Security update for zeromq

Announcement ID: SUSE-SU-2019:1785-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2019-13132 ( SUSE ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-13132 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2019-13132 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Advanced Systems Management Module 12
  • SUSE CaaS Platform 3.0
  • SUSE Enterprise Storage 4
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4
  • SUSE Manager Client Tools for SLE 12
  • SUSE Manager Proxy 3.2
  • SUSE Manager Server 3.2

An update that solves one vulnerability can now be installed.

Description:

This update for zeromq fixes the following issues:

  • CVE-2019-13132: An unauthenticated remote attacker could have exploited a stack overflow vulnerability on a server that is supposed to be protected by encryption and authentication to potentially gain a remote code execution. (bsc#1140255)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2019-1785=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1785=1
  • SUSE Manager Client Tools for SLE 12
    zypper in -t patch SUSE-SLE-Manager-Tools-12-2019-1785=1
  • Advanced Systems Management Module 12
    zypper in -t patch SUSE-SLE-Module-Adv-Systems-Management-12-2019-1785=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-2019-1785=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-1785=1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4
    zypper in -t patch SUSE-SLE-WE-12-SP4-2019-1785=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2019-1785=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Manager Proxy 3.2
    zypper in -t patch SUSE-SUSE-Manager-Proxy-3.2-2019-1785=1
  • SUSE Manager Server 3.2
    zypper in -t patch SUSE-SUSE-Manager-Server-3.2-2019-1785=1

Package List:

  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • libzmq3-4.0.4-15.3.1
    • zeromq-debugsource-4.0.4-15.3.1
    • libzmq3-debuginfo-4.0.4-15.3.1
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • libzmq3-4.0.4-15.3.1
    • zeromq-debugsource-4.0.4-15.3.1
    • libzmq3-debuginfo-4.0.4-15.3.1
  • SUSE Manager Client Tools for SLE 12 (aarch64 ppc64le s390x x86_64)
    • libzmq3-4.0.4-15.3.1
    • zeromq-debugsource-4.0.4-15.3.1
    • libzmq3-debuginfo-4.0.4-15.3.1
  • Advanced Systems Management Module 12 (ppc64le s390x x86_64)
    • libzmq3-4.0.4-15.3.1
    • zeromq-debugsource-4.0.4-15.3.1
    • libzmq3-debuginfo-4.0.4-15.3.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • libzmq3-4.0.4-15.3.1
    • zeromq-debugsource-4.0.4-15.3.1
    • libzmq3-debuginfo-4.0.4-15.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libzmq3-4.0.4-15.3.1
    • zeromq-devel-4.0.4-15.3.1
    • zeromq-debugsource-4.0.4-15.3.1
    • libzmq3-debuginfo-4.0.4-15.3.1
  • SUSE Linux Enterprise Workstation Extension 12 12-SP4 (x86_64)
    • libzmq3-4.0.4-15.3.1
    • zeromq-debugsource-4.0.4-15.3.1
    • libzmq3-debuginfo-4.0.4-15.3.1
  • SUSE Enterprise Storage 4 (aarch64 x86_64)
    • libzmq3-4.0.4-15.3.1
    • zeromq-debugsource-4.0.4-15.3.1
    • libzmq3-debuginfo-4.0.4-15.3.1
  • SUSE CaaS Platform 3.0 (x86_64)
    • libzmq3-4.0.4-15.3.1
    • zeromq-debugsource-4.0.4-15.3.1
    • libzmq3-debuginfo-4.0.4-15.3.1
  • SUSE Manager Proxy 3.2 (x86_64)
    • libzmq3-4.0.4-15.3.1
    • zeromq-debugsource-4.0.4-15.3.1
    • libzmq3-debuginfo-4.0.4-15.3.1
  • SUSE Manager Server 3.2 (ppc64le s390x x86_64)
    • libzmq3-4.0.4-15.3.1
    • zeromq-debugsource-4.0.4-15.3.1
    • libzmq3-debuginfo-4.0.4-15.3.1

References: