Lucene search

K
suseSuseOPENSUSE-SU-2019:1844-1
HistoryAug 12, 2019 - 12:00 a.m.

Security update for osc (important)

2019-08-1200:00:00
lists.opensuse.org
54

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

57.9%

An update that solves one vulnerability and has 5 fixes is
now available.

Description:

This update for osc to version 0.165.4 fixes the following issues:

Security issue fixed:

  • CVE-2019-3685: Fixed broken TLS certificate handling allowing for a
    Man-in-the-middle attack (bsc#1142518).

Non-security issues fixed:

  • support different token operations (runservice, release and rebuild)
    (requires OBS 2.10)
  • fix osc token decode error
  • offline build mode is now really offline and does not try to download
    the buildconfig
  • osc build -define now works with python3
  • fixes an issue where the error message on osc meta -e was not parsed
    correctly
  • osc maintainer -s now works with python3
  • simplified and fixed osc meta -e (bsc#1138977)
  • osc lbl now works with non utf8 encoding (bsc#1129889)
  • add simpleimage as local build type
  • allow optional fork when creating a maintenance request
  • fix RPMError fallback
  • fix local caching for all package formats
  • fix appname for trusted cert store
  • osc -h does not break anymore when using plugins
  • switch to difflib.diff_bytes and sys.stdout.buffer.write for diffing.
    This will fix all decoding issues with osc diff, osc ci and osc rq -d
  • fix osc ls -lb handling empty size and mtime
  • removed decoding on osc api command.

This update was imported from the SUSE:SLE-15-SP1:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.1:

    zypper in -t patch openSUSE-2019-1844=1

OSVersionArchitecturePackageVersionFilename
openSUSE Leap15.1noarch< - openSUSE Leap 15.1 (noarch):- openSUSE Leap 15.1 (noarch):.noarch.rpm

7.7 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

HIGH

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

LOW

CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:L

6.8 Medium

CVSS2

Access Vector

NETWORK

Access Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

PARTIAL

Integrity Impact

PARTIAL

Availability Impact

PARTIAL

AV:N/AC:M/Au:N/C:P/I:P/A:P

0.002 Low

EPSS

Percentile

57.9%

Related for OPENSUSE-SU-2019:1844-1