SUSE-SU-2021:1858-1: moderate: Security update for csync2

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Jun 4 10:28:49 UTC 2021


   SUSE Security Update: Security update for csync2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:1858-1
Rating:             moderate
References:         #1147137 #1147139 
Cross-References:   CVE-2019-15522 CVE-2019-15523
CVSS scores:
                    CVE-2019-15522 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2019-15522 (SUSE): 3.5 CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
                    CVE-2019-15523 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2019-15523 (SUSE): 2.6 CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N

Affected Products:
                    SUSE Linux Enterprise High Availability 15-SP2
                    SUSE Linux Enterprise High Availability 15-SP1
                    SUSE Linux Enterprise High Availability 15
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for csync2 fixes the following issues:

   - CVE-2019-15522: Fixed an issue where daemon fails to enforce TLS
     (bsc#1147137)
   - CVE-2019-15523: Fixed an incorrect TLS handshake error handling
     (bsc#1147139)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise High Availability 15-SP2:

      zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2021-1858=1

   - SUSE Linux Enterprise High Availability 15-SP1:

      zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2021-1858=1

   - SUSE Linux Enterprise High Availability 15:

      zypper in -t patch SUSE-SLE-Product-HA-15-2021-1858=1



Package List:

   - SUSE Linux Enterprise High Availability 15-SP2 (aarch64 ppc64le s390x x86_64):

      csync2-2.0+git.1461714863.10636a4-4.6.1
      csync2-debuginfo-2.0+git.1461714863.10636a4-4.6.1
      csync2-debugsource-2.0+git.1461714863.10636a4-4.6.1

   - SUSE Linux Enterprise High Availability 15-SP1 (aarch64 ppc64le s390x x86_64):

      csync2-2.0+git.1461714863.10636a4-4.6.1
      csync2-debuginfo-2.0+git.1461714863.10636a4-4.6.1
      csync2-debugsource-2.0+git.1461714863.10636a4-4.6.1

   - SUSE Linux Enterprise High Availability 15 (aarch64 ppc64le s390x x86_64):

      csync2-2.0+git.1461714863.10636a4-4.6.1
      csync2-debuginfo-2.0+git.1461714863.10636a4-4.6.1
      csync2-debugsource-2.0+git.1461714863.10636a4-4.6.1


References:

   https://www.suse.com/security/cve/CVE-2019-15522.html
   https://www.suse.com/security/cve/CVE-2019-15523.html
   https://bugzilla.suse.com/1147137
   https://bugzilla.suse.com/1147139



More information about the sle-security-updates mailing list