Login
Newsletter
Werbung

Sicherheit: Zwei Probleme in openssl
Aktuelle Meldungen Distributionen
Name: Zwei Probleme in openssl
ID: SUSE-SU-2021:0939-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE OpenStack Cloud Crowbar 8, SUSE HPE Helion Openstack 8, SUSE OpenStack Cloud 8, SUSE Linux Enterprise Server for SAP 12-SP3, SUSE Linux Enterprise Server 12-SP2-BCL, SUSE Linux Enterprise Server 12-SP3-LTSS, SUSE Linux Enterprise Server 12-SP3-BCL
Datum: Mi, 24. März 2021, 21:41
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23841
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-23840
Applikationen: OpenSSL

Originalnachricht


SUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID: SUSE-SU-2021:0939-1
Rating: moderate
References: #1182331 #1182333
Cross-References: CVE-2021-23840 CVE-2021-23841
CVSS scores:
CVE-2021-23840 (NVD) : 7.5
CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2021-23840 (SUSE): 6.5
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
CVE-2021-23841 (NVD) : 5.9
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
CVE-2021-23841 (SUSE): 5.9
CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:
SUSE OpenStack Cloud Crowbar 8
SUSE OpenStack Cloud 8
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Server for SAP 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP3-LTSS
SUSE Linux Enterprise Server 12-SP3-BCL
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Server 12-SP2-BCL
HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for openssl fixes the following issues:

- CVE-2021-23840: Fixed an Integer overflow in CipherUpdate (bsc#1182333)
- CVE-2021-23841: Fixed a Null pointer dereference in
X509_issuer_and_serial_hash() (bsc#1182331)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud Crowbar 8:

zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-939=1

- SUSE OpenStack Cloud 8:

zypper in -t patch SUSE-OpenStack-Cloud-8-2021-939=1

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2021-939=1

- SUSE Linux Enterprise Server for SAP 12-SP3:

zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-939=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-939=1

- SUSE Linux Enterprise Server 12-SP3-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-939=1

- SUSE Linux Enterprise Server 12-SP3-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-939=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-939=1

- SUSE Linux Enterprise Server 12-SP2-BCL:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-939=1

- HPE Helion Openstack 8:

zypper in -t patch HPE-Helion-OpenStack-8-2021-939=1



Package List:

- SUSE OpenStack Cloud Crowbar 8 (x86_64):

libopenssl-devel-1.0.2j-60.66.1
libopenssl1_0_0-1.0.2j-60.66.1
libopenssl1_0_0-32bit-1.0.2j-60.66.1
libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
libopenssl1_0_0-hmac-1.0.2j-60.66.1
libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1
openssl-1.0.2j-60.66.1
openssl-debuginfo-1.0.2j-60.66.1
openssl-debugsource-1.0.2j-60.66.1

- SUSE OpenStack Cloud Crowbar 8 (noarch):

openssl-doc-1.0.2j-60.66.1

- SUSE OpenStack Cloud 8 (x86_64):

libopenssl-devel-1.0.2j-60.66.1
libopenssl1_0_0-1.0.2j-60.66.1
libopenssl1_0_0-32bit-1.0.2j-60.66.1
libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
libopenssl1_0_0-hmac-1.0.2j-60.66.1
libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1
openssl-1.0.2j-60.66.1
openssl-debuginfo-1.0.2j-60.66.1
openssl-debugsource-1.0.2j-60.66.1

- SUSE OpenStack Cloud 8 (noarch):

openssl-doc-1.0.2j-60.66.1

- SUSE OpenStack Cloud 7 (s390x x86_64):

libopenssl-devel-1.0.2j-60.66.1
libopenssl1_0_0-1.0.2j-60.66.1
libopenssl1_0_0-32bit-1.0.2j-60.66.1
libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
libopenssl1_0_0-hmac-1.0.2j-60.66.1
libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1
openssl-1.0.2j-60.66.1
openssl-debuginfo-1.0.2j-60.66.1
openssl-debugsource-1.0.2j-60.66.1

