-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2021.2885
                        Security update for openssl
                              26 August 2021

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2021-3712  

Reference:         ESB-2021.2864
                   ESB-2021.2861

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2021/suse-su-202114791-1
   https://www.suse.com/support/update/announcement/2021/suse-su-20212825-1

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for openssl

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:14791-1
Rating:            important
References:        #1189521
Cross-References:  CVE-2021-3712
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Point of Sale 11-SP3
                   SUSE Linux Enterprise Debuginfo 11-SP4
                   SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for openssl fixes the following security issue:

  o CVE-2021-3712: a bug in the code for printing certificate details could
    lead to a buffer overrun that a malicious actor could exploit to crash the
    application, causing a denial-of-service attack. [bsc#1189521]

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-openssl-14791=1
  o SUSE Linux Enterprise Point of Sale 11-SP3:
    zypper in -t patch sleposp3-openssl-14791=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-openssl-14791=1
  o SUSE Linux Enterprise Debuginfo 11-SP3:
    zypper in -t patch dbgsp3-openssl-14791=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):
       libopenssl0_9_8-0.9.8j-0.106.40.1
       libopenssl0_9_8-hmac-0.9.8j-0.106.40.1
       openssl-0.9.8j-0.106.40.1
       openssl-doc-0.9.8j-0.106.40.1
  o SUSE Linux Enterprise Server 11-SP4-LTSS (ppc64 s390x x86_64):
       libopenssl0_9_8-32bit-0.9.8j-0.106.40.1
       libopenssl0_9_8-hmac-32bit-0.9.8j-0.106.40.1
  o SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
       libopenssl-devel-0.9.8j-0.106.40.1
       libopenssl0_9_8-0.9.8j-0.106.40.1
       libopenssl0_9_8-hmac-0.9.8j-0.106.40.1
       openssl-0.9.8j-0.106.40.1
       openssl-doc-0.9.8j-0.106.40.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):
       openssl-debuginfo-0.9.8j-0.106.40.1
       openssl-debugsource-0.9.8j-0.106.40.1
  o SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):
       openssl-debuginfo-0.9.8j-0.106.40.1
       openssl-debugsource-0.9.8j-0.106.40.1


References:

  o https://www.suse.com/security/cve/CVE-2021-3712.html
  o https://bugzilla.suse.com/1189521


- --------------------------------------------------------------------------------


SUSE Security Update: Security update for openssl

______________________________________________________________________________

Announcement ID:   SUSE-SU-2021:2825-1
Rating:            important
References:        #1189521
Cross-References:  CVE-2021-3712
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for openssl fixes the following security issue:

  o CVE-2021-3712: a bug in the code for printing certificate details could
    lead to a buffer overrun that a malicious actor could exploit to crash the
    application, causing a denial-of-service attack. [bsc#1189521]

