SUSE-SU-2021:14723-1: moderate: Security update for openvpn-openssl1

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed May 12 13:44:01 UTC 2021


   SUSE Security Update: Security update for openvpn-openssl1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2021:14723-1
Rating:             moderate
References:         #1085803 #1185279 
Cross-References:   CVE-2018-7544 CVE-2020-15078
CVSS scores:
                    CVE-2018-7544 (NVD) : 9.1 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
                    CVE-2018-7544 (SUSE): 5.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:N/I:N/A:H
                    CVE-2020-15078 (SUSE): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N

Affected Products:
                    SUSE Linux Enterprise Server 11-SECURITY
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for openvpn-openssl1 fixes the following issues:

   - CVE-2020-15078: Fixed authentication bypass with deferred authentication
     (bsc#1185279).
   - CVE-2018-7544: Fixed cross-protocol scripting issue that was discovered
     in the management interface (bsc#1085803).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SECURITY:

      zypper in -t patch secsp3-openvpn-openssl1-14723=1



Package List:

   - SUSE Linux Enterprise Server 11-SECURITY (i586 ia64 ppc64 s390x x86_64):

      openvpn-openssl1-2.3.2-0.10.9.1
      openvpn-openssl1-down-root-plugin-2.3.2-0.10.9.1


References:

   https://www.suse.com/security/cve/CVE-2018-7544.html
   https://www.suse.com/security/cve/CVE-2020-15078.html
   https://bugzilla.suse.com/1085803
   https://bugzilla.suse.com/1185279



More information about the sle-updates mailing list