SUSE SLED15 / SLES15 Security Update : libsolv, libzypp, zypper (SUSE-SU-2020:0432-1)

low Nessus Plugin ID 133948

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

This update for libsolv, libzypp, zypper fixes the following issues :

Security issue fixed :

CVE-2019-18900: Fixed assert cookie file that was world readable (bsc#1158763).

Bug fixes Fixed removing orphaned packages dropped by to-be-installed products (bsc#1155819).

Adds libzypp API to mark all obsolete kernels according to the existing purge-kernel script rules (bsc#1155198).

Do not enforce 'en' being in RequestedLocales If the user decides to have a system without explicit language support he may do so (bsc#1155678).

Load only target resolvables for zypper rm (bsc#1157377).

Fix broken search by filelist (bsc#1135114).

Replace python by a bash script in zypper-log (fixes#304, fixes#306, bsc#1156158).

Do not sort out requested locales which are not available (bsc#1155678).

Prevent listing duplicate matches in tables. XML result is provided within the new list-patches-byissue element (bsc#1154805).

XML add patch issue-date and issue-list (bsc#1154805).

Fix zypper lp --cve/bugzilla/issue options (bsc#1155298).

Always execute commit when adding/removing locales (fixes bsc#1155205).

Fix description of --table-style,-s in man page (bsc#1154804).

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or 'zypper patch'.

Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Module for Packagehub Subpackages 15-SP1:zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2020-432=1

SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1:zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-432=1

SUSE Linux Enterprise Module for Development Tools 15-SP1:zypper in -t patch SUSE-SLE-Module-Development-Tools-15-SP1-2020-432=1

SUSE Linux Enterprise Module for Basesystem 15-SP1:zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-432=1

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1135114

https://bugzilla.suse.com/show_bug.cgi?id=1154804

https://bugzilla.suse.com/show_bug.cgi?id=1154805

https://bugzilla.suse.com/show_bug.cgi?id=1155198

https://bugzilla.suse.com/show_bug.cgi?id=1155205

https://bugzilla.suse.com/show_bug.cgi?id=1155298

https://bugzilla.suse.com/show_bug.cgi?id=1155678

https://bugzilla.suse.com/show_bug.cgi?id=1155819

https://bugzilla.suse.com/show_bug.cgi?id=1156158

https://bugzilla.suse.com/show_bug.cgi?id=1157377

https://bugzilla.suse.com/show_bug.cgi?id=1158763

https://www.suse.com/security/cve/CVE-2019-18900/

http://www.nessus.org/u?c0c19d63

Plugin Details

Severity: Low

ID: 133948

File Name: suse_SU-2020-0432-1.nasl

Version: 1.4

Type: local

Agent: unix

Published: 2/24/2020

Updated: 3/26/2024

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Low

Score: 1.4

CVSS v2

Risk Factor: Low

Base Score: 2.1

Temporal Score: 1.6

Vector: CVSS2#AV:L/AC:L/Au:N/C:P/I:N/A:N

CVSS Score Source: CVE-2019-18900

CVSS v3

Risk Factor: Low

Base Score: 3.3

Temporal Score: 2.9

Vector: CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libsolv-debuginfo, p-cpe:/a:novell:suse_linux:libsolv-debugsource, p-cpe:/a:novell:suse_linux:libsolv-demo, p-cpe:/a:novell:suse_linux:libsolv-demo-debuginfo, p-cpe:/a:novell:suse_linux:libsolv-devel, p-cpe:/a:novell:suse_linux:libsolv-devel-debuginfo, p-cpe:/a:novell:suse_linux:libsolv-tools, p-cpe:/a:novell:suse_linux:libsolv-tools-debuginfo, p-cpe:/a:novell:suse_linux:libzypp, p-cpe:/a:novell:suse_linux:libzypp-debuginfo, p-cpe:/a:novell:suse_linux:libzypp-debugsource, p-cpe:/a:novell:suse_linux:libzypp-devel, p-cpe:/a:novell:suse_linux:libzypp-devel-doc, p-cpe:/a:novell:suse_linux:perl-solv, p-cpe:/a:novell:suse_linux:perl-solv-debuginfo, p-cpe:/a:novell:suse_linux:python-solv, p-cpe:/a:novell:suse_linux:python-solv-debuginfo, p-cpe:/a:novell:suse_linux:python3-solv, p-cpe:/a:novell:suse_linux:python3-solv-debuginfo, p-cpe:/a:novell:suse_linux:ruby-solv, p-cpe:/a:novell:suse_linux:ruby-solv-debuginfo, p-cpe:/a:novell:suse_linux:zypper, p-cpe:/a:novell:suse_linux:zypper-debuginfo, p-cpe:/a:novell:suse_linux:zypper-debugsource, cpe:/o:novell:suse_linux:15

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 2/21/2020

Vulnerability Publication Date: 1/24/2020

Reference Information

CVE: CVE-2019-18900