Login
Newsletter
Werbung

Sicherheit: Pufferüberlauf in aide
Aktuelle Meldungen Distributionen
Name: Pufferüberlauf in aide
ID: SUSE-SU-2022:0145-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server for SAP 12-SP4, SUSE OpenStack Cloud 9, SUSE OpenStack Cloud Crowbar 9, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP5, SUSE Linux Enterprise Server 12-SP3-BCL, SUSE Linux Enterprise Server 12-SP4-LTSS
Datum: Do, 20. Januar 2022, 23:12
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-45417
Applikationen: AIDE

Originalnachricht


SUSE Security Update: Security update for aide
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:0145-1
Rating: important
References: #1194735
Cross-References: CVE-2021-45417
CVSS scores:
CVE-2021-45417 (SUSE): 7
CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H

Affected Products:
SUSE OpenStack Cloud Crowbar 9
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud 9
SUSE OpenStack Cloud 8
SUSE Linux Enterprise Server for SAP 12-SP4
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server 12-SP5
SUSE Linux Enterprise Server 12-SP4-LTSS
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP2-BCL
HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for aide fixes the following issues:

- CVE-2021-45417: Fix a bufferoverflow in base64 functions (bsc#1194735)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 9:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-145=1

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-145=1

- SUSE OpenStack Cloud 9:

zypper in -t patch SUSE-OpenStack-Cloud-9-2022-145=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2022-145=1

- SUSE Linux Enterprise Server for SAP 12-SP4:

zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-145=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-145=1

- SUSE Linux Enterprise Server 12-SP5:

zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-145=1

- SUSE Linux Enterprise Server 12-SP4-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-145=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-145=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-145=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-145=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2022-145=1



Package List:

- SUSE OpenStack Cloud Crowbar 9 (x86_64):

aide-0.16-20.15.1
aide-debuginfo-0.16-20.15.1
aide-debugsource-0.16-20.15.1

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

aide-0.16-20.15.1
aide-debuginfo-0.16-20.15.1
aide-debugsource-0.16-20.15.1

- SUSE OpenStack Cloud 9 (x86_64):

aide-0.16-20.15.1
aide-debuginfo-0.16-20.15.1
aide-debugsource-0.16-20.15.1

- SUSE OpenStack Cloud 8 (x86_64):

aide-0.16-20.15.1
aide-debuginfo-0.16-20.15.1
aide-debugsource-0.16-20.15.1

- SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

aide-0.16-20.15.1
aide-debuginfo-0.16-20.15.1
aide-debugsource-0.16-20.15.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

aide-0.16-20.15.1
aide-debuginfo-0.16-20.15.1
aide-debugsource-0.16-20.15.1

- SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

aide-0.16-20.15.1
aide-debuginfo-0.16-20.15.1
aide-debugsource-0.16-20.15.1

- SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

aide-0.16-20.15.1
aide-debuginfo-0.16-20.15.1
aide-debugsource-0.16-20.15.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

aide-0.16-20.15.1
aide-debuginfo-0.16-20.15.1
aide-debugsource-0.16-20.15.1

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

aide-0.16-20.15.1
aide-debuginfo-0.16-20.15.1
aide-debugsource-0.16-20.15.1

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

aide-0.16-20.15.1
aide-debuginfo-0.16-20.15.1
aide-debugsource-0.16-20.15.1

- HPE Helion Openstack 8 (x86_64):

aide-0.16-20.15.1
aide-debuginfo-0.16-20.15.1
aide-debugsource-0.16-20.15.1


References:

https://www.suse.com/security/cve/CVE-2021-45417.html
https://bugzilla.suse.com/1194735
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung