openSUSE Security Update: Security update for Botan
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:0765-1
Rating:             important
References:         #1182670 
Cross-References:   CVE-2021-24115
CVSS scores:
                    CVE-2021-24115 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2021-24115 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    openSUSE Leap 15.2
                    openSUSE Backports SLE-15-SP2
                    openSUSE Backports SLE-15-SP1
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for Botan fixes the following issues:

   - CVE-2021-24115  In Botan before 2.17.3, or this backport, constant-time
     computations are not used for certain decoding and encoding operations
     (boo#1182670)


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2021-765=1

   - openSUSE Backports SLE-15-SP2:

      zypper in -t patch openSUSE-2021-765=1

   - openSUSE Backports SLE-15-SP1:

      zypper in -t patch openSUSE-2021-765=1



Package List:

   - openSUSE Leap 15.2 (i586 x86_64):

      Botan-2.10.0-lp152.3.3.1
      Botan-debuginfo-2.10.0-lp152.3.3.1
      Botan-debugsource-2.10.0-lp152.3.3.1
      libbotan-2-10-2.10.0-lp152.3.3.1
      libbotan-2-10-debuginfo-2.10.0-lp152.3.3.1
      libbotan-devel-2.10.0-lp152.3.3.1
      python3-botan-2.10.0-lp152.3.3.1

   - openSUSE Leap 15.2 (x86_64):

      libbotan-2-10-32bit-2.10.0-lp152.3.3.1
      libbotan-2-10-32bit-debuginfo-2.10.0-lp152.3.3.1
      libbotan-devel-32bit-2.10.0-lp152.3.3.1

   - openSUSE Leap 15.2 (noarch):

      Botan-doc-2.10.0-lp152.3.3.1

   - openSUSE Backports SLE-15-SP2 (aarch64 ppc64le s390x x86_64):

      Botan-2.10.0-bp152.4.3.1
      Botan-debuginfo-2.10.0-bp152.4.3.1
      Botan-debugsource-2.10.0-bp152.4.3.1
      libbotan-2-10-2.10.0-bp152.4.3.1
      libbotan-2-10-debuginfo-2.10.0-bp152.4.3.1
      libbotan-devel-2.10.0-bp152.4.3.1
      python3-botan-2.10.0-bp152.4.3.1

   - openSUSE Backports SLE-15-SP2 (aarch64_ilp32):

      libbotan-2-10-64bit-2.10.0-bp152.4.3.1
      libbotan-2-10-64bit-debuginfo-2.10.0-bp152.4.3.1
      libbotan-devel-64bit-2.10.0-bp152.4.3.1

   - openSUSE Backports SLE-15-SP2 (noarch):

      Botan-doc-2.10.0-bp152.4.3.1

   - openSUSE Backports SLE-15-SP1 (aarch64 ppc64le s390x x86_64):

      Botan-2.10.0-bp151.3.3.1
      libbotan-2-10-2.10.0-bp151.3.3.1
      libbotan-devel-2.10.0-bp151.3.3.1
      python3-botan-2.10.0-bp151.3.3.1

   - openSUSE Backports SLE-15-SP1 (aarch64_ilp32):

      libbotan-2-10-64bit-2.10.0-bp151.3.3.1
      libbotan-devel-64bit-2.10.0-bp151.3.3.1

   - openSUSE Backports SLE-15-SP1 (noarch):

      Botan-doc-2.10.0-bp151.3.3.1


References:

   https://www.suse.com/security/cve/CVE-2021-24115.html
   https://bugzilla.suse.com/1182670

openSUSE: 2021:0765-1 important: Botan

May 22, 2021
An update that fixes one vulnerability is now available

Description

This update for Botan fixes the following issues: - CVE-2021-24115 In Botan before 2.17.3, or this backport, constant-time computations are not used for certain decoding and encoding operations (boo#1182670)

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-765=1 - openSUSE Backports SLE-15-SP2: zypper in -t patch openSUSE-2021-765=1 - openSUSE Backports SLE-15-SP1: zypper in -t patch openSUSE-2021-765=1


Package List

- openSUSE Leap 15.2 (i586 x86_64): Botan-2.10.0-lp152.3.3.1 Botan-debuginfo-2.10.0-lp152.3.3.1 Botan-debugsource-2.10.0-lp152.3.3.1 libbotan-2-10-2.10.0-lp152.3.3.1 libbotan-2-10-debuginfo-2.10.0-lp152.3.3.1 libbotan-devel-2.10.0-lp152.3.3.1 python3-botan-2.10.0-lp152.3.3.1 - openSUSE Leap 15.2 (x86_64): libbotan-2-10-32bit-2.10.0-lp152.3.3.1 libbotan-2-10-32bit-debuginfo-2.10.0-lp152.3.3.1 libbotan-devel-32bit-2.10.0-lp152.3.3.1 - openSUSE Leap 15.2 (noarch): Botan-doc-2.10.0-lp152.3.3.1 - openSUSE Backports SLE-15-SP2 (aarch64 ppc64le s390x x86_64): Botan-2.10.0-bp152.4.3.1 Botan-debuginfo-2.10.0-bp152.4.3.1 Botan-debugsource-2.10.0-bp152.4.3.1 libbotan-2-10-2.10.0-bp152.4.3.1 libbotan-2-10-debuginfo-2.10.0-bp152.4.3.1 libbotan-devel-2.10.0-bp152.4.3.1 python3-botan-2.10.0-bp152.4.3.1 - openSUSE Backports SLE-15-SP2 (aarch64_ilp32): libbotan-2-10-64bit-2.10.0-bp152.4.3.1 libbotan-2-10-64bit-debuginfo-2.10.0-bp152.4.3.1 libbotan-devel-64bit-2.10.0-bp152.4.3.1 - openSUSE Backports SLE-15-SP2 (noarch): Botan-doc-2.10.0-bp152.4.3.1 - openSUSE Backports SLE-15-SP1 (aarch64 ppc64le s390x x86_64): Botan-2.10.0-bp151.3.3.1 libbotan-2-10-2.10.0-bp151.3.3.1 libbotan-devel-2.10.0-bp151.3.3.1 python3-botan-2.10.0-bp151.3.3.1 - openSUSE Backports SLE-15-SP1 (aarch64_ilp32): libbotan-2-10-64bit-2.10.0-bp151.3.3.1 libbotan-devel-64bit-2.10.0-bp151.3.3.1 - openSUSE Backports SLE-15-SP1 (noarch): Botan-doc-2.10.0-bp151.3.3.1


References

https://www.suse.com/security/cve/CVE-2021-24115.html https://bugzilla.suse.com/1182670


Severity
Announcement ID: openSUSE-SU-2021:0765-1
Rating: important
Affected Products: openSUSE Leap 15.2 openSUSE Backports SLE-15-SP2 openSUSE Backports SLE-15-SP1 .

Related News