SUSE-SU-2023:0309-1: important: Security update for openssl-1_1

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue Feb 7 20:33:58 UTC 2023


   SUSE Security Update: Security update for openssl-1_1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2023:0309-1
Rating:             important
References:         #1207533 #1207534 #1207536 #1207538 
Cross-References:   CVE-2022-4304 CVE-2022-4450 CVE-2023-0215
                    CVE-2023-0286
CVSS scores:
                    CVE-2022-4304 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
                    CVE-2022-4450 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2023-0215 (SUSE): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
                    CVE-2023-0286 (SUSE): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H

Affected Products:
                    SUSE Linux Enterprise Server 12-SP4-LTSS
                    SUSE Linux Enterprise Server 12-SP5
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP Applications 12-SP5
                    SUSE Linux Enterprise Software Development Kit 12-SP5
                    SUSE OpenStack Cloud 9
                    SUSE OpenStack Cloud Crowbar 9
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:

   This update for openssl-1_1 fixes the following issues:

   - CVE-2023-0286: Fixed X.400 address type confusion in X.509
     GENERAL_NAME_cmp for x400Address (bsc#1207533).
   - CVE-2023-0215: Fixed use-after-free following BIO_new_NDEF()
     (bsc#1207536).
   - CVE-2022-4450: Fixed double free after calling PEM_read_bio_ex()
     (bsc#1207538).
   - CVE-2022-4304: Fixed timing Oracle in RSA Decryption (bsc#1207534).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 9:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2023-309=1

   - SUSE OpenStack Cloud 9:

      zypper in -t patch SUSE-OpenStack-Cloud-9-2023-309=1

   - SUSE Linux Enterprise Software Development Kit 12-SP5:

      zypper in -t patch SUSE-SLE-SDK-12-SP5-2023-309=1

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-309=1

   - SUSE Linux Enterprise Server 12-SP5:

      zypper in -t patch SUSE-SLE-SERVER-12-SP5-2023-309=1

   - SUSE Linux Enterprise Server 12-SP4-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2023-309=1



Package List:

   - SUSE OpenStack Cloud Crowbar 9 (x86_64):

      libopenssl1_1-1.1.1d-2.75.1
      libopenssl1_1-32bit-1.1.1d-2.75.1
      libopenssl1_1-debuginfo-1.1.1d-2.75.1
      libopenssl1_1-debuginfo-32bit-1.1.1d-2.75.1
      libopenssl1_1-hmac-1.1.1d-2.75.1
      libopenssl1_1-hmac-32bit-1.1.1d-2.75.1
      openssl-1_1-1.1.1d-2.75.1
      openssl-1_1-debuginfo-1.1.1d-2.75.1
      openssl-1_1-debugsource-1.1.1d-2.75.1

   - SUSE OpenStack Cloud 9 (x86_64):

      libopenssl1_1-1.1.1d-2.75.1
      libopenssl1_1-32bit-1.1.1d-2.75.1
      libopenssl1_1-debuginfo-1.1.1d-2.75.1
      libopenssl1_1-debuginfo-32bit-1.1.1d-2.75.1
      libopenssl1_1-hmac-1.1.1d-2.75.1
      libopenssl1_1-hmac-32bit-1.1.1d-2.75.1
      openssl-1_1-1.1.1d-2.75.1
      openssl-1_1-debuginfo-1.1.1d-2.75.1
      openssl-1_1-debugsource-1.1.1d-2.75.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (aarch64 ppc64le s390x x86_64):

      libopenssl-1_1-devel-1.1.1d-2.75.1
      openssl-1_1-debuginfo-1.1.1d-2.75.1
      openssl-1_1-debugsource-1.1.1d-2.75.1

   - SUSE Linux Enterprise Software Development Kit 12-SP5 (s390x x86_64):

      libopenssl-1_1-devel-32bit-1.1.1d-2.75.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (ppc64le x86_64):

      libopenssl1_1-1.1.1d-2.75.1
      libopenssl1_1-debuginfo-1.1.1d-2.75.1
      libopenssl1_1-hmac-1.1.1d-2.75.1
      openssl-1_1-1.1.1d-2.75.1
      openssl-1_1-debuginfo-1.1.1d-2.75.1
      openssl-1_1-debugsource-1.1.1d-2.75.1

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      libopenssl1_1-32bit-1.1.1d-2.75.1
      libopenssl1_1-debuginfo-32bit-1.1.1d-2.75.1
      libopenssl1_1-hmac-32bit-1.1.1d-2.75.1

   - SUSE Linux Enterprise Server 12-SP5 (aarch64 ppc64le s390x x86_64):

      libopenssl1_1-1.1.1d-2.75.1
      libopenssl1_1-debuginfo-1.1.1d-2.75.1
      libopenssl1_1-hmac-1.1.1d-2.75.1
      openssl-1_1-1.1.1d-2.75.1
      openssl-1_1-debuginfo-1.1.1d-2.75.1
      openssl-1_1-debugsource-1.1.1d-2.75.1

   - SUSE Linux Enterprise Server 12-SP5 (s390x x86_64):

      libopenssl1_1-32bit-1.1.1d-2.75.1
      libopenssl1_1-debuginfo-32bit-1.1.1d-2.75.1
      libopenssl1_1-hmac-32bit-1.1.1d-2.75.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (aarch64 ppc64le s390x x86_64):

      libopenssl1_1-1.1.1d-2.75.1
      libopenssl1_1-debuginfo-1.1.1d-2.75.1
      libopenssl1_1-hmac-1.1.1d-2.75.1
      openssl-1_1-1.1.1d-2.75.1
      openssl-1_1-debuginfo-1.1.1d-2.75.1
      openssl-1_1-debugsource-1.1.1d-2.75.1

   - SUSE Linux Enterprise Server 12-SP4-LTSS (s390x x86_64):

      libopenssl1_1-32bit-1.1.1d-2.75.1
      libopenssl1_1-debuginfo-32bit-1.1.1d-2.75.1
      libopenssl1_1-hmac-32bit-1.1.1d-2.75.1


References:

   https://www.suse.com/security/cve/CVE-2022-4304.html
   https://www.suse.com/security/cve/CVE-2022-4450.html
   https://www.suse.com/security/cve/CVE-2023-0215.html
   https://www.suse.com/security/cve/CVE-2023-0286.html
   https://bugzilla.suse.com/1207533
   https://bugzilla.suse.com/1207534
   https://bugzilla.suse.com/1207536
   https://bugzilla.suse.com/1207538



More information about the sle-security-updates mailing list