-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2022.4064
                      Security update for open-iscsi
                              17 August 2022

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           open-iscsi
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2020-17437 CVE-2020-13988 CVE-2020-13987

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2022/suse-su-20222806-1

Comment: CVSS (Max):  8.2 CVE-2020-13987 (CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for open-iscsi

______________________________________________________________________________

Announcement ID:   SUSE-SU-2022:2806-1
Rating:            important
References:        #1179908
Cross-References:  CVE-2020-13987 CVE-2020-13988 CVE-2020-17437
Affected Products:
                   SUSE Linux Enterprise Server 12-SP3-BCL
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for open-iscsi fixes the following issues:
Fixed various vulnerabilities in the embedded TCP/IP stack (bsc#1179908): -
CVE-2020-13987: Fixed an out of bounds memory access when calculating the
checksums for IP packets. - CVE-2020-13988: Fixed an integer overflow when
parsing TCP MSS options of IPv4 network packets. - CVE-2020-17437: Fixed an out
of bounds memory access when the TCP urgent flag is set.

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2806=1

Package List:

  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       iscsiuio-0.7.8.2-53.34.1
       iscsiuio-debuginfo-0.7.8.2-53.34.1
       libopeniscsiusr0_2_0-2.0.876-53.34.1
       libopeniscsiusr0_2_0-debuginfo-2.0.876-53.34.1
       open-iscsi-2.0.876-53.34.1
       open-iscsi-debuginfo-2.0.876-53.34.1
       open-iscsi-debugsource-2.0.876-53.34.1


References:

  o https://www.suse.com/security/cve/CVE-2020-13987.html
  o https://www.suse.com/security/cve/CVE-2020-13988.html
  o https://www.suse.com/security/cve/CVE-2020-17437.html
  o https://bugzilla.suse.com/1179908

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=VUTE
-----END PGP SIGNATURE-----