.2
libvirt-daemon-driver-libxl-debuginfo-4.0.0-lp150.7.18.2
libvirt-daemon-driver-storage-rbd-4.0.0-lp150.7.18.2
libvirt-daemon-driver-storage-rbd-debuginfo-4.0.0-lp150.7.18.2
libvirt-daemon-xen-4.0.0-lp150.7.18.2
libvirt-devel-32bit-4.0.0-lp150.7.18.2


References:

https://www.suse.com/security/cve/CVE-2019-10161.html
https://www.suse.com/security/cve/CVE-2019-10166.html
https://www.suse.com/security/cve/CVE-2019-10167.html
https://bugzilla.suse.com/1136109
https://bugzilla.suse.com/1138301
https://bugzilla.suse.com/1138302
https://bugzilla.suse.com/1138303

--