Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in google-guest-agent
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in google-guest-agent
ID: SUSE-SU-2023:0600-1
Distribution: SUSE
Plattformen: SUSE Manager Server 4.0, SUSE Manager Proxy 4.0, SUSE Manager Retail Branch Server 4.0, SUSE Manager Retail Branch Server 4.1, SUSE Manager Server 4.1, SUSE Manager Proxy 4.1, SUSE Manager Server 4.2, SUSE Manager Proxy 4.2, SUSE Manager Retail Branch Server 4.2, openSUSE Leap 15.4, SUSE Manager Proxy 4.3, SUSE Manager Server 4.3, SUSE Manager Retail Branch Server 4.3, SUSE Linux Enterprise High Performance Computing 15 SP3, SUSE Linux Enterprise Server for SAP Applications 15 SP1, SUSE Linux Enterprise High Performance Computing 15 SP4, SUSE Linux Enterprise Server 15 SP2, SUSE Linux Enterprise Server 15 SP4, SUSE Linux Enterprise High Performance Computing 15 SP1, SUSE Linux Enterprise Server 15 SP3, SUSE Linux Enterprise Server for SAP Applications 15 SP2, SUSE Linux Enterprise Server for SAP Applications 15 SP4, SUSE Linux Enterprise Server 15 SP1, SUSE Linux Enterprise Server for SAP Applications 15 SP3, SUSE Linux Enterprise High Performance Computing 15 SP2, Public Cloud Module 15-SP2, Public Cloud Module 15-SP1, Public Cloud Module 15-SP3, Public Cloud Module 15-SP4
Datum: Do, 2. März 2023, 22:09
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-38297
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-23806
Applikationen: google-guest-agent

Originalnachricht

--===============6561517680318207046==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for google-guest-agent

Announcement ID: SUSE-SU-2023:0600-1
Rating: important
References:

* #1191468
* #1195391
* #1195838
* #1208723


Cross-References:

* CVE-2021-38297
* CVE-2022-23806


CVSS scores:

* CVE-2021-38297 ( SUSE ): 6.2 CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N
* CVE-2021-38297 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
* CVE-2022-23806 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2022-23806 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H


Affected Products:

* openSUSE Leap 15.4
* Public Cloud Module 15-SP2
* Public Cloud Module 15-SP1
* Public Cloud Module 15-SP3
* Public Cloud Module 15-SP4
* SUSE Linux Enterprise High Performance Computing 15 SP1
* SUSE Linux Enterprise High Performance Computing 15 SP2
* SUSE Linux Enterprise High Performance Computing 15 SP3
* SUSE Linux Enterprise High Performance Computing 15 SP4
* SUSE Linux Enterprise Server 15 SP1
* SUSE Linux Enterprise Server 15 SP2
* SUSE Linux Enterprise Server 15 SP3
* SUSE Linux Enterprise Server 15 SP4
* SUSE Linux Enterprise Server for SAP Applications 15 SP1
* SUSE Linux Enterprise Server for SAP Applications 15 SP2
* SUSE Linux Enterprise Server for SAP Applications 15 SP3
* SUSE Linux Enterprise Server for SAP Applications 15 SP4
* SUSE Manager Proxy 4.0
* SUSE Manager Proxy 4.1
* SUSE Manager Proxy 4.2
* SUSE Manager Proxy 4.3
* SUSE Manager Retail Branch Server 4.0
* SUSE Manager Retail Branch Server 4.1
* SUSE Manager Retail Branch Server 4.2
* SUSE Manager Retail Branch Server 4.3
* SUSE Manager Server 4.0
* SUSE Manager Server 4.1
* SUSE Manager Server 4.2
* SUSE Manager Server 4.3



An update that solves two vulnerabilities and has two fixes can now be
installed.

## Description:

This update for google-guest-agent fixes the following issues:

Updated to version 20230222.00 and bumped go API version to 1.18 to address the
following (bsc#1208723):

* CVE-2021-38297: Fixed data overwrite when passing large arguments to
GOARCH=wasm GOOS=js (bsc#1191468).
* CVE-2022-23806: Fixed Curve.IsOnCurve to incorrectly return true
(bsc#1195838).

Bugfixes:

* Avoid bashism in post-install scripts (bsc#1195391).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* openSUSE Leap 15.4
zypper in -t patch openSUSE-SLE-15.4-2023-600=1

* Public Cloud Module 15-SP1
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP1-2023-600=1

* Public Cloud Module 15-SP2
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP2-2023-600=1

* Public Cloud Module 15-SP3
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP3-2023-600=1

* Public Cloud Module 15-SP4
zypper in -t patch SUSE-SLE-Module-Public-Cloud-15-SP4-2023-600=1

## Package List:

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
* google-guest-agent-20230221.00-150000.1.34.1
* Public Cloud Module 15-SP1 (aarch64 ppc64le s390x x86_64)
* google-guest-agent-20230221.00-150000.1.34.1
* Public Cloud Module 15-SP2 (aarch64 ppc64le s390x x86_64)
* google-guest-agent-20230221.00-150000.1.34.1
* Public Cloud Module 15-SP3 (aarch64 ppc64le s390x x86_64)
* google-guest-agent-20230221.00-150000.1.34.1
* Public Cloud Module 15-SP4 (aarch64 ppc64le s390x x86_64)
* google-guest-agent-20230221.00-150000.1.34.1

