SUSE SLED12 / SLES12 Security Update : libzypp (SUSE-SU-2017:2264-1)

critical Nessus Plugin ID 102802

Language:

Synopsis

The remote SUSE host is missing one or more security updates.

Description

The Software Update Stack was updated to receive fixes and enhancements. libzypp :

- CVE-2017-7435, CVE-2017-7436, CVE-2017-9269: Fix GPG check workflows, mainly for unsigned repositories and packages. (bsc#1045735, bsc#1038984)

- Fix gpg-pubkey release (creation time) computation.
(bsc#1036659)

- Update lsof blacklist. (bsc#1046417)

- Re-probe on refresh if the repository type changes.
(bsc#1048315)

- Propagate proper error code to DownloadProgressReport.
(bsc#1047785)

- Allow to trigger an appdata refresh unconditionally.
(bsc#1009745)

- Support custom repo variables defined in /etc/zypp/vars.d. yast2-pkg-bindings :

- Do not crash when the repository URL is not defined.
(bsc#1043218)

Note that Tenable Network Security has extracted the preceding description block directly from the SUSE security advisory. Tenable has attempted to automatically clean and format it as much as possible without introducing additional issues.

Solution

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product :

SUSE Linux Enterprise Software Development Kit 12-SP3:zypper in -t patch SUSE-SLE-SDK-12-SP3-2017-1390=1

SUSE Linux Enterprise Server 12-SP3:zypper in -t patch SUSE-SLE-SERVER-12-SP3-2017-1390=1

SUSE Linux Enterprise Desktop 12-SP3:zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2017-1390=1

To bring your system up-to-date, use 'zypper patch'.

See Also

https://bugzilla.suse.com/show_bug.cgi?id=1009745

https://bugzilla.suse.com/show_bug.cgi?id=1036659

https://bugzilla.suse.com/show_bug.cgi?id=1038984

https://bugzilla.suse.com/show_bug.cgi?id=1043218

https://bugzilla.suse.com/show_bug.cgi?id=1045735

https://bugzilla.suse.com/show_bug.cgi?id=1046417

https://bugzilla.suse.com/show_bug.cgi?id=1047785

https://bugzilla.suse.com/show_bug.cgi?id=1048315

https://www.suse.com/security/cve/CVE-2017-7435/

https://www.suse.com/security/cve/CVE-2017-7436/

https://www.suse.com/security/cve/CVE-2017-9269/

http://www.nessus.org/u?1e8a2724

Plugin Details

Severity: Critical

ID: 102802

File Name: suse_SU-2017-2264-1.nasl

Version: 3.10

Type: local

Agent: unix

Published: 8/28/2017

Updated: 1/6/2021

Supported Sensors: Frictionless Assessment AWS, Frictionless Assessment Azure, Frictionless Assessment Agent, Nessus Agent, Agentless Assessment, Nessus

Risk Information

VPR

Risk Factor: Medium

Score: 5.9

CVSS v2

Risk Factor: High

Base Score: 9.3

Temporal Score: 6.9

Vector: CVSS2#AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS v3

Risk Factor: Critical

Base Score: 9.8

Temporal Score: 8.5

Vector: CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Temporal Vector: CVSS:3.0/E:U/RL:O/RC:C

Vulnerability Information

CPE: p-cpe:/a:novell:suse_linux:libzypp, p-cpe:/a:novell:suse_linux:libzypp-debuginfo, p-cpe:/a:novell:suse_linux:libzypp-debugsource, p-cpe:/a:novell:suse_linux:yast2-pkg-bindings, p-cpe:/a:novell:suse_linux:yast2-pkg-bindings-debuginfo, p-cpe:/a:novell:suse_linux:yast2-pkg-bindings-debugsource, cpe:/o:novell:suse_linux:12

Required KB Items: Host/local_checks_enabled, Host/cpu, Host/SuSE/release, Host/SuSE/rpm-list

Exploit Ease: No known exploits are available

Patch Publication Date: 8/25/2017

Vulnerability Publication Date: 3/1/2018

Reference Information

CVE: CVE-2017-7435, CVE-2017-7436, CVE-2017-9269