SUSE-SU-2023:2622-1: moderate: Security update for openssl-1_1

sle-updates at lists.suse.com sle-updates at lists.suse.com
Fri Jun 23 12:30:09 UTC 2023



# Security update for openssl-1_1

Announcement ID: SUSE-SU-2023:2622-1  
Rating: moderate  
References:

  * #1201627
  * #1207534

  
Cross-References:

  * CVE-2022-4304

  
CVSS scores:

  * CVE-2022-4304 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2022-4304 ( NVD ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

  
Affected Products:

  * SUSE CaaS Platform 4.0
  * SUSE Linux Enterprise High Performance Computing 15 SP1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1

  
  
An update that solves one vulnerability and has one fix can now be installed.

## Description:

This update for openssl-1_1 fixes the following issues:

  * CVE-2022-4304: Reworked the fix for the Timing-Oracle in RSA decryption. The
    previous fix for this timing side channel turned out to cause a severe 2-3x
    performance regression in the typical use case (bsc#1207534).

  * Update further expiring certificates that affect tests [bsc#1201627]

  * Add openssl-Update-further-expiring-certificates.patch

## Patch Instructions:

To install this SUSE Moderate update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-2622=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2622=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2622=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (aarch64
    x86_64)
    * openssl-1_1-debuginfo-1.1.0i-150100.14.56.1
    * libopenssl1_1-hmac-1.1.0i-150100.14.56.1
    * libopenssl-1_1-devel-1.1.0i-150100.14.56.1
    * openssl-1_1-1.1.0i-150100.14.56.1
    * libopenssl1_1-debuginfo-1.1.0i-150100.14.56.1
    * openssl-1_1-debugsource-1.1.0i-150100.14.56.1
    * libopenssl1_1-1.1.0i-150100.14.56.1
  * SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1 (x86_64)
    * libopenssl1_1-32bit-1.1.0i-150100.14.56.1
    * libopenssl-1_1-devel-32bit-1.1.0i-150100.14.56.1
    * libopenssl1_1-32bit-debuginfo-1.1.0i-150100.14.56.1
    * libopenssl1_1-hmac-32bit-1.1.0i-150100.14.56.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
    * openssl-1_1-debuginfo-1.1.0i-150100.14.56.1
    * libopenssl1_1-hmac-1.1.0i-150100.14.56.1
    * libopenssl-1_1-devel-1.1.0i-150100.14.56.1
    * openssl-1_1-1.1.0i-150100.14.56.1
    * libopenssl1_1-debuginfo-1.1.0i-150100.14.56.1
    * openssl-1_1-debugsource-1.1.0i-150100.14.56.1
    * libopenssl1_1-1.1.0i-150100.14.56.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (x86_64)
    * libopenssl1_1-32bit-1.1.0i-150100.14.56.1
    * libopenssl-1_1-devel-32bit-1.1.0i-150100.14.56.1
    * libopenssl1_1-32bit-debuginfo-1.1.0i-150100.14.56.1
    * libopenssl1_1-hmac-32bit-1.1.0i-150100.14.56.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    * openssl-1_1-debuginfo-1.1.0i-150100.14.56.1
    * libopenssl1_1-hmac-1.1.0i-150100.14.56.1
    * libopenssl-1_1-devel-1.1.0i-150100.14.56.1
    * openssl-1_1-1.1.0i-150100.14.56.1
    * libopenssl1_1-debuginfo-1.1.0i-150100.14.56.1
    * openssl-1_1-debugsource-1.1.0i-150100.14.56.1
    * libopenssl1_1-1.1.0i-150100.14.56.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64)
    * libopenssl1_1-32bit-1.1.0i-150100.14.56.1
    * libopenssl-1_1-devel-32bit-1.1.0i-150100.14.56.1
    * libopenssl1_1-32bit-debuginfo-1.1.0i-150100.14.56.1
    * libopenssl1_1-hmac-32bit-1.1.0i-150100.14.56.1
  * SUSE CaaS Platform 4.0 (x86_64)
    * libopenssl-1_1-devel-32bit-1.1.0i-150100.14.56.1
    * openssl-1_1-debuginfo-1.1.0i-150100.14.56.1
    * libopenssl-1_1-devel-1.1.0i-150100.14.56.1
    * libopenssl1_1-hmac-1.1.0i-150100.14.56.1
    * openssl-1_1-1.1.0i-150100.14.56.1
    * libopenssl1_1-32bit-debuginfo-1.1.0i-150100.14.56.1
    * libopenssl1_1-debuginfo-1.1.0i-150100.14.56.1
    * libopenssl1_1-hmac-32bit-1.1.0i-150100.14.56.1
    * libopenssl1_1-32bit-1.1.0i-150100.14.56.1
    * openssl-1_1-debugsource-1.1.0i-150100.14.56.1
    * libopenssl1_1-1.1.0i-150100.14.56.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-4304.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1201627
  * https://bugzilla.suse.com/show_bug.cgi?id=1207534

-------------- next part --------------
An HTML attachment was scrubbed...
URL: <https://lists.suse.com/pipermail/sle-updates/attachments/20230623/29914384/attachment.htm>


More information about the sle-updates mailing list