SUSE 5030 Published by

A keepalived security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3.



SUSE-SU-2022:2923-1: important: Security update for keepalived


SUSE Security Update: Security update for keepalived
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:2923-1
Rating: important
References: #1193115
Cross-References: CVE-2021-44225
CVSS scores:
CVE-2021-44225 (NVD) : 5.4 CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:N
CVE-2021-44225 (SUSE): 8.4 CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:C/C:H/I:H/A:N

Affected Products:
SUSE Linux Enterprise High Availability 15-SP1 SUSE Linux Enterprise High Availability 15-SP2 SUSE Linux Enterprise High Availability 15-SP3 SUSE Linux Enterprise High Performance Computing 15-SP1 SUSE Linux Enterprise High Performance Computing 15-SP2 SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise Server 15-SP1
SUSE Linux Enterprise Server 15-SP2
SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP Applications 15-SP1SUSE Linux Enterprise Server for SAP Applications 15-SP2SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Linux Enterprise Storage 6
SUSE Linux Enterprise Storage 7
SUSE Linux Enterprise Storage 7.1
SUSE Manager Proxy 4.0
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.0
SUSE Manager Retail Branch Server 4.1
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.0
SUSE Manager Server 4.1
SUSE Manager Server 4.2
openSUSE Leap 15.3
______________________________________________________________________________

An update that fixes one vulnerability is now available.
Description:

This update for keepalived fixes the following issues:

- CVE-2021-44225: Fix a potential privilege escalation due to insufficient
control in the D-Bus policy (bsc#1193115).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-2923=1

- SUSE Linux Enterprise High Availability 15-SP3:

zypper in -t patch SUSE-SLE-Product-HA-15-SP3-2022-2923=1
- SUSE Linux Enterprise High Availability 15-SP2:

zypper in -t patch SUSE-SLE-Product-HA-15-SP2-2022-2923=1
- SUSE Linux Enterprise High Availability 15-SP1:

zypper in -t patch SUSE-SLE-Product-HA-15-SP1-2022-2923=1

Package List:

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

keepalived-2.0.19-150100.3.6.1
keepalived-debuginfo-2.0.19-150100.3.6.1
keepalived-debugsource-2.0.19-150100.3.6.1

- SUSE Linux Enterprise High Availability 15-SP3 (aarch64 ppc64le s390x x86_64):

keepalived-2.0.19-150100.3.6.1
keepalived-debuginfo-2.0.19-150100.3.6.1
keepalived-debugsource-2.0.19-150100.3.6.1

- SUSE Linux Enterprise High Availability 15-SP2 (aarch64 ppc64le s390x x86_64):

keepalived-2.0.19-150100.3.6.1
keepalived-debuginfo-2.0.19-150100.3.6.1
keepalived-debugsource-2.0.19-150100.3.6.1

- SUSE Linux Enterprise High Availability 15-SP1 (aarch64 ppc64le s390x x86_64):

keepalived-2.0.19-150100.3.6.1
keepalived-debuginfo-2.0.19-150100.3.6.1
keepalived-debugsource-2.0.19-150100.3.6.1

References:

  https://www.suse.com/security/cve/CVE-2021-44225.html
  https://bugzilla.suse.com/1193115