openSUSE Security Update: Security update for gsoap
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2021:0632-1
Rating:             important
References:         #1182098 
Cross-References:   CVE-2020-13576
CVSS scores:
                    CVE-2020-13576 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    openSUSE Leap 15.2
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for gsoap fixes the following issues:

   - CVE-2020-13576: Fixed a remote code execution via specially crafted SOAP
     request inside the WS-Addressing plugin (boo#1182098)


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.2:

      zypper in -t patch openSUSE-2021-632=1



Package List:

   - openSUSE Leap 15.2 (x86_64):

      gsoap-debuginfo-2.8.102-lp152.2.3.1
      gsoap-debugsource-2.8.102-lp152.2.3.1
      gsoap-devel-2.8.102-lp152.2.3.1
      gsoap-devel-debuginfo-2.8.102-lp152.2.3.1
      libgsoap-2_8_102-2.8.102-lp152.2.3.1
      libgsoap-2_8_102-debuginfo-2.8.102-lp152.2.3.1

   - openSUSE Leap 15.2 (noarch):

      gsoap-doc-2.8.102-lp152.2.3.1


References:

   https://www.suse.com/security/cve/CVE-2020-13576.html
   https://bugzilla.suse.com/1182098

openSUSE: 2021:0632-1 important: gsoap

April 30, 2021
An update that fixes one vulnerability is now available

Description

This update for gsoap fixes the following issues: - CVE-2020-13576: Fixed a remote code execution via specially crafted SOAP request inside the WS-Addressing plugin (boo#1182098)

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.2: zypper in -t patch openSUSE-2021-632=1


Package List

- openSUSE Leap 15.2 (x86_64): gsoap-debuginfo-2.8.102-lp152.2.3.1 gsoap-debugsource-2.8.102-lp152.2.3.1 gsoap-devel-2.8.102-lp152.2.3.1 gsoap-devel-debuginfo-2.8.102-lp152.2.3.1 libgsoap-2_8_102-2.8.102-lp152.2.3.1 libgsoap-2_8_102-debuginfo-2.8.102-lp152.2.3.1 - openSUSE Leap 15.2 (noarch): gsoap-doc-2.8.102-lp152.2.3.1


References

https://www.suse.com/security/cve/CVE-2020-13576.html https://bugzilla.suse.com/1182098


Severity
Announcement ID: openSUSE-SU-2021:0632-1
Rating: important
Affected Products: openSUSE Leap 15.2 .

Related News