Security update for zeromq

Announcement ID: SUSE-SU-2020:3264-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-15166 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP2
  • Basesystem Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise Desktop 15 SP2
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP2
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server 15 SP2 Business Critical Linux 15-SP2
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.0
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.0
  • SUSE Manager Server 4.1
  • SUSE Package Hub 15 15-SP1
  • SUSE Package Hub 15 15-SP2

An update that solves one vulnerability and has four security fixes can now be installed.

Description:

This update for zeromq fixes the following issues:

  • CVE-2020-15166: Fixed the possibility of unauthenticated clients causing a denial-of-service (bsc#1176116).
  • Fixed a heap overflow when receiving malformed ZMTP v1 packets (bsc#1176256)
  • Fixed a memory leak in client induced by malicious server(s) without CURVE/ZAP (bsc#1176257)
  • Fixed memory leak when processing PUB messages with metadata (bsc#1176259)
  • Fixed a stack overflow in PUB/XPUB subscription store (bsc#1176258)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-3264=1
  • Basesystem Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP2-2020-3264=1
  • SUSE Package Hub 15 15-SP1
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP1-2020-3264=1
  • SUSE Package Hub 15 15-SP2
    zypper in -t patch SUSE-SLE-Module-Packagehub-Subpackages-15-SP2-2020-3264=1
  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3264=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2020-3264=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-3264=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-3264=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le x86_64)
    • libunwind-debugsource-1.2.1-4.2.3
    • libunwind-debuginfo-1.2.1-4.2.3
    • libunwind-1.2.1-4.2.3
    • libunwind-devel-1.2.1-4.2.3
  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libzmq5-debuginfo-4.2.3-3.15.4
    • libzmq5-4.2.3-3.15.4
    • zeromq-debugsource-4.2.3-3.15.4
    • zeromq-devel-4.2.3-3.15.4
  • Basesystem Module 15-SP1 (x86_64)
    • libunwind-32bit-debuginfo-1.2.1-4.2.3
    • libzmq5-32bit-debuginfo-4.2.3-3.15.4
    • libzmq5-32bit-4.2.3-3.15.4
    • libunwind-32bit-1.2.1-4.2.3
  • Basesystem Module 15-SP2 (aarch64 ppc64le x86_64)
    • libunwind-debugsource-1.2.1-4.2.3
    • libunwind-debuginfo-1.2.1-4.2.3
    • libunwind-1.2.1-4.2.3
    • libunwind-devel-1.2.1-4.2.3
  • Basesystem Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libzmq5-debuginfo-4.2.3-3.15.4
    • libzmq5-4.2.3-3.15.4
    • zeromq-debugsource-4.2.3-3.15.4
    • zeromq-devel-4.2.3-3.15.4
  • Basesystem Module 15-SP2 (x86_64)
    • libunwind-32bit-debuginfo-1.2.1-4.2.3
    • libzmq5-32bit-debuginfo-4.2.3-3.15.4
    • libzmq5-32bit-4.2.3-3.15.4
    • libunwind-32bit-1.2.1-4.2.3
  • SUSE Package Hub 15 15-SP1 (x86_64)
    • libunwind-debugsource-1.2.1-4.2.3
    • libunwind-32bit-debuginfo-1.2.1-4.2.3
    • libunwind-32bit-1.2.1-4.2.3
  • SUSE Package Hub 15 15-SP2 (x86_64)
    • libunwind-debugsource-1.2.1-4.2.3
    • libunwind-32bit-debuginfo-1.2.1-4.2.3
    • libunwind-32bit-1.2.1-4.2.3
  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • libzmq5-debuginfo-4.2.3-3.15.4
    • zeromq-devel-4.2.3-3.15.4
    • libzmq5-4.2.3-3.15.4
    • libunwind-debugsource-1.2.1-4.2.3
    • zeromq-debugsource-4.2.3-3.15.4
    • libunwind-debuginfo-1.2.1-4.2.3
    • libunwind-1.2.1-4.2.3
    • libunwind-devel-1.2.1-4.2.3
  • SUSE Linux Enterprise Server ESPOS 15 (x86_64)
    • libunwind-32bit-debuginfo-1.2.1-4.2.3
    • libzmq5-32bit-debuginfo-4.2.3-3.15.4
    • libzmq5-32bit-4.2.3-3.15.4
    • libunwind-32bit-1.2.1-4.2.3
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • libzmq5-debuginfo-4.2.3-3.15.4
    • zeromq-devel-4.2.3-3.15.4
    • libzmq5-4.2.3-3.15.4
    • libunwind-debugsource-1.2.1-4.2.3
    • zeromq-debugsource-4.2.3-3.15.4
    • libunwind-debuginfo-1.2.1-4.2.3
    • libunwind-1.2.1-4.2.3
    • libunwind-devel-1.2.1-4.2.3
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (x86_64)
    • libunwind-32bit-debuginfo-1.2.1-4.2.3
    • libzmq5-32bit-debuginfo-4.2.3-3.15.4
    • libzmq5-32bit-4.2.3-3.15.4
    • libunwind-32bit-1.2.1-4.2.3
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le x86_64)
    • libunwind-debugsource-1.2.1-4.2.3
    • libunwind-debuginfo-1.2.1-4.2.3
    • libunwind-1.2.1-4.2.3
    • libunwind-devel-1.2.1-4.2.3
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • libzmq5-debuginfo-4.2.3-3.15.4
    • libzmq5-4.2.3-3.15.4
    • zeromq-debugsource-4.2.3-3.15.4
    • zeromq-devel-4.2.3-3.15.4
  • SUSE Linux Enterprise Server 15 LTSS 15 (x86_64)
    • libunwind-32bit-debuginfo-1.2.1-4.2.3
    • libzmq5-32bit-debuginfo-4.2.3-3.15.4
    • libzmq5-32bit-4.2.3-3.15.4
    • libunwind-32bit-1.2.1-4.2.3
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • libzmq5-debuginfo-4.2.3-3.15.4
    • zeromq-devel-4.2.3-3.15.4
    • libzmq5-4.2.3-3.15.4
    • libunwind-debugsource-1.2.1-4.2.3
    • zeromq-debugsource-4.2.3-3.15.4
    • libunwind-debuginfo-1.2.1-4.2.3
    • libunwind-1.2.1-4.2.3
    • libunwind-devel-1.2.1-4.2.3
  • SUSE Linux Enterprise Server for SAP Applications 15 (x86_64)
    • libunwind-32bit-debuginfo-1.2.1-4.2.3
    • libzmq5-32bit-debuginfo-4.2.3-3.15.4
    • libzmq5-32bit-4.2.3-3.15.4
    • libunwind-32bit-1.2.1-4.2.3

References: