SUSE-SU-2012:1705-1: moderate: Security update for openCryptoki

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Dec 28 01:08:34 MST 2012


   SUSE Security Update: Security update for openCryptoki
______________________________________________________________________________

Announcement ID:    SUSE-SU-2012:1705-1
Rating:             moderate
References:         #769412 #779211 
Cross-References:   CVE-2012-4454 CVE-2012-4455
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11 SP2
                    SUSE Linux Enterprise Server 11 SP2 for VMware
                    SUSE Linux Enterprise Server 11 SP2
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:


   openCryptoki had insecure lock file handling, which might
   have allowed  local users with pkcs11 privileges to look at
   other local users pkcs11  credentials.

   Some additional small fixes in pkcsslotd were fixed:

   * Set pkcsslotd pid to /var/run/pkcsslotd.pid
   * Removed spurious '-' before no-header option on ps
   * Sending output of pkcs11_startup to syslog via logger

   Security Issue references:

   * CVE-2012-4454
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4454
   >
   * CVE-2012-4455
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-4455
   >


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP2:

      zypper in -t patch sdksp2-openCryptoki-7053

   - SUSE Linux Enterprise Server 11 SP2 for VMware:

      zypper in -t patch slessp2-openCryptoki-7053

   - SUSE Linux Enterprise Server 11 SP2:

      zypper in -t patch slessp2-openCryptoki-7053

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ppc64 s390x x86_64):

      openCryptoki-devel-2.4-0.11.1

   - SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 x86_64):

      openCryptoki-2.4-0.11.1

   - SUSE Linux Enterprise Server 11 SP2 for VMware (i586 x86_64):

      openCryptoki-2.4-0.11.1

   - SUSE Linux Enterprise Server 11 SP2 for VMware (x86_64):

      openCryptoki-64bit-2.4-0.11.1

   - SUSE Linux Enterprise Server 11 SP2 for VMware (i586):

      openCryptoki-32bit-2.4-0.11.1

   - SUSE Linux Enterprise Server 11 SP2 (i586 ppc64 s390x x86_64):

      openCryptoki-2.4-0.11.1

   - SUSE Linux Enterprise Server 11 SP2 (ppc64 s390x x86_64):

      openCryptoki-64bit-2.4-0.11.1

   - SUSE Linux Enterprise Server 11 SP2 (i586 ppc s390):

      openCryptoki-32bit-2.4-0.11.1


References:

   http://support.novell.com/security/cve/CVE-2012-4454.html
   http://support.novell.com/security/cve/CVE-2012-4455.html
   https://bugzilla.novell.com/769412
   https://bugzilla.novell.com/779211
   http://download.novell.com/patch/finder/?keywords=3d89df77a465676cbc083fecea39d16f



More information about the sle-security-updates mailing list