SUSE-SU-2025:3943-1: moderate: Security update for qatengine, qatlib
SLE-SECURITY-UPDATES
null at suse.de
Wed Nov 5 12:30:53 UTC 2025
# Security update for qatengine, qatlib
Announcement ID: SUSE-SU-2025:3943-1
Release Date: 2025-11-05T08:16:21Z
Rating: moderate
References:
* bsc#1233363
* bsc#1233365
* bsc#1233366
Cross-References:
* CVE-2024-28885
* CVE-2024-31074
* CVE-2024-33617
CVSS scores:
* CVE-2024-28885 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2024-28885 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-28885 ( NVD ): 8.2
CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2024-28885 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-31074 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2024-31074 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-31074 ( NVD ): 8.2
CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2024-31074 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-33617 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2024-33617 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2024-33617 ( NVD ): 8.2
CVSS:4.0/AV:N/AC:H/AT:P/PR:N/UI:N/VC:H/VI:N/VA:N/SC:N/SI:N/SA:N/E:X/CR:X/IR:X/AR:X/MAV:X/MAC:X/MAT:X/MPR:X/MUI:X/MVC:X/MVI:X/MVA:X/MSC:X/MSI:X/MSA:X/S:X/AU:X/R:X/V:X/RE:X/U:X
* CVE-2024-33617 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
* openSUSE Leap 15.5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server 15 SP5 LTSS
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
An update that solves three vulnerabilities can now be installed.
## Description:
This update for qatengine, qatlib fixes the following issues:
Note that the 1.6.1 release included in 1.7.0 fixes the following
vulnerabilities:
* bsc#1233363 (CVE-2024-28885)
* bsc#1233365 (CVE-2024-31074)
* bsc#1233366 (CVE-2024-33617)
Update to 1.7.0:
* ipp-crypto name change to cryptography-primitives
* QAT_SW GCM memory leak fix in cleanup function
* Update limitation section in README for v1.7.0 release
* Fix build with OPENSSL_NO_ENGINE
* Fix for build issues with qatprovider in qatlib
* Bug fixes and README updates to v1.7.0
* Remove qat_contig_mem driver support
* Add support for building QAT Engine ENGINE and PROVIDER modules with QuicTLS
3.x libraries
* Fix for DSA issue with openssl3.2
* Fix missing lower bounds check on index i
* Enabled SW Fallback support for FBSD
* Fix for segfault issue when SHIM config section is unavailable
* Fix for Coverity & Resource leak
* Fix for RSA failure with SVM enabled in openssl-3.2
* SM3 Memory Leak Issue Fix
* Fix qatprovider lib name issue with system openssl
Update to 1.6.0:
* Fix issue with make depend for QAT_SW
* QAT_HW GCM Memleak fix & bug fixes
* QAT2.0 FreeBSD14 intree driver support
* Fix OpenSSL 3.2 compatibility issues
* Optimize hex dump logging
* Clear job tlv on error
* QAT_HW RSA Encrypt and Decrypt provider support
* QAT_HW AES-CCM Provider support
* Add ECDH keymgmt support for provider
* Fix QAT_HW SM2 memory leak
* Enable qaeMemFreeNonZeroNUMA() for qatlib
* Fix polling issue for the process that doesn't have QAT_HW instance
* Fix SHA3 qctx initialization issue & potential memleak
* Fix compilation error in SM2 with qat_contig_mem
* Update year in copyright information to 2024
Update to 1.5.0:
* use new --enable-qat_insecure_algorithms to avoid regressions
* improve support for SM{2,3,4} ciphers
* improve SW fallback support
* many bug fixes, refactorisations and documentation updates
qatlib was updated to 24.09.0:
* Improved performance scaling in multi-thread applications
* Set core affinity mapping based on NUMA (libnuma now required for building)
* bug fixes, see https://github.com/intel/qatlib#resolved-issues
version update to 24.02.0:
* Support DC NS (NoSession) APIs
* Support Symmetric Crypto SM3 & SM4
* Support Asymmetric Crypto SM2
* Support DC CompressBound APIs
* Bug Fixes. See Resolved section in README.md
update to 23.11.0:
* use new --enable-legacy-algorithms to avoid regressions
* add support for data compression chaining (hash then compress)
* add support for additional configuration profiles
* add support DC NS (NoSession) APIs
* add support DC CompressBound APIs
* add Support for Chinese SM{2,3,4} ciphers
* bump shared library major to 4
* refactoring, bug fixes and documentation updates
## Patch Instructions:
To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:
* openSUSE Leap 15.5
