SUSE 5024 Published by

A Botan security update has been released for SUSE Linux Enterprise 15 SP2.



openSUSE-SU-2021:0794-1: important: Security update for Botan


openSUSE Security Update: Security update for Botan
______________________________________________________________________________

Announcement ID: openSUSE-SU-2021:0794-1
Rating: important
References: #1182670
Cross-References: CVE-2021-24115
CVSS scores:
CVE-2021-24115 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
CVE-2021-24115 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
openSUSE Backports SLE-15-SP2
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for Botan fixes the following issues:

- CVE-2021-24115 In Botan before 2.17.3, or this backport, constant-time
computations are not used for certain decoding and encoding operations
(boo#1182670)

This update was imported from the openSUSE:Leap:15.2:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP2:

zypper in -t patch openSUSE-2021-794=1


Package List:

- openSUSE Backports SLE-15-SP2 (aarch64 ppc64le s390x x86_64):

Botan-2.10.0-bp152.4.6.1
libbotan-2-10-2.10.0-bp152.4.6.1
libbotan-devel-2.10.0-bp152.4.6.1
python3-botan-2.10.0-bp152.4.6.1

- openSUSE Backports SLE-15-SP2 (aarch64_ilp32):

libbotan-2-10-64bit-2.10.0-bp152.4.6.1
libbotan-devel-64bit-2.10.0-bp152.4.6.1

- openSUSE Backports SLE-15-SP2 (noarch):

Botan-doc-2.10.0-bp152.4.6.1

References:

  https://www.suse.com/security/cve/CVE-2021-24115.html
  https://bugzilla.suse.com/1182670