Security update for openvpn-openssl1

Announcement ID: SUSE-SU-2017:3177-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-12166 ( SUSE ): 10.0 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:C/C:H/I:H/A:H
  • CVE-2017-12166 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2017-12166 ( NVD ): 8.1 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • Security Module for SUSE Linux Enterprise 11 11-SP3

An update that solves one vulnerability can now be installed.

Description:

This update for openvpn-openssl1 fixes the following issues:

Security issue fixed:

  • CVE-2017-12166: Fix remote buffer overflow (bsc#1060877).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Security Module for SUSE Linux Enterprise 11 11-SP3
    zypper in -t patch secsp3-openvpn-openssl1-13362=1

Package List:

  • Security Module for SUSE Linux Enterprise 11 11-SP3 (s390x x86_64 i586 ppc64 ia64)
    • openvpn-openssl1-down-root-plugin-2.3.2-0.10.3.1
    • openvpn-openssl1-2.3.2-0.10.3.1

References: