SUSE Security Update: Security update for openslp
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2779-1
Rating:             important
References:         #1090638 
Cross-References:   CVE-2017-17833
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP1-LTSS
                    SUSE Linux Enterprise Server 12-LTSS
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
                    SUSE CaaS Platform ALL
                    OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for openslp fixes the following issues:

   - CVE-2017-17833: Prevent heap-related memory corruption issue which may
     have manifested itself as a denial-of-service or a remote code-execution
     vulnerability (bsc#1090638)
   - Prevent out of bounds reads in message parsing


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1942=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1942=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1942=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1942=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1942=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1942=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1942=1

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-1942=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1942=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-1942=1

   - SUSE CaaS Platform ALL:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - OpenStack Cloud Magnum Orchestration 7:

      zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-1942=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      openslp-2.0.0-18.15.1
      openslp-32bit-2.0.0-18.15.1
      openslp-debuginfo-2.0.0-18.15.1
      openslp-debuginfo-32bit-2.0.0-18.15.1
      openslp-debugsource-2.0.0-18.15.1
      openslp-server-2.0.0-18.15.1
      openslp-server-debuginfo-2.0.0-18.15.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      openslp-debuginfo-2.0.0-18.15.1
      openslp-debugsource-2.0.0-18.15.1
      openslp-devel-2.0.0-18.15.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      openslp-2.0.0-18.15.1
      openslp-debuginfo-2.0.0-18.15.1
      openslp-debugsource-2.0.0-18.15.1
      openslp-server-2.0.0-18.15.1
      openslp-server-debuginfo-2.0.0-18.15.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      openslp-32bit-2.0.0-18.15.1
      openslp-debuginfo-32bit-2.0.0-18.15.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      openslp-2.0.0-18.15.1
      openslp-debuginfo-2.0.0-18.15.1
      openslp-debugsource-2.0.0-18.15.1
      openslp-server-2.0.0-18.15.1
      openslp-server-debuginfo-2.0.0-18.15.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      openslp-32bit-2.0.0-18.15.1
      openslp-debuginfo-32bit-2.0.0-18.15.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      openslp-2.0.0-18.15.1
      openslp-debuginfo-2.0.0-18.15.1
      openslp-debugsource-2.0.0-18.15.1
      openslp-server-2.0.0-18.15.1
      openslp-server-debuginfo-2.0.0-18.15.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      openslp-32bit-2.0.0-18.15.1
      openslp-debuginfo-32bit-2.0.0-18.15.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      openslp-2.0.0-18.15.1
      openslp-debuginfo-2.0.0-18.15.1
      openslp-debugsource-2.0.0-18.15.1
      openslp-server-2.0.0-18.15.1
      openslp-server-debuginfo-2.0.0-18.15.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

      openslp-32bit-2.0.0-18.15.1
      openslp-debuginfo-32bit-2.0.0-18.15.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      openslp-2.0.0-18.15.1
      openslp-debuginfo-2.0.0-18.15.1
      openslp-debugsource-2.0.0-18.15.1
      openslp-server-2.0.0-18.15.1
      openslp-server-debuginfo-2.0.0-18.15.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

      openslp-32bit-2.0.0-18.15.1
      openslp-debuginfo-32bit-2.0.0-18.15.1

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      openslp-2.0.0-18.15.1
      openslp-debuginfo-2.0.0-18.15.1
      openslp-debugsource-2.0.0-18.15.1
      openslp-server-2.0.0-18.15.1
      openslp-server-debuginfo-2.0.0-18.15.1

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      openslp-32bit-2.0.0-18.15.1
      openslp-debuginfo-32bit-2.0.0-18.15.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      openslp-2.0.0-18.15.1
      openslp-32bit-2.0.0-18.15.1
      openslp-debuginfo-2.0.0-18.15.1
      openslp-debuginfo-32bit-2.0.0-18.15.1
      openslp-debugsource-2.0.0-18.15.1

   - SUSE Enterprise Storage 4 (x86_64):

      openslp-2.0.0-18.15.1
      openslp-32bit-2.0.0-18.15.1
      openslp-debuginfo-2.0.0-18.15.1
      openslp-debuginfo-32bit-2.0.0-18.15.1
      openslp-debugsource-2.0.0-18.15.1
      openslp-server-2.0.0-18.15.1
      openslp-server-debuginfo-2.0.0-18.15.1

   - SUSE CaaS Platform ALL (x86_64):

      openslp-2.0.0-18.15.1
      openslp-debuginfo-2.0.0-18.15.1
      openslp-debugsource-2.0.0-18.15.1

   - OpenStack Cloud Magnum Orchestration 7 (x86_64):

      openslp-2.0.0-18.15.1
      openslp-debuginfo-2.0.0-18.15.1
      openslp-debugsource-2.0.0-18.15.1


References:

   https://www.suse.com/security/cve/CVE-2017-17833.html
   https://bugzilla.suse.com/1090638

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2018:2779-1 important: openslp

