SUSE 5031 Published by

A vsftpd security update has been released for SUSE Linux Enterprise and openSUSE Leap 15.3.



SUSE-SU-2022:3457-1: important: Security update for vsftpd


SUSE Security Update: Security update for vsftpd
______________________________________________________________________________

Announcement ID: SUSE-SU-2022:3457-1
Rating: important
References: #1021387 #1052900 #1181400 #1187678 #1187686 #786024 #971784 PM-3322 SLE-23896
Cross-References: CVE-2021-3618
CVSS scores:
CVE-2021-3618 (NVD) : 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N
CVE-2021-3618 (SUSE): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N

Affected Products:
SUSE Enterprise Storage 7
SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS
SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS
SUSE Linux Enterprise High Performance Computing 15-SP3 SUSE Linux Enterprise Module for Server Applications 15-SP3
SUSE Linux Enterprise Server 15-SP2-BCL SUSE Linux Enterprise Server 15-SP2-LTSS SUSE Linux Enterprise Server 15-SP3
SUSE Linux Enterprise Server for SAP 15-SP2 SUSE Linux Enterprise Server for SAP Applications 15-SP3SUSE Linux Enterprise Storage 7.1
SUSE Manager Proxy 4.1
SUSE Manager Proxy 4.2
SUSE Manager Retail Branch Server 4.1
SUSE Manager Retail Branch Server 4.2
SUSE Manager Server 4.1
SUSE Manager Server 4.2
openSUSE Leap 15.3
______________________________________________________________________________

An update that solves one vulnerability, contains two
features and has 6 fixes is now available.

Description:

This update for vsftpd fixes the following issues:

- CVE-2021-3618: Enforced security checks against ALPACA attack (PM-3322,jsc#SLE-23896, bsc#1187686, bsc#1187678).
- Added hardening to systemd services (bsc#1181400).

Bugfixes:
- Fixed a seccomp failure in FIPS mode when SSL was enabled (bsc#1052900).
- Allowed wait4() to be called so that the broker can wait for its child processes (bsc#1021387).
- Fixed hang when using seccomp and syslog (bsc#971784). - Allowed sendto() syscall when /dev/log support is enabled (bsc#786024).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:
- openSUSE Leap 15.3:

zypper in -t patch openSUSE-SLE-15.3-2022-3457=1

- SUSE Manager Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Server-4.1-2022-3457=1

- SUSE Manager Retail Branch Server 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Retail-Branch-Server-4.1-2022-3457=1

- SUSE Manager Proxy 4.1:

zypper in -t patch SUSE-SLE-Product-SUSE-Manager-Proxy-4.1-2022-3457=1
- SUSE Linux Enterprise Server for SAP 15-SP2:

zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2022-3457=1
- SUSE Linux Enterprise Server 15-SP2-LTSS:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2022-3457=1
- SUSE Linux Enterprise Server 15-SP2-BCL:

zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-BCL-2022-3457=1
- SUSE Linux Enterprise Module for Server Applications 15-SP3:
zypper in -t patch SUSE-SLE-Module-Server-Applications-15-SP3-2022-3457=1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-LTSS-2022-3457=1
- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS:
zypper in -t patch SUSE-SLE-Product-HPC-15-SP2-ESPOS-2022-3457=1
- SUSE Enterprise Storage 7:

zypper in -t patch SUSE-Storage-7-2022-3457=1


Package List:

- openSUSE Leap 15.3 (aarch64 ppc64le s390x x86_64):

vsftpd-3.0.5-150200.12.9.1
vsftpd-debuginfo-3.0.5-150200.12.9.1
vsftpd-debugsource-3.0.5-150200.12.9.1

- SUSE Manager Server 4.1 (ppc64le s390x x86_64):

vsftpd-3.0.5-150200.12.9.1
vsftpd-debuginfo-3.0.5-150200.12.9.1
vsftpd-debugsource-3.0.5-150200.12.9.1

- SUSE Manager Retail Branch Server 4.1 (x86_64):

vsftpd-3.0.5-150200.12.9.1
vsftpd-debuginfo-3.0.5-150200.12.9.1
vsftpd-debugsource-3.0.5-150200.12.9.1

- SUSE Manager Proxy 4.1 (x86_64):

vsftpd-3.0.5-150200.12.9.1
vsftpd-debuginfo-3.0.5-150200.12.9.1
vsftpd-debugsource-3.0.5-150200.12.9.1

- SUSE Linux Enterprise Server for SAP 15-SP2 (ppc64le x86_64):
vsftpd-3.0.5-150200.12.9.1
vsftpd-debuginfo-3.0.5-150200.12.9.1
vsftpd-debugsource-3.0.5-150200.12.9.1

- SUSE Linux Enterprise Server 15-SP2-LTSS (aarch64 ppc64le s390x x86_64):

vsftpd-3.0.5-150200.12.9.1
vsftpd-debuginfo-3.0.5-150200.12.9.1
vsftpd-debugsource-3.0.5-150200.12.9.1

- SUSE Linux Enterprise Server 15-SP2-BCL (x86_64):

vsftpd-3.0.5-150200.12.9.1
vsftpd-debuginfo-3.0.5-150200.12.9.1
vsftpd-debugsource-3.0.5-150200.12.9.1

- SUSE Linux Enterprise Module for Server Applications 15-SP3 (aarch64 ppc64le s390x x86_64):

vsftpd-3.0.5-150200.12.9.1
vsftpd-debuginfo-3.0.5-150200.12.9.1
vsftpd-debugsource-3.0.5-150200.12.9.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-LTSS (aarch64 x86_64):

vsftpd-3.0.5-150200.12.9.1
vsftpd-debuginfo-3.0.5-150200.12.9.1
vsftpd-debugsource-3.0.5-150200.12.9.1

- SUSE Linux Enterprise High Performance Computing 15-SP2-ESPOS (aarch64 x86_64):

vsftpd-3.0.5-150200.12.9.1
vsftpd-debuginfo-3.0.5-150200.12.9.1
vsftpd-debugsource-3.0.5-150200.12.9.1

- SUSE Enterprise Storage 7 (aarch64 x86_64):

vsftpd-3.0.5-150200.12.9.1
vsftpd-debuginfo-3.0.5-150200.12.9.1
vsftpd-debugsource-3.0.5-150200.12.9.1

References:

  https://www.suse.com/security/cve/CVE-2021-3618.html
  https://bugzilla.suse.com/1021387
  https://bugzilla.suse.com/1052900
  https://bugzilla.suse.com/1181400
  https://bugzilla.suse.com/1187678
  https://bugzilla.suse.com/1187686
  https://bugzilla.suse.com/786024
  https://bugzilla.suse.com/971784