SUSE-SU-2021:14723-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2021:14723-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2021:14723-1
Related
Published
2021-05-12T10:05:49Z
Modified
2021-05-12T10:05:49Z
Summary
Security update for openvpn-openssl1
Details

This update for openvpn-openssl1 fixes the following issues:

  • CVE-2020-15078: Fixed authentication bypass with deferred authentication (bsc#1185279).
  • CVE-2018-7544: Fixed cross-protocol scripting issue that was discovered in the management interface (bsc#1085803).
References

Affected packages

SUSE:Linux Enterprise Server 11-SECURITY / openvpn-openssl1

Package

Name
openvpn-openssl1
Purl
purl:rpm/suse/openvpn-openssl1&distro=SUSE%20Linux%20Enterprise%20Server%2011-SECURITY

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
2.3.2-0.10.9.1

Ecosystem specific

{
    "binaries": [
        {
            "openvpn-openssl1": "2.3.2-0.10.9.1",
            "openvpn-openssl1-down-root-plugin": "2.3.2-0.10.9.1"
        }
    ]
}