September 21, 2018
An update that fixes one vulnerability is now available

Summary

This update for openslp fixes the following issues: - CVE-2017-17833: Prevent heap-related memory corruption issue which may have manifested itself as a denial-of-service or a remote code-execution vulnerability (bsc#1090638) - Prevent out of bounds reads in message parsing Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2018-1942=1 - SUSE Linux Enterprise Software Development Kit 12-SP3: zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-1942=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-1942=1 - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1942=1 - SUSE Linux Enterprise Server 12-SP3: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-1942=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-1942=1 - SUSE Linux Enterprise Server 12-SP1-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1942=1 - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2018-1942=1 - SUSE Linux Enterprise Desktop 12-SP3: zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-1942=1 - SUSE Enterprise Storage 4: zypper in -t patch SUSE-Storage-4-2018-1942=1 - SUSE CaaS Platform ALL: To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. - OpenStack Cloud Magnum Orchestration 7: zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-1942=1 Package List: - SUSE OpenStack Cloud 7 (s390x x86_64): openslp-2.0.0-18.15.1 openslp-32bit-2.0.0-18.15.1 openslp-debuginfo-2.0.0-18.15.1 openslp-debuginfo-32bit-2.0.0-18.15.1 openslp-debugsource-2.0.0-18.15.1 openslp-server-2.0.0-18.15.1 openslp-server-debuginfo-2.0.0-18.15.1 - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64): openslp-debuginfo-2.0.0-18.15.1 openslp-debugsource-2.0.0-18.15.1 openslp-devel-2.0.0-18.15.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): openslp-2.0.0-18.15.1 openslp-debuginfo-2.0.0-18.15.1 openslp-debugsource-2.0.0-18.15.1 openslp-server-2.0.0-18.15.1 openslp-server-debuginfo-2.0.0-18.15.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64): openslp-32bit-2.0.0-18.15.1 openslp-debuginfo-32bit-2.0.0-18.15.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64): openslp-2.0.0-18.15.1 openslp-debuginfo-2.0.0-18.15.1 openslp-debugsource-2.0.0-18.15.1 openslp-server-2.0.0-18.15.1 openslp-server-debuginfo-2.0.0-18.15.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): openslp-32bit-2.0.0-18.15.1 openslp-debuginfo-32bit-2.0.0-18.15.1 - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64): openslp-2.0.0-18.15.1 openslp-debuginfo-2.0.0-18.15.1 openslp-debugsource-2.0.0-18.15.1 openslp-server-2.0.0-18.15.1 openslp-server-debuginfo-2.0.0-18.15.1 - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64): openslp-32bit-2.0.0-18.15.1 openslp-debuginfo-32bit-2.0.0-18.15.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): openslp-2.0.0-18.15.1 openslp-debuginfo-2.0.0-18.15.1 openslp-debugsource-2.0.0-18.15.1 openslp-server-2.0.0-18.15.1 openslp-server-debuginfo-2.0.0-18.15.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64): openslp-32bit-2.0.0-18.15.1 openslp-debuginfo-32bit-2.0.0-18.15.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64): openslp-2.0.0-18.15.1 openslp-debuginfo-2.0.0-18.15.1 openslp-debugsource-2.0.0-18.15.1 openslp-server-2.0.0-18.15.1 openslp-server-debuginfo-2.0.0-18.15.1 - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64): openslp-32bit-2.0.0-18.15.1 openslp-debuginfo-32bit-2.0.0-18.15.1 - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): openslp-2.0.0-18.15.1 openslp-debuginfo-2.0.0-18.15.1 openslp-debugsource-2.0.0-18.15.1 openslp-server-2.0.0-18.15.1 openslp-server-debuginfo-2.0.0-18.15.1 - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64): openslp-32bit-2.0.0-18.15.1 openslp-debuginfo-32bit-2.0.0-18.15.1 - SUSE Linux Enterprise Desktop 12-SP3 (x86_64): openslp-2.0.0-18.15.1 openslp-32bit-2.0.0-18.15.1 openslp-debuginfo-2.0.0-18.15.1 openslp-debuginfo-32bit-2.0.0-18.15.1 openslp-debugsource-2.0.0-18.15.1 - SUSE Enterprise Storage 4 (x86_64): openslp-2.0.0-18.15.1 openslp-32bit-2.0.0-18.15.1 openslp-debuginfo-2.0.0-18.15.1 openslp-debuginfo-32bit-2.0.0-18.15.1 openslp-debugsource-2.0.0-18.15.1 openslp-server-2.0.0-18.15.1 openslp-server-debuginfo-2.0.0-18.15.1 - SUSE CaaS Platform ALL (x86_64): openslp-2.0.0-18.15.1 openslp-debuginfo-2.0.0-18.15.1 openslp-debugsource-2.0.0-18.15.1 - OpenStack Cloud Magnum Orchestration 7 (x86_64): openslp-2.0.0-18.15.1 openslp-debuginfo-2.0.0-18.15.1 openslp-debugsource-2.0.0-18.15.1

References

#1090638

Cross- CVE-2017-17833

Affected Products:

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Software Development Kit 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Server 12-SP3

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP1-LTSS

SUSE Linux Enterprise Server 12-LTSS

SUSE Linux Enterprise Desktop 12-SP3

SUSE Enterprise Storage 4

SUSE CaaS Platform ALL

OpenStack Cloud Magnum Orchestration 7

https://www.suse.com/security/cve/CVE-2017-17833.html

https://bugzilla.suse.com/1090638

Severity
Announcement ID: SUSE-SU-2018:2779-1
Rating: important

Related News