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-2825=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-2825=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-2825=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-2825=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-2825=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-2825=1
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2021-2825=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       libopenssl-devel-1.0.2j-60.69.3
       libopenssl1_0_0-1.0.2j-60.69.3
       libopenssl1_0_0-32bit-1.0.2j-60.69.3
       libopenssl1_0_0-debuginfo-1.0.2j-60.69.3
       libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.69.3
       libopenssl1_0_0-hmac-1.0.2j-60.69.3
       libopenssl1_0_0-hmac-32bit-1.0.2j-60.69.3
       openssl-1.0.2j-60.69.3
       openssl-debuginfo-1.0.2j-60.69.3
       openssl-debugsource-1.0.2j-60.69.3
  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       openssl-doc-1.0.2j-60.69.3
  o SUSE OpenStack Cloud 8 (x86_64):
       libopenssl-devel-1.0.2j-60.69.3
       libopenssl1_0_0-1.0.2j-60.69.3
       libopenssl1_0_0-32bit-1.0.2j-60.69.3
       libopenssl1_0_0-debuginfo-1.0.2j-60.69.3
       libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.69.3
       libopenssl1_0_0-hmac-1.0.2j-60.69.3
       libopenssl1_0_0-hmac-32bit-1.0.2j-60.69.3
       openssl-1.0.2j-60.69.3
       openssl-debuginfo-1.0.2j-60.69.3
       openssl-debugsource-1.0.2j-60.69.3
  o SUSE OpenStack Cloud 8 (noarch):
       openssl-doc-1.0.2j-60.69.3
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       libopenssl-devel-1.0.2j-60.69.3
       libopenssl1_0_0-1.0.2j-60.69.3
       libopenssl1_0_0-debuginfo-1.0.2j-60.69.3
       libopenssl1_0_0-hmac-1.0.2j-60.69.3
       openssl-1.0.2j-60.69.3
       openssl-debuginfo-1.0.2j-60.69.3
       openssl-debugsource-1.0.2j-60.69.3
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       libopenssl1_0_0-32bit-1.0.2j-60.69.3
       libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.69.3
       libopenssl1_0_0-hmac-32bit-1.0.2j-60.69.3
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       openssl-doc-1.0.2j-60.69.3
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       libopenssl-devel-1.0.2j-60.69.3
       libopenssl1_0_0-1.0.2j-60.69.3
       libopenssl1_0_0-debuginfo-1.0.2j-60.69.3
       libopenssl1_0_0-hmac-1.0.2j-60.69.3
       openssl-1.0.2j-60.69.3
       openssl-debuginfo-1.0.2j-60.69.3
       openssl-debugsource-1.0.2j-60.69.3
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       libopenssl1_0_0-32bit-1.0.2j-60.69.3
       libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.69.3
       libopenssl1_0_0-hmac-32bit-1.0.2j-60.69.3
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       openssl-doc-1.0.2j-60.69.3
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       libopenssl-devel-1.0.2j-60.69.3
       libopenssl1_0_0-1.0.2j-60.69.3
       libopenssl1_0_0-32bit-1.0.2j-60.69.3
       libopenssl1_0_0-debuginfo-1.0.2j-60.69.3
       libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.69.3
       libopenssl1_0_0-hmac-1.0.2j-60.69.3
       libopenssl1_0_0-hmac-32bit-1.0.2j-60.69.3
       openssl-1.0.2j-60.69.3
       openssl-debuginfo-1.0.2j-60.69.3
       openssl-debugsource-1.0.2j-60.69.3
  o SUSE Linux Enterprise Server 12-SP3-BCL (noarch):
       openssl-doc-1.0.2j-60.69.3
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       openssl-doc-1.0.2j-60.69.3
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libopenssl-devel-1.0.2j-60.69.3
       libopenssl1_0_0-1.0.2j-60.69.3
       libopenssl1_0_0-32bit-1.0.2j-60.69.3
       libopenssl1_0_0-debuginfo-1.0.2j-60.69.3
       libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.69.3
       libopenssl1_0_0-hmac-1.0.2j-60.69.3
       libopenssl1_0_0-hmac-32bit-1.0.2j-60.69.3
       openssl-1.0.2j-60.69.3
       openssl-debuginfo-1.0.2j-60.69.3
       openssl-debugsource-1.0.2j-60.69.3
  o HPE Helion Openstack 8 (x86_64):
       libopenssl-devel-1.0.2j-60.69.3
       libopenssl1_0_0-1.0.2j-60.69.3
       libopenssl1_0_0-32bit-1.0.2j-60.69.3
       libopenssl1_0_0-debuginfo-1.0.2j-60.69.3
       libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.69.3
       libopenssl1_0_0-hmac-1.0.2j-60.69.3
       libopenssl1_0_0-hmac-32bit-1.0.2j-60.69.3
       openssl-1.0.2j-60.69.3
       openssl-debuginfo-1.0.2j-60.69.3
       openssl-debugsource-1.0.2j-60.69.3
  o HPE Helion Openstack 8 (noarch):
       openssl-doc-1.0.2j-60.69.3


References:

  o https://www.suse.com/security/cve/CVE-2021-3712.html
  o https://bugzilla.suse.com/1189521

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hmPg
-----END PGP SIGNATURE-----