SUSE 5024 Published by

A libslirpl security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3/15.4.



SUSE-SU-2022:1730-1: important: Security update for libslirp


SUSE Security Update: Security update for libslirp
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:1730-1
Rating: important
References: #1187364 #1187366 #1187367 #1198773
Cross-References: CVE-2021-3592 CVE-2021-3594 CVE-2021-3595
CVSS scores:
CVE-2021-3592 (NVD) : 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
CVE-2021-3592 (SUSE): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
CVE-2021-3594 (NVD) : 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
CVE-2021-3594 (SUSE): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
CVE-2021-3595 (NVD) : 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N
CVE-2021-3595 (SUSE): 3.8 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:L/I:N/A:N

Affected Products:
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise High Performance Computing 15-SP4 SUSE Linux Enterprise Micro 5.1
SUSE Linux Enterprise Micro 5.2
SUSE Linux Enterprise Module for Server Applications 15-SP3
SUSE Linux Enterprise Module for Server Applications 15-SP4
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server 15-SP4
SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Linux Enterprise Server for SAP Applications 15-SP4SUSE Manager Proxy 4.2
SUSE Manager Server 4.2
openSUSE Leap 15.3
openSUSE Leap 15.4
______________________________________________________________________________

An update that solves three vulnerabilities and has one
errata is now available.

Description:

This update for libslirp fixes the following issues:

- CVE-2021-3592: Fixed invalid pointer initialization may lead to information disclosure (bootp) (bsc#1187364).
- CVE-2021-3594: Fixed invalid pointer initialization may lead to information disclosure (udp) (bsc#1187367).
- CVE-2021-3595: Fixed invalid pointer initialization may lead to information disclosure (tftp) (bsc#1187366).
- Fix a dhcp regression [bsc#1198773]

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.4:

zypper in -t patch openSUSE-SLE-15.4-2022-1730=1

- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-1730=1

- SUSE Linux Enterprise Module for Server Applications 15-SP4:
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP4-2022-1730=1

- SUSE Linux Enterprise Module for Server Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-1730=1

- SUSE Linux Enterprise Micro 5.2:

zypper in -t patch SUSE-SUSE-MicroOS-5.2-2022-1730=1

- SUSE Linux Enterprise Micro 5.1:

zypper in -t patch SUSE-SUSE-MicroOS-5.1-2022-1730=1


Package List:

- openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

libslirp-debugsource-4.3.1-150300.6.2
libslirp-devel-4.3.1-150300.6.2
libslirp0-4.3.1-150300.6.2
libslirp0-debuginfo-4.3.1-150300.6.2

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

libslirp-debugsource-4.3.1-150300.6.2
libslirp-devel-4.3.1-150300.6.2
libslirp0-4.3.1-150300.6.2
libslirp0-debuginfo-4.3.1-150300.6.2

- SUSE Linux Enterprise Module for Server Applications 15-SP4 (aarch64 ppc64le s390x x86_64):

libslirp-debugsource-4.3.1-150300.6.2
libslirp-devel-4.3.1-150300.6.2
libslirp0-4.3.1-150300.6.2
libslirp0-debuginfo-4.3.1-150300.6.2

- SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

libslirp-debugsource-4.3.1-150300.6.2
libslirp-devel-4.3.1-150300.6.2
libslirp0-4.3.1-150300.6.2
libslirp0-debuginfo-4.3.1-150300.6.2

- SUSE Linux Enterprise Micro 5.2 (aarch64 s390x x86_64):
libslirp-debugsource-4.3.1-150300.6.2
libslirp0-4.3.1-150300.6.2
libslirp0-debuginfo-4.3.1-150300.6.2

- SUSE Linux Enterprise Micro 5.1 (aarch64 s390x x86_64):
libslirp-debugsource-4.3.1-150300.6.2
libslirp0-4.3.1-150300.6.2
libslirp0-debuginfo-4.3.1-150300.6.2

References:

  https://www.suse.com/security/cve/CVE-2021-3592.html
  https://www.suse.com/security/cve/CVE-2021-3594.html
  https://www.suse.com/security/cve/CVE-2021-3595.html
  https://bugzilla.suse.com/1187364
  https://bugzilla.suse.com/1187366
  https://bugzilla.suse.com/1187367
  https://bugzilla.suse.com/1198773