- SUSE OpenStack Cloud 7 (noarch):

openssl-doc-1.0.2j-60.66.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

libopenssl-devel-1.0.2j-60.66.1
libopenssl1_0_0-1.0.2j-60.66.1
libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
libopenssl1_0_0-hmac-1.0.2j-60.66.1
openssl-1.0.2j-60.66.1
openssl-debuginfo-1.0.2j-60.66.1
openssl-debugsource-1.0.2j-60.66.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

libopenssl1_0_0-32bit-1.0.2j-60.66.1
libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1

- SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

openssl-doc-1.0.2j-60.66.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

libopenssl-devel-1.0.2j-60.66.1
libopenssl1_0_0-1.0.2j-60.66.1
libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
libopenssl1_0_0-hmac-1.0.2j-60.66.1
openssl-1.0.2j-60.66.1
openssl-debuginfo-1.0.2j-60.66.1
openssl-debugsource-1.0.2j-60.66.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

openssl-doc-1.0.2j-60.66.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

libopenssl1_0_0-32bit-1.0.2j-60.66.1
libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

libopenssl-devel-1.0.2j-60.66.1
libopenssl1_0_0-1.0.2j-60.66.1
libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
libopenssl1_0_0-hmac-1.0.2j-60.66.1
openssl-1.0.2j-60.66.1
openssl-debuginfo-1.0.2j-60.66.1
openssl-debugsource-1.0.2j-60.66.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

libopenssl1_0_0-32bit-1.0.2j-60.66.1
libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1

- SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

openssl-doc-1.0.2j-60.66.1

- SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

libopenssl-devel-1.0.2j-60.66.1
libopenssl1_0_0-1.0.2j-60.66.1
libopenssl1_0_0-32bit-1.0.2j-60.66.1
libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
libopenssl1_0_0-hmac-1.0.2j-60.66.1
libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1
openssl-1.0.2j-60.66.1
openssl-debuginfo-1.0.2j-60.66.1
openssl-debugsource-1.0.2j-60.66.1

- SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

openssl-doc-1.0.2j-60.66.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

libopenssl-devel-1.0.2j-60.66.1
libopenssl1_0_0-1.0.2j-60.66.1
libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
libopenssl1_0_0-hmac-1.0.2j-60.66.1
openssl-1.0.2j-60.66.1
openssl-debuginfo-1.0.2j-60.66.1
openssl-debugsource-1.0.2j-60.66.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

libopenssl1_0_0-32bit-1.0.2j-60.66.1
libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

openssl-doc-1.0.2j-60.66.1

- SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

openssl-doc-1.0.2j-60.66.1

- SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

libopenssl-devel-1.0.2j-60.66.1
libopenssl1_0_0-1.0.2j-60.66.1
libopenssl1_0_0-32bit-1.0.2j-60.66.1
libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
libopenssl1_0_0-hmac-1.0.2j-60.66.1
libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1
openssl-1.0.2j-60.66.1
openssl-debuginfo-1.0.2j-60.66.1
openssl-debugsource-1.0.2j-60.66.1

- HPE Helion Openstack 8 (noarch):

openssl-doc-1.0.2j-60.66.1

- HPE Helion Openstack 8 (x86_64):

libopenssl-devel-1.0.2j-60.66.1
libopenssl1_0_0-1.0.2j-60.66.1
libopenssl1_0_0-32bit-1.0.2j-60.66.1
libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
libopenssl1_0_0-hmac-1.0.2j-60.66.1
libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1
openssl-1.0.2j-60.66.1
openssl-debuginfo-1.0.2j-60.66.1
openssl-debugsource-1.0.2j-60.66.1


References:

https://www.suse.com/security/cve/CVE-2021-23840.html
https://www.suse.com/security/cve/CVE-2021-23841.html
https://bugzilla.suse.com/1182331
https://bugzilla.suse.com/1182333
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung