Security update for libtasn1

Announcement ID: SUSE-SU-2022:3817-1
Rating: critical
References:
Cross-References:
CVSS scores:
  • CVE-2021-46848 ( SUSE ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
  • CVE-2021-46848 ( NVD ): 9.1 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves one vulnerability can now be installed.

Description:

This update for libtasn1 fixes the following issues:

  • CVE-2021-46848: Fixed off-by-one array size check that affects asn1_encode_simple_der (bsc#1204690).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-3817=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-3817=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-3817=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-3817=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-3817=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-3817=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-3817=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3817=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3817=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-3817=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • libtasn1-6-debuginfo-32bit-4.9-3.13.1
    • libtasn1-6-4.9-3.13.1
    • libtasn1-4.9-3.13.1
    • libtasn1-6-debuginfo-4.9-3.13.1
    • libtasn1-debuginfo-4.9-3.13.1
    • libtasn1-debugsource-4.9-3.13.1
    • libtasn1-6-32bit-4.9-3.13.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • libtasn1-6-debuginfo-32bit-4.9-3.13.1
    • libtasn1-6-4.9-3.13.1
    • libtasn1-4.9-3.13.1
    • libtasn1-6-debuginfo-4.9-3.13.1
    • libtasn1-debuginfo-4.9-3.13.1
    • libtasn1-debugsource-4.9-3.13.1
    • libtasn1-6-32bit-4.9-3.13.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libtasn1-6-4.9-3.13.1
    • libtasn1-4.9-3.13.1
    • libtasn1-6-debuginfo-4.9-3.13.1
    • libtasn1-debuginfo-4.9-3.13.1
    • libtasn1-debugsource-4.9-3.13.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libtasn1-6-debuginfo-32bit-4.9-3.13.1
    • libtasn1-6-32bit-4.9-3.13.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libtasn1-devel-4.9-3.13.1
    • libtasn1-debuginfo-4.9-3.13.1
    • libtasn1-debugsource-4.9-3.13.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • libtasn1-6-debuginfo-32bit-4.9-3.13.1
    • libtasn1-6-4.9-3.13.1
    • libtasn1-4.9-3.13.1
    • libtasn1-6-debuginfo-4.9-3.13.1
    • libtasn1-debuginfo-4.9-3.13.1
    • libtasn1-debugsource-4.9-3.13.1
    • libtasn1-6-32bit-4.9-3.13.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • libtasn1-6-4.9-3.13.1
    • libtasn1-4.9-3.13.1
    • libtasn1-6-debuginfo-4.9-3.13.1
    • libtasn1-debuginfo-4.9-3.13.1
    • libtasn1-debugsource-4.9-3.13.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • libtasn1-6-debuginfo-32bit-4.9-3.13.1
    • libtasn1-6-32bit-4.9-3.13.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • libtasn1-6-4.9-3.13.1
    • libtasn1-4.9-3.13.1
    • libtasn1-6-debuginfo-4.9-3.13.1
    • libtasn1-debuginfo-4.9-3.13.1
    • libtasn1-debugsource-4.9-3.13.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    • libtasn1-6-debuginfo-32bit-4.9-3.13.1
    • libtasn1-6-32bit-4.9-3.13.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libtasn1-6-4.9-3.13.1
    • libtasn1-4.9-3.13.1
    • libtasn1-6-debuginfo-4.9-3.13.1
    • libtasn1-debuginfo-4.9-3.13.1
    • libtasn1-debugsource-4.9-3.13.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libtasn1-6-debuginfo-32bit-4.9-3.13.1
    • libtasn1-6-32bit-4.9-3.13.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libtasn1-6-4.9-3.13.1
    • libtasn1-4.9-3.13.1
    • libtasn1-6-debuginfo-4.9-3.13.1
    • libtasn1-debuginfo-4.9-3.13.1
    • libtasn1-debugsource-4.9-3.13.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libtasn1-6-debuginfo-32bit-4.9-3.13.1
    • libtasn1-6-32bit-4.9-3.13.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libtasn1-6-4.9-3.13.1
    • libtasn1-4.9-3.13.1
    • libtasn1-6-debuginfo-4.9-3.13.1
    • libtasn1-debuginfo-4.9-3.13.1
    • libtasn1-debugsource-4.9-3.13.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libtasn1-6-debuginfo-32bit-4.9-3.13.1
    • libtasn1-6-32bit-4.9-3.13.1

References: