SUSE 5022 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2018:1893-1: moderate: Security update for zsh
openSUSE-SU-2018:1895-1: moderate: Security update for cairo
openSUSE-SU-2018:1896-1: moderate: Security update for git-annex
openSUSE-SU-2018:1900-1: moderate: Recommended update for postgresql95



openSUSE-SU-2018:1893-1: moderate: Security update for zsh

openSUSE Security Update: Security update for zsh
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:1893-1
Rating: moderate
References: #1084656 #1087026 #1089030
Cross-References: CVE-2018-1071 CVE-2018-1083 CVE-2018-1100

Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for zsh to version 5.5 fixes the following issues:

Security issues fixed:

- CVE-2018-1100: Fixes a buffer overflow in utils.c:checkmailpath() that
can lead to local arbitrary code execution (bsc#1089030)
- CVE-2018-1071: Fixed a stack-based buffer overflow in exec.c:hashcmd()
(bsc#1084656)
- CVE-2018-1083: Fixed a stack-based buffer overflow in
gen_matches_files() at compctl.c (bsc#1087026)

Non-security issues fixed:

- The effect of the NO_INTERACTIVE_COMMENTS option extends into $(...) and
`...` command substitutions when used on the command line.
- The 'exec' and 'command' precommand modifiers, and options to them, are
now parsed after parameter expansion.
- Functions executed by ZLE widgets no longer have their standard input
closed, but redirected from /dev/null instead.
- There is an option WARN_NESTED_VAR, a companion to the existing
WARN_CREATE_GLOBAL that causes a warning if a function updates a
variable from an enclosing scope without using typeset -g.
- zmodload now has an option -s to be silent on a failure to find a module
but still print other errors.

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-699=1



Package List:

- openSUSE Leap 15.0 (x86_64):

zsh-5.5-lp150.2.3.1
zsh-debuginfo-5.5-lp150.2.3.1
zsh-debugsource-5.5-lp150.2.3.1
zsh-htmldoc-5.5-lp150.2.3.1


References:

https://www.suse.com/security/cve/CVE-2018-1071.html
https://www.suse.com/security/cve/CVE-2018-1083.html
https://www.suse.com/security/cve/CVE-2018-1100.html
https://bugzilla.suse.com/1084656
https://bugzilla.suse.com/1087026
https://bugzilla.suse.com/1089030

--


openSUSE-SU-2018:1895-1: moderate: Security update for cairo

openSUSE Security Update: Security update for cairo
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:1895-1
Rating: moderate
References: #1049092
Cross-References: CVE-2017-9814
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for cairo fixes the following issues:

The following security vulnerability was addressed:

- CVE-2017-9814: Fixed and out-of-bounds read in cairo-truetype-subset.c
by replacing the malloc implementation with _cairo_malloc and checking
the size before memory allocation (bsc#1049092)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-698=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

cairo-debugsource-1.15.10-lp150.3.3.1
cairo-devel-1.15.10-lp150.3.3.1
cairo-tools-1.15.10-lp150.3.3.1
cairo-tools-debuginfo-1.15.10-lp150.3.3.1
libcairo-gobject2-1.15.10-lp150.3.3.1
libcairo-gobject2-debuginfo-1.15.10-lp150.3.3.1
libcairo-script-interpreter2-1.15.10-lp150.3.3.1
libcairo-script-interpreter2-debuginfo-1.15.10-lp150.3.3.1
libcairo2-1.15.10-lp150.3.3.1
libcairo2-debuginfo-1.15.10-lp150.3.3.1

- openSUSE Leap 15.0 (x86_64):

cairo-devel-32bit-1.15.10-lp150.3.3.1
libcairo-gobject2-32bit-1.15.10-lp150.3.3.1
libcairo-gobject2-32bit-debuginfo-1.15.10-lp150.3.3.1
libcairo-script-interpreter2-32bit-1.15.10-lp150.3.3.1
libcairo-script-interpreter2-32bit-debuginfo-1.15.10-lp150.3.3.1
libcairo2-32bit-1.15.10-lp150.3.3.1
libcairo2-32bit-debuginfo-1.15.10-lp150.3.3.1


References:

https://www.suse.com/security/cve/CVE-2017-9814.html
https://bugzilla.suse.com/1049092

--


openSUSE-SU-2018:1896-1: moderate: Security update for git-annex

openSUSE Security Update: Security update for git-annex
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:1896-1
Rating: moderate
References: #1098062 #1098364
Cross-References: CVE-2018-10857 CVE-2018-10859
Affected Products:
openSUSE Leap 42.3
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for git-annex to version 6.20180626 fixes the following issues:

- CVE-2018-10857: Prevent file content disclosure by refusing to download
content that cannot be verified with a hash, from encrypted special
remotes and glacier (bsc#1098062).
- CVE-2018-10859: Prevent local gpg encrypted file disclosure by refusing
to download content that cannot be verified with a hash, from encrypted
special remotes (bsc#1098364).