zypper in -t patch SUSE-2025-3943=1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-3943=1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5
zypper in -t patch SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-3943=1
* SUSE Linux Enterprise Server 15 SP5 LTSS
zypper in -t patch SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-3943=1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5
zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP5-2025-3943=1
## Package List:
* openSUSE Leap 15.5 (x86_64)
* libqatzip3-debuginfo-1.1.0-150500.3.2.1
* qatzip-devel-1.1.0-150500.3.2.1
* qatengine-debugsource-1.7.0-150500.3.3.1
* libqatzip3-1.1.0-150500.3.2.1
* libqat4-24.09.0-150500.3.3.1
* qatlib-debuginfo-24.09.0-150500.3.3.1
* qatzip-debuginfo-1.1.0-150500.3.2.1
* qatengine-1.7.0-150500.3.3.1
* qatlib-debugsource-24.09.0-150500.3.3.1
* qatlib-24.09.0-150500.3.3.1
* libusdm0-24.09.0-150500.3.3.1
* qatzip-1.1.0-150500.3.2.1
* libqat4-debuginfo-24.09.0-150500.3.3.1
* qatzip-debugsource-1.1.0-150500.3.2.1
* libusdm0-debuginfo-24.09.0-150500.3.3.1
* qatengine-debuginfo-1.7.0-150500.3.3.1
* qatlib-devel-24.09.0-150500.3.3.1
* SUSE Linux Enterprise High Performance Computing ESPOS 15 SP5 (x86_64)
* libusdm0-debuginfo-24.09.0-150500.3.3.1
* qatzip-devel-1.1.0-150500.3.2.1
* qatengine-debugsource-1.7.0-150500.3.3.1
* libqatzip3-1.1.0-150500.3.2.1
* libqat4-24.09.0-150500.3.3.1
* qatlib-debuginfo-24.09.0-150500.3.3.1
* qatzip-debuginfo-1.1.0-150500.3.2.1
* qatengine-1.7.0-150500.3.3.1
* qatlib-debugsource-24.09.0-150500.3.3.1
* qatlib-24.09.0-150500.3.3.1
* libusdm0-24.09.0-150500.3.3.1
* qatzip-1.1.0-150500.3.2.1
* libqat4-debuginfo-24.09.0-150500.3.3.1
* qatzip-debugsource-1.1.0-150500.3.2.1
* libqatzip3-debuginfo-1.1.0-150500.3.2.1
* qatengine-debuginfo-1.7.0-150500.3.3.1
* qatlib-devel-24.09.0-150500.3.3.1
* SUSE Linux Enterprise High Performance Computing LTSS 15 SP5 (x86_64)
* libusdm0-debuginfo-24.09.0-150500.3.3.1
* qatzip-devel-1.1.0-150500.3.2.1
* qatengine-debugsource-1.7.0-150500.3.3.1
* libqatzip3-1.1.0-150500.3.2.1
* libqat4-24.09.0-150500.3.3.1
* qatlib-debuginfo-24.09.0-150500.3.3.1
* qatzip-debuginfo-1.1.0-150500.3.2.1
* qatengine-1.7.0-150500.3.3.1
* qatlib-debugsource-24.09.0-150500.3.3.1
* qatlib-24.09.0-150500.3.3.1
* libusdm0-24.09.0-150500.3.3.1
* qatzip-1.1.0-150500.3.2.1
* libqat4-debuginfo-24.09.0-150500.3.3.1
* qatzip-debugsource-1.1.0-150500.3.2.1
* libqatzip3-debuginfo-1.1.0-150500.3.2.1
* qatengine-debuginfo-1.7.0-150500.3.3.1
* qatlib-devel-24.09.0-150500.3.3.1
* SUSE Linux Enterprise Server 15 SP5 LTSS (x86_64)
* libusdm0-debuginfo-24.09.0-150500.3.3.1
* qatzip-devel-1.1.0-150500.3.2.1
* qatengine-debugsource-1.7.0-150500.3.3.1
* libqatzip3-1.1.0-150500.3.2.1
* libqat4-24.09.0-150500.3.3.1
* qatlib-debuginfo-24.09.0-150500.3.3.1
* qatzip-debuginfo-1.1.0-150500.3.2.1
* qatengine-1.7.0-150500.3.3.1
* qatlib-debugsource-24.09.0-150500.3.3.1
* qatlib-24.09.0-150500.3.3.1
* libusdm0-24.09.0-150500.3.3.1
* qatzip-1.1.0-150500.3.2.1
* libqat4-debuginfo-24.09.0-150500.3.3.1
* qatzip-debugsource-1.1.0-150500.3.2.1
* libqatzip3-debuginfo-1.1.0-150500.3.2.1
* qatengine-debuginfo-1.7.0-150500.3.3.1
* qatlib-devel-24.09.0-150500.3.3.1
* SUSE Linux Enterprise Server for SAP Applications 15 SP5 (x86_64)
* libusdm0-debuginfo-24.09.0-150500.3.3.1
* qatzip-devel-1.1.0-150500.3.2.1
* qatengine-debugsource-1.7.0-150500.3.3.1
* libqatzip3-1.1.0-150500.3.2.1
* libqat4-24.09.0-150500.3.3.1
* qatlib-debuginfo-24.09.0-150500.3.3.1
* qatzip-debuginfo-1.1.0-150500.3.2.1
* qatengine-1.7.0-150500.3.3.1
* qatlib-debugsource-24.09.0-150500.3.3.1
* qatlib-24.09.0-150500.3.3.1
* libusdm0-24.09.0-150500.3.3.1
* qatzip-1.1.0-150500.3.2.1
* libqat4-debuginfo-24.09.0-150500.3.3.1
* qatzip-debugsource-1.1.0-150500.3.2.1
* libqatzip3-debuginfo-1.1.0-150500.3.2.1
* qatengine-debuginfo-1.7.0-150500.3.3.1
* qatlib-devel-24.09.0-150500.3.3.1
## References:
* https://www.suse.com/security/cve/CVE-2024-28885.html
* https://www.suse.com/security/cve/CVE-2024-31074.html
* https://www.suse.com/security/cve/CVE-2024-33617.html
* https://bugzilla.suse.com/show_bug.cgi?id=1233363
* https://bugzilla.suse.com/show_bug.cgi?id=1233365
* https://bugzilla.suse.com/show_bug.cgi?id=1233366
-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-security-updates/attachments/20251105/c4ce1e4a/attachment.htm>
More information about the sle-security-updates
mailing list