SUSE-SU-2021:1952-1: moderate: Security update for csync2

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Jun 10 19:20:39 UTC 2021


   SUSE Security Update: Security update for csync2
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:1952-1
Rating:             moderate
References:         #1147137 #1147139 
Cross-References:   CVE-2019-15522 CVE-2019-15523
CVSS scores:
                    CVE-2019-15522 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2019-15522 (SUSE): 7.3 CVSS:3.1/AV:A/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N
                    CVE-2019-15523 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2019-15523 (SUSE): 2.6 CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N

Affected Products:
                    SUSE Linux Enterprise High Availability 12-SP5
                    SUSE Linux Enterprise High Availability 12-SP4
                    SUSE Linux Enterprise High Availability 12-SP3
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for csync2 fixes the following issues:

   - CVE-2019-15522: Fixed an issue where daemon fails to enforce TLS
     (bsc#1147137)
   - CVE-2019-15523: Fixed an incorrect TLS handshake error handling
     (bsc#1147139)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise High Availability 12-SP5:

      zypper in -t patch SUSE-SLE-HA-12-SP5-2021-1952=1

   - SUSE Linux Enterprise High Availability 12-SP4:

      zypper in -t patch SUSE-SLE-HA-12-SP4-2021-1952=1

   - SUSE Linux Enterprise High Availability 12-SP3:

      zypper in -t patch SUSE-SLE-HA-12-SP3-2021-1952=1



Package List:

   - SUSE Linux Enterprise High Availability 12-SP5 (ppc64le s390x x86_64):

      csync2-2.0+git.1368794815.cf835a7-3.9.5
      csync2-debuginfo-2.0+git.1368794815.cf835a7-3.9.5
      csync2-debugsource-2.0+git.1368794815.cf835a7-3.9.5

   - SUSE Linux Enterprise High Availability 12-SP4 (ppc64le s390x x86_64):

      csync2-2.0+git.1368794815.cf835a7-3.9.5
      csync2-debuginfo-2.0+git.1368794815.cf835a7-3.9.5
      csync2-debugsource-2.0+git.1368794815.cf835a7-3.9.5

   - SUSE Linux Enterprise High Availability 12-SP3 (ppc64le s390x x86_64):

      csync2-2.0+git.1368794815.cf835a7-3.9.5
      csync2-debuginfo-2.0+git.1368794815.cf835a7-3.9.5
      csync2-debugsource-2.0+git.1368794815.cf835a7-3.9.5


References:

   https://www.suse.com/security/cve/CVE-2019-15522.html
   https://www.suse.com/security/cve/CVE-2019-15523.html
   https://bugzilla.suse.com/1147137
   https://bugzilla.suse.com/1147139



More information about the sle-updates mailing list