This update brings many other bug fixes and new features.
http://hackage.haskell.org/package/git-annex-6.20180626/changelog has a
detailed list of changes.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-697=1

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-697=1



Package List:

- openSUSE Leap 42.3 (x86_64):

git-annex-6.20180626-8.1
git-annex-bash-completion-6.20180626-8.1

- openSUSE Leap 15.0 (x86_64):

git-annex-6.20180626-lp150.2.5.1
git-annex-bash-completion-6.20180626-lp150.2.5.1


References:

https://www.suse.com/security/cve/CVE-2018-10857.html
https://www.suse.com/security/cve/CVE-2018-10859.html
https://bugzilla.suse.com/1098062
https://bugzilla.suse.com/1098364

--


openSUSE-SU-2018:1900-1: moderate: Recommended update for postgresql95

openSUSE Security Update: Recommended update for postgresql95
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:1900-1
Rating: moderate
References: #1091610
Cross-References: CVE-2018-1115
Affected Products:
openSUSE Leap 42.3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for postgresql95 fixes the following issues:

- Update to PostgreSQL 9.5.13:
* https://www.postgresql.org/docs/9.5/static/release-9-5-13.html A
dump/restore is not required for those running 9.5.X. However, if the
function marking mistakes mentioned belowpg_logfile_rotate affect you,
you will want to take steps to correct your database catalogs.

The functions query_to_xml, cursor_to_xml, cursor_to_xmlschema,
query_to_xmlschema, and query_to_xml_and_xmlschema should be marked
volatile because they execute user-supplied queries that might contain
volatile operations. They were not, leading to a risk of incorrect query
optimization. This has been repaired for new installations by correcting
the initial catalog data, but existing installations will continue to
contain the incorrect markings. Practical use of these functions seems to
pose little hazard, but in case of trouble, it can be fixed by manually
updating these functions' pg_proc entries, for example: ALTER FUNCTION
pg_catalog.query_to_xml(text, boolean, boolean, text) VOLATILE. (Note that
that will need to be done in each database of the installation.) Another
option is to pg_upgrade the database to a version containing the corrected
initial data.

Security issue fixed:

- CVE-2018-1115: Remove public execute privilege from contrib/adminpack's
pg_logfile_rotate() function pg_logfile_rotate() is a deprecated wrapper
for the core function pg_rotate_logfile(). When that function was
changed to rely on SQL privileges for access control rather than a
hard-coded superuser check, pg_logfile_rotate() should have been updated
as well, but the need for this was missed. Hence, if adminpack is
installed, any user could request a logfile rotation, creating a minor
security issue. After installing this update, administrators should
update adminpack by performing ALTER EXTENSION adminpack UPDATE in each
database in which adminpack is installed. (bsc#1091610)


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 42.3:

zypper in -t patch openSUSE-2018-696=1



Package List:

- openSUSE Leap 42.3 (i586 x86_64):

postgresql95-9.5.13-2.9.1
postgresql95-contrib-9.5.13-2.9.1
postgresql95-contrib-debuginfo-9.5.13-2.9.1
postgresql95-debuginfo-9.5.13-2.9.1
postgresql95-debugsource-9.5.13-2.9.1
postgresql95-devel-9.5.13-2.9.1
postgresql95-devel-debuginfo-9.5.13-2.9.1
postgresql95-libs-debugsource-9.5.13-2.9.1
postgresql95-plperl-9.5.13-2.9.1
postgresql95-plperl-debuginfo-9.5.13-2.9.1
postgresql95-plpython-9.5.13-2.9.1
postgresql95-plpython-debuginfo-9.5.13-2.9.1
postgresql95-pltcl-9.5.13-2.9.1
postgresql95-pltcl-debuginfo-9.5.13-2.9.1
postgresql95-server-9.5.13-2.9.1
postgresql95-server-debuginfo-9.5.13-2.9.1
postgresql95-test-9.5.13-2.9.1

- openSUSE Leap 42.3 (noarch):

postgresql95-docs-9.5.13-2.9.1


References:

https://www.suse.com/security/cve/CVE-2018-1115.html
https://bugzilla.suse.com/1091610

--