SUSE Security Update: Security update for libsoup
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2204-2
Rating:             moderate
References:         #1052916 #1086036 #1100097 
Cross-References:   CVE-2017-2885 CVE-2018-12910
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Enterprise Storage 4
______________________________________________________________________________

   An update that solves two vulnerabilities and has one
   errata is now available.

Description:

   This update for libsoup fixes the following issues:

   Security issue fixed:

   - CVE-2018-12910: Fix crash when handling empty hostnames (bsc#1100097).
   - CVE-2017-2885: Fix chunk decoding buffer overrun that could be exploited
     against either clients or servers (bsc#1052916).

   Bug fixes:

   - bsc#1086036: translation-update-upstream commented out for Leap


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-25=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-25=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-25=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-25=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libsoup-2_4-1-2.62.2-5.7.1
      libsoup-2_4-1-32bit-2.62.2-5.7.1
      libsoup-2_4-1-debuginfo-2.62.2-5.7.1
      libsoup-2_4-1-debuginfo-32bit-2.62.2-5.7.1
      libsoup-debugsource-2.62.2-5.7.1
      typelib-1_0-Soup-2_4-2.62.2-5.7.1

   - SUSE OpenStack Cloud 7 (noarch):

      libsoup-lang-2.62.2-5.7.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libsoup-2_4-1-2.62.2-5.7.1
      libsoup-2_4-1-debuginfo-2.62.2-5.7.1
      libsoup-debugsource-2.62.2-5.7.1
      typelib-1_0-Soup-2_4-2.62.2-5.7.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

      libsoup-lang-2.62.2-5.7.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      libsoup-2_4-1-32bit-2.62.2-5.7.1
      libsoup-2_4-1-debuginfo-32bit-2.62.2-5.7.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libsoup-2_4-1-2.62.2-5.7.1
      libsoup-2_4-1-debuginfo-2.62.2-5.7.1
      libsoup-debugsource-2.62.2-5.7.1
      typelib-1_0-Soup-2_4-2.62.2-5.7.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

      libsoup-2_4-1-32bit-2.62.2-5.7.1
      libsoup-2_4-1-debuginfo-32bit-2.62.2-5.7.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

      libsoup-lang-2.62.2-5.7.1

   - SUSE Enterprise Storage 4 (noarch):

      libsoup-lang-2.62.2-5.7.1

   - SUSE Enterprise Storage 4 (x86_64):

      libsoup-2_4-1-2.62.2-5.7.1
      libsoup-2_4-1-32bit-2.62.2-5.7.1
      libsoup-2_4-1-debuginfo-2.62.2-5.7.1
      libsoup-2_4-1-debuginfo-32bit-2.62.2-5.7.1
      libsoup-debugsource-2.62.2-5.7.1
      typelib-1_0-Soup-2_4-2.62.2-5.7.1


References:

   https://www.suse.com/security/cve/CVE-2017-2885.html
   https://www.suse.com/security/cve/CVE-2018-12910.html
   https://bugzilla.suse.com/1052916
   https://bugzilla.suse.com/1086036
   https://bugzilla.suse.com/1100097

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2018:2204-2 moderate: libsoup

January 8, 2019
An update that solves two vulnerabilities and has one errata is now available

Summary

This update for libsoup fixes the following issues: Security issue fixed: - CVE-2018-12910: Fix crash when handling empty hostnames (bsc#1100097). - CVE-2017-2885: Fix chunk decoding buffer overrun that could be exploited against either clients or servers (bsc#1052916). Bug fixes: - bsc#1086036: translation-update-upstream commented out for Leap Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2019-25=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-25=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-25=1 - SUSE Enterprise Storage 4: zypper in -t patch SUSE-Storage-4-2019-25=1 Package List: - SUSE OpenStack Cloud 7 (s390x x86_64): libsoup-2_4-1-2.62.2-5.7.1 libsoup-2_4-1-32bit-2.62.2-5.7.1 libsoup-2_4-1-debuginfo-2.62.2-5.7.1 libsoup-2_4-1-debuginfo-32bit-2.62.2-5.7.1 libsoup-debugsource-2.62.2-5.7.1 typelib-1_0-Soup-2_4-2.62.2-5.7.1 - SUSE OpenStack Cloud 7 (noarch): libsoup-lang-2.62.2-5.7.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): libsoup-2_4-1-2.62.2-5.7.1 libsoup-2_4-1-debuginfo-2.62.2-5.7.1 libsoup-debugsource-2.62.2-5.7.1 typelib-1_0-Soup-2_4-2.62.2-5.7.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch): libsoup-lang-2.62.2-5.7.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64): libsoup-2_4-1-32bit-2.62.2-5.7.1 libsoup-2_4-1-debuginfo-32bit-2.62.2-5.7.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): libsoup-2_4-1-2.62.2-5.7.1 libsoup-2_4-1-debuginfo-2.62.2-5.7.1 libsoup-debugsource-2.62.2-5.7.1 typelib-1_0-Soup-2_4-2.62.2-5.7.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64): libsoup-2_4-1-32bit-2.62.2-5.7.1 libsoup-2_4-1-debuginfo-32bit-2.62.2-5.7.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch): libsoup-lang-2.62.2-5.7.1 - SUSE Enterprise Storage 4 (noarch): libsoup-lang-2.62.2-5.7.1 - SUSE Enterprise Storage 4 (x86_64): libsoup-2_4-1-2.62.2-5.7.1 libsoup-2_4-1-32bit-2.62.2-5.7.1 libsoup-2_4-1-debuginfo-2.62.2-5.7.1 libsoup-2_4-1-debuginfo-32bit-2.62.2-5.7.1 libsoup-debugsource-2.62.2-5.7.1 typelib-1_0-Soup-2_4-2.62.2-5.7.1

References

#1052916 #1086036 #1100097

Cross- CVE-2017-2885 CVE-2018-12910

Affected Products:

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Enterprise Storage 4

https://www.suse.com/security/cve/CVE-2017-2885.html

https://www.suse.com/security/cve/CVE-2018-12910.html

https://bugzilla.suse.com/1052916

https://bugzilla.suse.com/1086036

https://bugzilla.suse.com/1100097

Severity
Announcement ID: SUSE-SU-2018:2204-2
Rating: moderate

Related News