Security update for p11-kit

Announcement ID: SUSE-SU-2022:2871-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2020-29362 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2020-29362 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for p11-kit fixes the following issues:

  • CVE-2020-29362: Fixed a 4 byte overread that could lead to crashes (bsc#1180065)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-2871=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2871=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2871=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-2871=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • p11-kit-devel-0.23.2-8.10.1
    • p11-kit-debuginfo-0.23.2-8.10.1
    • p11-kit-debugsource-0.23.2-8.10.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • p11-kit-nss-trust-0.23.2-8.10.1
    • libp11-kit0-debuginfo-0.23.2-8.10.1
    • libp11-kit0-0.23.2-8.10.1
    • p11-kit-0.23.2-8.10.1
    • p11-kit-tools-0.23.2-8.10.1
    • p11-kit-tools-debuginfo-0.23.2-8.10.1
    • p11-kit-debugsource-0.23.2-8.10.1
    • p11-kit-debuginfo-0.23.2-8.10.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libp11-kit0-32bit-0.23.2-8.10.1
    • p11-kit-32bit-0.23.2-8.10.1
    • p11-kit-debuginfo-32bit-0.23.2-8.10.1
    • libp11-kit0-debuginfo-32bit-0.23.2-8.10.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • p11-kit-nss-trust-0.23.2-8.10.1
    • libp11-kit0-debuginfo-0.23.2-8.10.1
    • libp11-kit0-0.23.2-8.10.1
    • p11-kit-0.23.2-8.10.1
    • p11-kit-tools-0.23.2-8.10.1
    • p11-kit-tools-debuginfo-0.23.2-8.10.1
    • p11-kit-debugsource-0.23.2-8.10.1
    • p11-kit-debuginfo-0.23.2-8.10.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libp11-kit0-32bit-0.23.2-8.10.1
    • p11-kit-debuginfo-32bit-0.23.2-8.10.1
    • libp11-kit0-debuginfo-32bit-0.23.2-8.10.1
    • p11-kit-32bit-0.23.2-8.10.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • p11-kit-nss-trust-0.23.2-8.10.1
    • libp11-kit0-debuginfo-0.23.2-8.10.1
    • libp11-kit0-0.23.2-8.10.1
    • p11-kit-0.23.2-8.10.1
    • p11-kit-tools-0.23.2-8.10.1
    • p11-kit-tools-debuginfo-0.23.2-8.10.1
    • p11-kit-debugsource-0.23.2-8.10.1
    • p11-kit-debuginfo-0.23.2-8.10.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libp11-kit0-32bit-0.23.2-8.10.1
    • p11-kit-32bit-0.23.2-8.10.1
    • p11-kit-debuginfo-32bit-0.23.2-8.10.1
    • libp11-kit0-debuginfo-32bit-0.23.2-8.10.1

References: