An update for zeromq is now available for openEuler-20.03-LTS-SP4 Security Advisory openeuler-security@openeuler.org openEuler security committee openEuler-SA-2024-1133 Final 1.0 1.0 2024-02-08 Initial 2024-02-08 2024-02-08 openEuler SA Tool V1.0 2024-02-08 zeromq security update An update for zeromq is now available for openEuler-20.03-LTS-SP4. ZeroMQ (also spelled ØMQ, 0MQ or ZMQ) is a high-performance asynchronous messaging library, aimed at use in distributed or concurrent applications. It provides a message queue, but unlike message-oriented middleware, a ZeroMQ system can run without a dedicated message broker. The library's API is designed to resemble Berkeley sockets. Security Fix(es): In ZeroMQ before version 4.3.3, there is a denial-of-service vulnerability. Users with TCP transport public endpoints, even with CURVE/ZAP enabled, are impacted. If a raw TCP socket is opened and connected to an endpoint that is fully configured with CURVE/ZAP, legitimate clients will not be able to exchange any message. Handshakes complete successfully, and messages are delivered to the library, but the server application never receives them. This is patched in version 4.3.3.(CVE-2020-15166) An update for zeromq is now available for openEuler-20.03-LTS-SP4. openEuler Security has rated this update as having a security impact of high. A Common Vunlnerability Scoring System(CVSS)base score,which gives a detailed severity rating, is available for each vulnerability from the CVElink(s) in the References section. High zeromq https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1133 https://www.openeuler.org/en/security/cve/detail.html?id=CVE-2020-15166 https://nvd.nist.gov/vuln/detail/CVE-2020-15166 openEuler-20.03-LTS-SP4 cppzmq-devel-4.3.4-1.oe2003sp4.aarch64.rpm zeromq-debuginfo-4.3.4-1.oe2003sp4.aarch64.rpm zeromq-debugsource-4.3.4-1.oe2003sp4.aarch64.rpm zeromq-devel-4.3.4-1.oe2003sp4.aarch64.rpm zeromq-4.3.4-1.oe2003sp4.aarch64.rpm zeromq-help-4.3.4-1.oe2003sp4.aarch64.rpm zeromq-4.3.4-1.oe2003sp4.src.rpm zeromq-4.3.4-1.oe2003sp4.x86_64.rpm zeromq-help-4.3.4-1.oe2003sp4.x86_64.rpm zeromq-debugsource-4.3.4-1.oe2003sp4.x86_64.rpm zeromq-devel-4.3.4-1.oe2003sp4.x86_64.rpm cppzmq-devel-4.3.4-1.oe2003sp4.x86_64.rpm zeromq-debuginfo-4.3.4-1.oe2003sp4.x86_64.rpm In ZeroMQ before version 4.3.3, there is a denial-of-service vulnerability. Users with TCP transport public endpoints, even with CURVE/ZAP enabled, are impacted. If a raw TCP socket is opened and connected to an endpoint that is fully configured with CURVE/ZAP, legitimate clients will not be able to exchange any message. Handshakes complete successfully, and messages are delivered to the library, but the server application never receives them. This is patched in version 4.3.3. 2024-02-08 CVE-2020-15166 openEuler-20.03-LTS-SP4 High 7.5 AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H zeromq security update 2024-02-08 https://www.openeuler.org/en/security/safety-bulletin/detail.html?id=openEuler-SA-2024-1133