openSUSE Security Update: Security update for csync2
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:0853-1
Rating:             moderate
References:         #1147137 #1147139 
Cross-References:   CVE-2019-15522 CVE-2019-15523
CVSS scores:
                    CVE-2019-15522 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2019-15522 (SUSE): 3.5 CVSS:3.0/AV:A/AC:L/PR:L/UI:N/S:U/C:N/I:L/A:N
                    CVE-2019-15523 (NVD) : 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
                    CVE-2019-15523 (SUSE): 2.6 CVSS:3.0/AV:A/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:N

Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for csync2 fixes the following issues:

   - CVE-2019-15522: Fixed an issue where daemon fails to enforce TLS
     (bsc#1147137)
   - CVE-2019-15523: Fixed an incorrect TLS handshake error handling
     (bsc#1147139)

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2021-853=1



Package List:

   - openSUSE Leap 15.2 (x86_64):

      csync2-2.0+git.1461714863.10636a4-lp152.5.3.1
      csync2-debuginfo-2.0+git.1461714863.10636a4-lp152.5.3.1
      csync2-debugsource-2.0+git.1461714863.10636a4-lp152.5.3.1


References:

   https://www.suse.com/security/cve/CVE-2019-15522.html
   https://www.suse.com/security/cve/CVE-2019-15523.html
   https://bugzilla.suse.com/1147137
   https://bugzilla.suse.com/1147139

openSUSE: 2021:0853-1 moderate: csync2

June 7, 2021
An update that fixes two vulnerabilities is now available

Description

This update for csync2 fixes the following issues: - CVE-2019-15522: Fixed an issue where daemon fails to enforce TLS (bsc#1147137) - CVE-2019-15523: Fixed an incorrect TLS handshake error handling (bsc#1147139) This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-853=1


Package List

- openSUSE Leap 15.2 (x86_64): csync2-2.0+git.1461714863.10636a4-lp152.5.3.1 csync2-debuginfo-2.0+git.1461714863.10636a4-lp152.5.3.1 csync2-debugsource-2.0+git.1461714863.10636a4-lp152.5.3.1


References

https://www.suse.com/security/cve/CVE-2019-15522.html https://www.suse.com/security/cve/CVE-2019-15523.html https://bugzilla.suse.com/1147137 https://bugzilla.suse.com/1147139


Severity
Announcement ID: openSUSE-SU-2021:0853-1
Rating: moderate
Affected Products: openSUSE Leap 15.2 .

Related News