Security update for libsolv, libzypp, zypper

Announcement ID: SUSE-SU-2020:0432-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-18900 ( SUSE ): 4.0 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2019-18900 ( NVD ): 3.3 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • Basesystem Module 15-SP1
  • Development Tools Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0
  • SUSE Package Hub 15 15-SP1

An update that solves one vulnerability and has 10 security fixes can now be installed.

Description:

This update for libsolv, libzypp, zypper fixes the following issues:

Security issue fixed:

  • CVE-2019-18900: Fixed assert cookie file that was world readable (bsc#1158763).

Bug fixes

  • Fixed removing orphaned packages dropped by to-be-installed products (bsc#1155819).
  • Adds libzypp API to mark all obsolete kernels according to the existing purge-kernel script rules (bsc#1155198).
  • Do not enforce 'en' being in RequestedLocales If the user decides to have a system without explicit language support he may do so (bsc#1155678).
  • Load only target resolvables for zypper rm (bsc#1157377).
  • Fix broken search by filelist (bsc#1135114).
  • Replace python by a bash script in zypper-log (fixes#304, fixes#306, bsc#1156158).
  • Do not sort out requested locales which are not available (bsc#1155678).
  • Prevent listing duplicate matches in tables. XML result is provided within the new list-patches-byissue element (bsc#1154805).
  • XML add patch issue-date and issue-list (bsc#1154805).
  • Fix zypper lp --cve/bugzilla/issue options (bsc#1155298).
  • Always execute commit when adding/removing locales (fixes bsc#1155205).
  • Fix description of --table-style,-s in man page (bsc#1154804).

Special Instructions and Notes:

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-432=1
  • Development Tools Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-432=1
  • SUSE Package Hub 15 15-SP1
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2020-432=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libsolv-debugsource-0.7.10-3.13.4
    • libzypp-devel-17.19.0-3.14.5
    • libsolv-tools-0.7.10-3.13.4
    • zypper-debuginfo-1.14.33-3.13.5
    • libsolv-tools-debuginfo-0.7.10-3.13.4
    • zypper-1.14.33-3.13.5
    • libsolv-devel-0.7.10-3.13.4
    • libzypp-debugsource-17.19.0-3.14.5
    • python3-solv-0.7.10-3.13.4
    • libzypp-debuginfo-17.19.0-3.14.5
    • zypper-debugsource-1.14.33-3.13.5
    • python3-solv-debuginfo-0.7.10-3.13.4
    • libsolv-debuginfo-0.7.10-3.13.4
    • libzypp-17.19.0-3.14.5
    • libsolv-devel-debuginfo-0.7.10-3.13.4
  • Basesystem Module 15-SP1 (noarch)
    • zypper-log-1.14.33-3.13.5
    • zypper-needs-restarting-1.14.33-3.13.5
  • Development Tools Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libsolv-debugsource-0.7.10-3.13.4
    • ruby-solv-debuginfo-0.7.10-3.13.4
    • perl-solv-0.7.10-3.13.4
    • ruby-solv-0.7.10-3.13.4
    • libsolv-debuginfo-0.7.10-3.13.4
    • perl-solv-debuginfo-0.7.10-3.13.4
  • SUSE Package Hub 15 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libsolv-debugsource-0.7.10-3.13.4
    • libsolv-debuginfo-0.7.10-3.13.4
    • python-solv-0.7.10-3.13.4
    • python-solv-debuginfo-0.7.10-3.13.4

References: