-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2540
                       Security update for linuxptp
                               28 July 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           linuxptp
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Existing Account
                   Denial of Service               -- Existing Account
                   Access Confidential Data        -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3570  

Reference:         ESB-2021.2506

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20212472-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for linuxptp

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2472-1
Rating:            important
References:        #1187646
Cross-References:  CVE-2021-3570
Affected Products:
                   SUSE Manager Server 4.0
                   SUSE Manager Retail Branch Server 4.0
                   SUSE Manager Proxy 4.0
                   SUSE Linux Enterprise Server for SAP 15-SP1
                   SUSE Linux Enterprise Server for SAP 15
                   SUSE Linux Enterprise Server 15-SP1-LTSS
                   SUSE Linux Enterprise Server 15-SP1-BCL
                   SUSE Linux Enterprise Server 15-LTSS
                   SUSE Linux Enterprise Module for Server Applications 15-SP2
                   SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS
                   SUSE Linux Enterprise High Performance Computing 15-LTSS
                   SUSE Linux Enterprise High Performance Computing 15-ESPOS
                   SUSE Enterprise Storage 6
                   SUSE CaaS Platform 4.0
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for linuxptp fixes the following issues:

  o CVE-2021-3570: Validate the messageLength field of incoming messages. (bsc#
    1187646)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Manager Server 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.0-2021-2472=1
  o SUSE Manager Retail Branch Server 4.0:
    zypper in -t patch
    SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.0-2021-2472=1
  o SUSE Manager Proxy 4.0:
    zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.0-2021-2472=1
  o SUSE Linux Enterprise Server for SAP 15-SP1:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2021-2472=1
  o SUSE Linux Enterprise Server for SAP 15:
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2021-2472=1
  o SUSE Linux Enterprise Server 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2021-2472=1
  o SUSE Linux Enterprise Server 15-SP1-BCL:
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-BCL-2021-2472=1
  o SUSE Linux Enterprise Server 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-SLES-15-2021-2472=1
  o SUSE Linux Enterprise Module for Server Applications 15-SP2:
    zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP2-2021-2472=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2021-2472=1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-ESPOS-2021-2472=1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2472=1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS:
    zypper in -t patch SUSE-SLE-Product-HPC-15-2021-2472=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2021-2472=1
  o SUSE CaaS Platform 4.0:
    To install this update, use the SUSE CaaS Platform 'skuba' tool. I will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Manager Server 4.0 (ppc64le s390x x86_64):
       linuxptp-1.8+git65.g303b08c-3.3.1
       linuxptp-debuginfo-1.8+git65.g303b08c-3.3.1
       linuxptp-debugsource-1.8+git65.g303b08c-3.3.1
  o SUSE Manager Retail Branch Server 4.0 (x86_64):
       linuxptp-1.8+git65.g303b08c-3.3.1
       linuxptp-debuginfo-1.8+git65.g303b08c-3.3.1
       linuxptp-debugsource-1.8+git65.g303b08c-3.3.1
  o SUSE Manager Proxy 4.0 (x86_64):
       linuxptp-1.8+git65.g303b08c-3.3.1
       linuxptp-debuginfo-1.8+git65.g303b08c-3.3.1
       linuxptp-debugsource-1.8+git65.g303b08c-3.3.1
  o SUSE Linux Enterprise Server for SAP 15-SP1 (ppc64le x86_64):
       linuxptp-1.8+git65.g303b08c-3.3.1
       linuxptp-debuginfo-1.8+git65.g303b08c-3.3.1
       linuxptp-debugsource-1.8+git65.g303b08c-3.3.1
  o SUSE Linux Enterprise Server for SAP 15 (ppc64le x86_64):
       linuxptp-1.8+git65.g303b08c-3.3.1
       linuxptp-debuginfo-1.8+git65.g303b08c-3.3.1
       linuxptp-debugsource-1.8+git65.g303b08c-3.3.1
  o SUSE Linux Enterprise Server 15-SP1-LTSS (aarch64 ppc64le s390x x86_64):
       linuxptp-1.8+git65.g303b08c-3.3.1
       linuxptp-debuginfo-1.8+git65.g303b08c-3.3.1
       linuxptp-debugsource-1.8+git65.g303b08c-3.3.1
  o SUSE Linux Enterprise Server 15-SP1-BCL (x86_64):
       linuxptp-1.8+git65.g303b08c-3.3.1
       linuxptp-debuginfo-1.8+git65.g303b08c-3.3.1
       linuxptp-debugsource-1.8+git65.g303b08c-3.3.1
  o SUSE Linux Enterprise Server 15-LTSS (aarch64 s390x):
       linuxptp-1.8+git65.g303b08c-3.3.1
       linuxptp-debuginfo-1.8+git65.g303b08c-3.3.1
       linuxptp-debugsource-1.8+git65.g303b08c-3.3.1
  o SUSE Linux Enterprise Module for Server Applications 15-SP2 (aarch64
    ppc64le s390x x86_64):
       linuxptp-1.8+git65.g303b08c-3.3.1
       linuxptp-debuginfo-1.8+git65.g303b08c-3.3.1
       linuxptp-debugsource-1.8+git65.g303b08c-3.3.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-LTSS (aarch64
    x86_64):
       linuxptp-1.8+git65.g303b08c-3.3.1
       linuxptp-debuginfo-1.8+git65.g303b08c-3.3.1
       linuxptp-debugsource-1.8+git65.g303b08c-3.3.1
  o SUSE Linux Enterprise High Performance Computing 15-SP1-ESPOS (aarch64
    x86_64):
       linuxptp-1.8+git65.g303b08c-3.3.1
       linuxptp-debuginfo-1.8+git65.g303b08c-3.3.1
       linuxptp-debugsource-1.8+git65.g303b08c-3.3.1
  o SUSE Linux Enterprise High Performance Computing 15-LTSS (aarch64 x86_64):
       linuxptp-1.8+git65.g303b08c-3.3.1
       linuxptp-debuginfo-1.8+git65.g303b08c-3.3.1
       linuxptp-debugsource-1.8+git65.g303b08c-3.3.1
  o SUSE Linux Enterprise High Performance Computing 15-ESPOS (aarch64 x86_64):
       linuxptp-1.8+git65.g303b08c-3.3.1
       linuxptp-debuginfo-1.8+git65.g303b08c-3.3.1
       linuxptp-debugsource-1.8+git65.g303b08c-3.3.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       linuxptp-1.8+git65.g303b08c-3.3.1
       linuxptp-debuginfo-1.8+git65.g303b08c-3.3.1
       linuxptp-debugsource-1.8+git65.g303b08c-3.3.1
  o SUSE CaaS Platform 4.0 (x86_64):
       linuxptp-1.8+git65.g303b08c-3.3.1
       linuxptp-debuginfo-1.8+git65.g303b08c-3.3.1
       linuxptp-debugsource-1.8+git65.g303b08c-3.3.1


References:

  o https://www.suse.com/security/cve/CVE-2021-3570.html
  o https://bugzilla.suse.com/1187646

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Gmd8
-----END PGP SIGNATURE-----