## References:

* https://www.suse.com/security/cve/CVE-2021-38297.html
* https://www.suse.com/security/cve/CVE-2022-23806.html
* https://bugzilla.suse.com/show_bug.cgi?id=1191468
* https://bugzilla.suse.com/show_bug.cgi?id=1195391
* https://bugzilla.suse.com/show_bug.cgi?id=1195838
* https://bugzilla.suse.com/show_bug.cgi?id=1208723


--===============6561517680318207046==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit





<div class="container">
<h1>Security update for google-guest-agent</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2023:0600-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1191468">#1191468</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1195391">#1195391</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1195838">#1195838</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208723">#1208723</a>
</li>

</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2021-38297.html">CVE-2021-38297</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-23806.html">CVE-2022-23806</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-38297</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">6.2</span>
<span
class="cvss-vector">CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2021-38297</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">9.8</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-23806</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-23806</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">9.1</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:H/A:H</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">openSUSE Leap
15.4</li>

<li class="list-group-item">Public Cloud
Module 15-SP2</li>

<li class="list-group-item">Public Cloud
Module 15-SP1</li>

<li class="list-group-item">Public Cloud
Module 15-SP3</li>

<li class="list-group-item">Public Cloud
Module 15-SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP1</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP1</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 15 SP4</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP1</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP3</li>

<li class="list-group-item">SUSE Linux
Enterprise Server for SAP Applications 15 SP4</li>

<li class="list-group-item">SUSE Manager
Proxy 4.0</li>

<li class="list-group-item">SUSE Manager
Proxy 4.1</li>

<li class="list-group-item">SUSE Manager
Proxy 4.2</li>

<li class="list-group-item">SUSE Manager
Proxy 4.3</li>

<li class="list-group-item">SUSE Manager
Retail Branch Server 4.0</li>

<li class="list-group-item">SUSE Manager
Retail Branch Server 4.1</li>

<li class="list-group-item">SUSE Manager
Retail Branch Server 4.2</li>

<li class="list-group-item">SUSE Manager
Retail Branch Server 4.3</li>

<li class="list-group-item">SUSE Manager
Server 4.0</li>

<li class="list-group-item">SUSE Manager
Server 4.1</li>

<li class="list-group-item">SUSE Manager
Server 4.2</li>

<li class="list-group-item">SUSE Manager
Server 4.3</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves two vulnerabilities and has two fixes can
now be installed.</p>

<h2>Description:</h2>
<p>This update for google-guest-agent fixes the following
issues:</p>
<p>Updated to version 20230222.00 and bumped go API version to 1.18 to
address the following (bsc#1208723):</p>
<ul>
<li>CVE-2021-38297: Fixed data overwrite when passing large arguments to
GOARCH=wasm GOOS=js (bsc#1191468).</li>
<li>CVE-2022-23806: Fixed Curve.IsOnCurve to incorrectly return true
(bsc#1195838).</li>
</ul>
<p>Bugfixes: </p>
<ul>
<li>Avoid bashism in post-install scripts (bsc#1195391).</li>
</ul>



<h2>Patch Instructions:</h2>
<p>
To install this SUSE Important update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
openSUSE Leap 15.4


<br/>
<code>zypper in -t patch
openSUSE-SLE-15.4-2023-600=1</code>



</li>

<li class="list-group-item">
Public Cloud Module 15-SP1


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Public-Cloud-15-SP1-2023-600=1</code>



</li>

<li class="list-group-item">
Public Cloud Module 15-SP2


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Public-Cloud-15-SP2-2023-600=1</code>



</li>

<li class="list-group-item">
Public Cloud Module 15-SP3


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Public-Cloud-15-SP3-2023-600=1</code>



</li>

<li class="list-group-item">
Public Cloud Module 15-SP4


<br/>
<code>zypper in -t patch
SUSE-SLE-Module-Public-Cloud-15-SP4-2023-600=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
<ul>


<li>google-guest-agent-20230221.00-150000.1.34.1</li>

</ul>
</li>



<li>
Public Cloud Module 15-SP1 (aarch64 ppc64le s390x x86_64)
<ul>


<li>google-guest-agent-20230221.00-150000.1.34.1</li>

</ul>
</li>



<li>
Public Cloud Module 15-SP2 (aarch64 ppc64le s390x x86_64)
<ul>


<li>google-guest-agent-20230221.00-150000.1.34.1</li>

</ul>
</li>



<li>
Public Cloud Module 15-SP3 (aarch64 ppc64le s390x x86_64)
<ul>


<li>google-guest-agent-20230221.00-150000.1.34.1</li>

</ul>
</li>



<li>
Public Cloud Module 15-SP4 (aarch64 ppc64le s390x x86_64)
<ul>


<li>google-guest-agent-20230221.00-150000.1.34.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2021-38297.html">https://www.suse.com/security/cve/CVE-2021-38297.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2022-23806.html">https://www.suse.com/security/cve/CVE-2022-23806.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1191468">https://bugzilla.suse.com/show_bug.cgi?id=1191468</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1195391">https://bugzilla.suse.com/show_bug.cgi?id=1195391</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1195838">https://bugzilla.suse.com/show_bug.cgi?id=1195838</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1208723">https://bugzilla.suse.com/show_bug.cgi?id=1208723</a>
</li>


</ul>

</div>

--===============6561517680318207046==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung