SUSE-SU-2023:4635-1: important: Security update for openssl-3

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Dec 4 08:36:07 UTC 2023



# Security update for openssl-3

Announcement ID: SUSE-SU-2023:4635-1  
Rating: important  
References:

  * bsc#1194187
  * bsc#1207472
  * bsc#1216922

  
Cross-References:

  * CVE-2023-5678

  
CVSS scores:

  * CVE-2023-5678 ( SUSE ):  7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2023-5678 ( NVD ):  5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L

  
Affected Products:

  * Basesystem Module 15-SP5
  * openSUSE Leap 15.5
  * SUSE Linux Enterprise Desktop 15 SP5
  * SUSE Linux Enterprise High Performance Computing 15 SP5
  * SUSE Linux Enterprise Real Time 15 SP5
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5

  
  
An update that solves one vulnerability and has two security fixes can now be
installed.

## Description:

This update for openssl-3 fixes the following issues:

  * CVE-2023-5678: Fixed generating and checking of excessively long X9.42 DH
    keys that resulted in a possible Denial of Service (bsc#1216922).

Bug fixes:

  * The default /etc/ssl/openssl3.cnf file will include any configuration files
    that other packages might place into /etc/ssl/engines3.d/ and
    /etc/ssl/engdef3.d/.
  * Create the two new necessary directores for the above patch. [bsc#1194187,
    bsc#1207472]

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.5  
    zypper in -t patch SUSE-2023-4635=1 openSUSE-SLE-15.5-2023-4635=1

  * Basesystem Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2023-4635=1

## Package List:

  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
    * openssl-3-debuginfo-3.0.8-150500.5.19.1
    * libopenssl-3-devel-3.0.8-150500.5.19.1
    * openssl-3-3.0.8-150500.5.19.1
    * libopenssl3-debuginfo-3.0.8-150500.5.19.1
    * libopenssl3-3.0.8-150500.5.19.1
    * openssl-3-debugsource-3.0.8-150500.5.19.1
  * openSUSE Leap 15.5 (x86_64)
    * libopenssl-3-devel-32bit-3.0.8-150500.5.19.1
    * libopenssl3-32bit-debuginfo-3.0.8-150500.5.19.1
    * libopenssl3-32bit-3.0.8-150500.5.19.1
  * openSUSE Leap 15.5 (noarch)
    * openssl-3-doc-3.0.8-150500.5.19.1
  * openSUSE Leap 15.5 (aarch64_ilp32)
    * libopenssl3-64bit-debuginfo-3.0.8-150500.5.19.1
    * libopenssl-3-devel-64bit-3.0.8-150500.5.19.1
    * libopenssl3-64bit-3.0.8-150500.5.19.1
  * Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * openssl-3-debuginfo-3.0.8-150500.5.19.1
    * libopenssl-3-devel-3.0.8-150500.5.19.1
    * openssl-3-3.0.8-150500.5.19.1
    * libopenssl3-debuginfo-3.0.8-150500.5.19.1
    * libopenssl3-3.0.8-150500.5.19.1
    * openssl-3-debugsource-3.0.8-150500.5.19.1

## References:

  * https://www.suse.com/security/cve/CVE-2023-5678.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1194187
  * https://bugzilla.suse.com/show_bug.cgi?id=1207472
  * https://bugzilla.suse.com/show_bug.cgi?id=1216922

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20231204/4e1d66a9/attachment.htm>


More information about the sle-updates mailing list