SUSE 5022 Published by

A shadowsocks-libev security update has been released for SUSE Linux Enterprise 15 SP1.



openSUSE Security Update: Security update for shadowsocks-libev
______________________________________________________________________________

Announcement ID: openSUSE-SU-2020:0142-1
Rating: moderate
References: #1158251 #1158365
Cross-References: CVE-2019-5163 CVE-2019-5164
Affected Products:
openSUSE Backports SLE-15-SP1
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for shadowsocks-libev fixes the following issues:

- Update version to 3.3.3
* Refine the handling of suspicious connections.
* Fix exploitable denial-of-service vulnerability exists in the UDPRelay
functionality (boo#1158251, CVE-2019-5163)
* Fix code execution vulnerability in the ss-manager binary
(boo#1158365, CVE-2019-5164)
* Refine the handling of fragment request.
* Fix a high CPU bug introduced in 3.3.0. (#2449)
* Enlarge the socket buffer size to 16KB.
* Fix the empty list bug in ss-manager.
* Fix the IPv6 address parser.
* Fix a bug of port parser.
* Fix a crash with MinGW.
* Refine SIP003 plugin interface.
* Remove connection timeout from all clients.
* Fix the alignment bug again.
* Fix a bug on 32-bit arch.
* Add TCP fast open support to ss-tunnel by @PantherJohn.

This update was imported from the openSUSE:Leap:15.1:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP1:

zypper in -t patch openSUSE-2020-142=1


Package List:

- openSUSE Backports SLE-15-SP1 (aarch64 ppc64le s390x x86_64):

libshadowsocks-libev2-3.3.3-bp151.5.3.1
shadowsocks-libev-3.3.3-bp151.5.3.1
shadowsocks-libev-devel-3.3.3-bp151.5.3.1

- openSUSE Backports SLE-15-SP1 (noarch):

shadowsocks-libev-doc-3.3.3-bp151.5.3.1

References:

  https://www.suse.com/security/cve/CVE-2019-5163.html
  https://www.suse.com/security/cve/CVE-2019-5164.html
  https://bugzilla.suse.com/1158251
  https://bugzilla.suse.com/1158365