openSUSE Security Update: Security update for libzypp, zypper
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2017:2111-1
Rating:             important
References:         #1009745 #1031756 #1033236 #1038132 #1038984 
                    #1043218 #1045735 #1047785 #1048315 
Cross-References:   CVE-2017-7435 CVE-2017-7436 CVE-2017-9269
                   
Affected Products:
                    openSUSE Leap 42.2
______________________________________________________________________________

   An update that solves three vulnerabilities and has 6 fixes
   is now available.

Description:

   The Software Update Stack was updated to receive fixes and enhancements.

   libzypp:

   Security issues fixed:
   - CVE-2017-7435, CVE-2017-7436, CVE-2017-9269: Fix GPG check workflows,
     mainly for unsigned repositories and packages. (bsc#1045735, bsc#1038984)

   Bug fixes:
   - Re-probe on refresh if the repository type changes. (bsc#1048315)
   - Propagate proper error code to DownloadProgressReport. (bsc#1047785)
   - Allow to trigger an appdata refresh unconditionally. (bsc#1009745)
   - Support custom repo variables defined in /etc/zypp/vars.d.
   - Adapt loop mounting of ISO images. (bsc#1038132, bsc#1033236)
   - Fix potential crash if repository has no baseurl. (bsc#1043218)

   zypper:

   - Adapt download callback to report and handle unsigned packages.
     (bsc#1038984)
   - Report missing/optional files as 'not found' rather than 'error'.
     (bsc#1047785)
   - Document support for custom repository variables defined in
     /etc/zypp/vars.d.
   - Emphasize that it depends on how fast PackageKit will respond to a
     'quit' request sent if PK blocks package management.

   This update was imported from the SUSE:SLE-12-SP2:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.2:

      zypper in -t patch openSUSE-2017-893=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.2 (i586 x86_64):

      libzypp-16.15.2-5.9.1
      libzypp-debuginfo-16.15.2-5.9.1
      libzypp-debugsource-16.15.2-5.9.1
      libzypp-devel-16.15.2-5.9.1
      libzypp-devel-doc-16.15.2-5.9.1
      zypper-1.13.30-5.9.1
      zypper-debuginfo-1.13.30-5.9.1
      zypper-debugsource-1.13.30-5.9.1

   - openSUSE Leap 42.2 (noarch):

      zypper-aptitude-1.13.30-5.9.1
      zypper-log-1.13.30-5.9.1


References:

   https://www.suse.com/security/cve/CVE-2017-7435.html
   https://www.suse.com/security/cve/CVE-2017-7436.html
   https://www.suse.com/security/cve/CVE-2017-9269.html
   https://bugzilla.suse.com/1009745
   https://bugzilla.suse.com/1031756
   https://bugzilla.suse.com/1033236
   https://bugzilla.suse.com/1038132
   https://bugzilla.suse.com/1038984
   https://bugzilla.suse.com/1043218
   https://bugzilla.suse.com/1045735
   https://bugzilla.suse.com/1047785
   https://bugzilla.suse.com/1048315

-- 

openSUSE: 2017:2111-1: important: libzypp, zypper

August 9, 2017
An update that solves three vulnerabilities and has 6 fixes is now available.

Description

The Software Update Stack was updated to receive fixes and enhancements. libzypp: Security issues fixed: - CVE-2017-7435, CVE-2017-7436, CVE-2017-9269: Fix GPG check workflows, mainly for unsigned repositories and packages. (bsc#1045735, bsc#1038984) Bug fixes: - Re-probe on refresh if the repository type changes. (bsc#1048315) - Propagate proper error code to DownloadProgressReport. (bsc#1047785) - Allow to trigger an appdata refresh unconditionally. (bsc#1009745) - Support custom repo variables defined in /etc/zypp/vars.d. - Adapt loop mounting of ISO images. (bsc#1038132, bsc#1033236) - Fix potential crash if repository has no baseurl. (bsc#1043218) zypper: - Adapt download callback to report and handle unsigned packages. (bsc#1038984) - Report missing/optional files as 'not found' rather than 'error'. (bsc#1047785) - Document support for custom repository variables defined in /etc/zypp/vars.d. - Emphasize that it depends on how fast PackageKit will respond to a 'quit' request sent if PK blocks package management. This update was imported from the SUSE:SLE-12-SP2:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.2: zypper in -t patch openSUSE-2017-893=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE Leap 42.2 (i586 x86_64): libzypp-16.15.2-5.9.1 libzypp-debuginfo-16.15.2-5.9.1 libzypp-debugsource-16.15.2-5.9.1 libzypp-devel-16.15.2-5.9.1 libzypp-devel-doc-16.15.2-5.9.1 zypper-1.13.30-5.9.1 zypper-debuginfo-1.13.30-5.9.1 zypper-debugsource-1.13.30-5.9.1 - openSUSE Leap 42.2 (noarch): zypper-aptitude-1.13.30-5.9.1 zypper-log-1.13.30-5.9.1


References

https://www.suse.com/security/cve/CVE-2017-7435.html https://www.suse.com/security/cve/CVE-2017-7436.html https://www.suse.com/security/cve/CVE-2017-9269.html https://bugzilla.suse.com/1009745 https://bugzilla.suse.com/1031756 https://bugzilla.suse.com/1033236 https://bugzilla.suse.com/1038132 https://bugzilla.suse.com/1038984 https://bugzilla.suse.com/1043218 https://bugzilla.suse.com/1045735 https://bugzilla.suse.com/1047785 https://bugzilla.suse.com/1048315--


Severity
Announcement ID: openSUSE-SU-2017:2111-1
Rating: important
Affected Products: openSUSE Leap 42.2 le.

Related News