SUSE Security Update: Security update for openvpn-openssl1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:14937-1
Rating:             important
References:         #1197341 
Cross-References:   CVE-2022-0547
CVSS scores:
                    CVE-2022-0547 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-0547 (SUSE): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Affected Products:
                    SUSE Linux Enterprise Server 11-SECURITY
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for openvpn-openssl1 fixes the following issues:

   - CVE-2022-0547: Fixed possible authentication bypass in external
     authentication plug-in (bsc#1197341).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SECURITY:

      zypper in -t patch secsp3-openvpn-openssl1-14937=1



Package List:

   - SUSE Linux Enterprise Server 11-SECURITY (i586 ia64 ppc64 s390x x86_64):

      openvpn-openssl1-2.3.2-0.10.12.1
      openvpn-openssl1-down-root-plugin-2.3.2-0.10.12.1


References:

   https://www.suse.com/security/cve/CVE-2022-0547.html
   https://bugzilla.suse.com/1197341

SUSE: 2022:14937-1 important: openvpn-openssl1

April 6, 2022
An update that fixes one vulnerability is now available

Summary

This update for openvpn-openssl1 fixes the following issues: - CVE-2022-0547: Fixed possible authentication bypass in external authentication plug-in (bsc#1197341). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 11-SECURITY: zypper in -t patch secsp3-openvpn-openssl1-14937=1 Package List: - SUSE Linux Enterprise Server 11-SECURITY (i586 ia64 ppc64 s390x x86_64): openvpn-openssl1-2.3.2-0.10.12.1 openvpn-openssl1-down-root-plugin-2.3.2-0.10.12.1

References

#1197341

Cross- CVE-2022-0547

CVSS scores:

CVE-2022-0547 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

CVE-2022-0547 (SUSE): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Affected Products:

SUSE Linux Enterprise Server 11-SECURITY

https://www.suse.com/security/cve/CVE-2022-0547.html

https://bugzilla.suse.com/1197341

Severity
Announcement ID: SUSE-SU-2022:14937-1
Rating: important

Related News