SUSE-SU-2022:3843-1: critical: Security update for openssl-3

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Nov 1 20:18:19 UTC 2022


   SUSE Security Update: Security update for openssl-3
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:3843-1
Rating:             critical
References:         #1204226 #1204714 
Cross-References:   CVE-2022-3358 CVE-2022-3602 CVE-2022-3786
                   
CVSS scores:
                    CVE-2022-3358 (NVD) : 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-3358 (SUSE): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N
                    CVE-2022-3602 (SUSE): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-3786 (SUSE): 8.1 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    SUSE Manager Proxy 4.3
                    SUSE Manager Retail Branch Server 4.3
                    SUSE Manager Server 4.3
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that fixes three vulnerabilities is now available.

Description:

   This update for openssl-3 fixes the following issues:

   - CVE-2022-3358: Fixed vulnerability where a custom cipher passed to
     EVP_CipherInit() could lead into NULL encryption being unexpectedly used
     (bsc#1204226).
   - CVE-2022-3602: Fixed a buffer overflow in the X.509 email address.
     (bsc#1204714)
   - CVE-2022-3786: Fixed another buffer overflow related to X.509 email
     address. (bsc#1204714)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-3843=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-3843=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      libopenssl-3-devel-3.0.1-150400.4.11.1
      libopenssl3-3.0.1-150400.4.11.1
      libopenssl3-debuginfo-3.0.1-150400.4.11.1
      openssl-3-3.0.1-150400.4.11.1
      openssl-3-debuginfo-3.0.1-150400.4.11.1
      openssl-3-debugsource-3.0.1-150400.4.11.1

   - openSUSE Leap 15.4 (x86_64):

      libopenssl-3-devel-32bit-3.0.1-150400.4.11.1
      libopenssl3-32bit-3.0.1-150400.4.11.1
      libopenssl3-32bit-debuginfo-3.0.1-150400.4.11.1

   - openSUSE Leap 15.4 (noarch):

      openssl-3-doc-3.0.1-150400.4.11.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      libopenssl-3-devel-3.0.1-150400.4.11.1
      libopenssl3-3.0.1-150400.4.11.1
      libopenssl3-debuginfo-3.0.1-150400.4.11.1
      openssl-3-3.0.1-150400.4.11.1
      openssl-3-debuginfo-3.0.1-150400.4.11.1
      openssl-3-debugsource-3.0.1-150400.4.11.1


References:

   https://www.suse.com/security/cve/CVE-2022-3358.html
   https://www.suse.com/security/cve/CVE-2022-3602.html
   https://www.suse.com/security/cve/CVE-2022-3786.html
   https://bugzilla.suse.com/1204226
   https://bugzilla.suse.com/1204714



More information about the sle-security-updates mailing list