-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.1957
                        Security update for csync2
                                7 June 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           csync2
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-15523 CVE-2019-15522 

Reference:         ESB-2021.0030

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-20211858-1

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for csync2

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:1858-1
Rating:            moderate
References:        #1147137 #1147139
Cross-References:  CVE-2019-15522 CVE-2019-15523
Affected Products:
                   SUSE Linux Enterprise High Availability 15-SP2
                   SUSE Linux Enterprise High Availability 15-SP1
                   SUSE Linux Enterprise High Availability 15
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for csync2 fixes the following issues:

  o CVE-2019-15522: Fixed an issue where daemon fails to enforce TLS (bsc#
    1147137)
  o CVE-2019-15523: Fixed an incorrect TLS handshake error handling (bsc#
    1147139)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise High Availability 15-SP2:
    zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2021-1858=1
  o SUSE Linux Enterprise High Availability 15-SP1:
    zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2021-1858=1
  o SUSE Linux Enterprise High Availability 15:
    zypper in -t patch SUSE-SLE-Product-HA-15-2021-1858=1

Package List:

  o SUSE Linux Enterprise High Availability 15-SP2 (aarch64 ppc64le s390x
    x86_64):
       csync2-2.0+git.1461714863.10636a4-4.6.1
       csync2-debuginfo-2.0+git.1461714863.10636a4-4.6.1
       csync2-debugsource-2.0+git.1461714863.10636a4-4.6.1
  o SUSE Linux Enterprise High Availability 15-SP1 (aarch64 ppc64le s390x
    x86_64):
       csync2-2.0+git.1461714863.10636a4-4.6.1
       csync2-debuginfo-2.0+git.1461714863.10636a4-4.6.1
       csync2-debugsource-2.0+git.1461714863.10636a4-4.6.1
  o SUSE Linux Enterprise High Availability 15 (aarch64 ppc64le s390x x86_64):
       csync2-2.0+git.1461714863.10636a4-4.6.1
       csync2-debuginfo-2.0+git.1461714863.10636a4-4.6.1
       csync2-debugsource-2.0+git.1461714863.10636a4-4.6.1


References:

  o https://www.suse.com/security/cve/CVE-2019-15522.html
  o https://www.suse.com/security/cve/CVE-2019-15523.html
  o https://bugzilla.suse.com/1147137
  o https://bugzilla.suse.com/1147139

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=1m3m
-----END PGP SIGNATURE-----