SUSE-SU-2023:1908-1: moderate: Security update for openssl-1_1

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Apr 19 08:30:03 UTC 2023



# Security update for openssl-1_1

Announcement ID: SUSE-SU-2023:1908-1  
Rating: moderate  
References:

  * #1209873
  * #1209878

  
Cross-References:

  * CVE-2023-0465
  * CVE-2023-0466

  
CVSS scores:

  * CVE-2023-0465 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:H/UI:N/S:U/C:H/I:H/A:N
  * CVE-2023-0465 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  * CVE-2023-0466 ( SUSE ):  2.0 CVSS:3.1/AV:N/AC:H/PR:H/UI:R/S:U/C:N/I:L/A:N
  * CVE-2023-0466 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N

  
Affected Products:

  * SUSE CaaS Platform 4.0
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for openssl-1_1 fixes the following issues:

  * CVE-2023-0465: Fixed ignored invalid certificate policies in leaf
    certificates (bsc#1209878).
  * CVE-2023-0466: Fixed disabled certificate policy check (bsc#1209873).

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-1908=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-1908=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-1908=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
    x86_64)
    * openssl-1_1-debugsource-1.1.0i-150100.14.48.1
    * openssl-1_1-debuginfo-1.1.0i-150100.14.48.1
    * libopenssl1_1-hmac-1.1.0i-150100.14.48.1
    * openssl-1_1-1.1.0i-150100.14.48.1
    * libopenssl1_1-1.1.0i-150100.14.48.1
    * libopenssl-1_1-devel-1.1.0i-150100.14.48.1
    * libopenssl1_1-debuginfo-1.1.0i-150100.14.48.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (x86_64)
    * libopenssl1_1-hmac-32bit-1.1.0i-150100.14.48.1
    * libopenssl1_1-32bit-1.1.0i-150100.14.48.1
    * libopenssl1_1-32bit-debuginfo-1.1.0i-150100.14.48.1
    * libopenssl-1_1-devel-32bit-1.1.0i-150100.14.48.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
    * openssl-1_1-debugsource-1.1.0i-150100.14.48.1
    * openssl-1_1-debuginfo-1.1.0i-150100.14.48.1
    * libopenssl1_1-hmac-1.1.0i-150100.14.48.1
    * openssl-1_1-1.1.0i-150100.14.48.1
    * libopenssl1_1-1.1.0i-150100.14.48.1
    * libopenssl-1_1-devel-1.1.0i-150100.14.48.1
    * libopenssl1_1-debuginfo-1.1.0i-150100.14.48.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (x86_64)
    * libopenssl1_1-hmac-32bit-1.1.0i-150100.14.48.1
    * libopenssl1_1-32bit-1.1.0i-150100.14.48.1
    * libopenssl1_1-32bit-debuginfo-1.1.0i-150100.14.48.1
    * libopenssl-1_1-devel-32bit-1.1.0i-150100.14.48.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    * openssl-1_1-debugsource-1.1.0i-150100.14.48.1
    * openssl-1_1-debuginfo-1.1.0i-150100.14.48.1
    * libopenssl1_1-hmac-1.1.0i-150100.14.48.1
    * openssl-1_1-1.1.0i-150100.14.48.1
    * libopenssl1_1-1.1.0i-150100.14.48.1
    * libopenssl-1_1-devel-1.1.0i-150100.14.48.1
    * libopenssl1_1-debuginfo-1.1.0i-150100.14.48.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64)
    * libopenssl1_1-hmac-32bit-1.1.0i-150100.14.48.1
    * libopenssl1_1-32bit-1.1.0i-150100.14.48.1
    * libopenssl1_1-32bit-debuginfo-1.1.0i-150100.14.48.1
    * libopenssl-1_1-devel-32bit-1.1.0i-150100.14.48.1
  * SUSE CaaS Platform 4.0 (x86_64)
    * openssl-1_1-debugsource-1.1.0i-150100.14.48.1
    * openssl-1_1-debuginfo-1.1.0i-150100.14.48.1
    * libopenssl1_1-hmac-1.1.0i-150100.14.48.1
    * libopenssl-1_1-devel-32bit-1.1.0i-150100.14.48.1
    * libopenssl1_1-hmac-32bit-1.1.0i-150100.14.48.1
    * openssl-1_1-1.1.0i-150100.14.48.1
    * libopenssl1_1-32bit-debuginfo-1.1.0i-150100.14.48.1
    * libopenssl1_1-32bit-1.1.0i-150100.14.48.1
    * libopenssl1_1-1.1.0i-150100.14.48.1
    * libopenssl-1_1-devel-1.1.0i-150100.14.48.1
    * libopenssl1_1-debuginfo-1.1.0i-150100.14.48.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-0465.html
  * https://www.suse.com/security/cve/CVE-2023-0466.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1209873
  * https://bugzilla.suse.com/show_bug.cgi?id=1209878

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20230419/827dc0b8/attachment.htm>


More information about the sle-security-updates mailing list