Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in openssl
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in openssl
ID: SUSE-SU-2023:0684-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise High Performance Computing 12 SP2, SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2, SUSE Linux Enterprise Server 12 SP2
Datum: Do, 9. März 2023, 22:53
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2022-4304
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0215
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2023-0286
Applikationen: OpenSSL

Originalnachricht

--===============4641086409505209180==
Content-Type: text/plain; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit



# Security update for openssl

Announcement ID: SUSE-SU-2023:0684-1
Rating: important
References:

* #1201627
* #1202062
* #1207533
* #1207534
* #1207536


Cross-References:

* CVE-2022-4304
* CVE-2023-0215
* CVE-2023-0286


CVSS scores:

* CVE-2022-4304 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2022-4304 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
* CVE-2023-0215 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-0215 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
* CVE-2023-0286 ( SUSE ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H
* CVE-2023-0286 ( NVD ): 7.4 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H


Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP2
* SUSE Linux Enterprise Server 12 SP2
* SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2



An update that solves three vulnerabilities and has two fixes can now be
installed.

## Description:

This update for openssl fixes the following issues:

* CVE-2023-0286: Fixed X.400 address type confusion in X.509 GeneralNameFixed
(bsc#1207533).
* CVE-2023-0215: Fixed a use-after-free following BIO_new_NDEF (bsc#1207536).
* CVE-2022-4304: Fixed a timing oracle in RSA decryption (bsc#1207534).

The following non-security bug were fixed:

* Fix DH key generation in FIPS mode, add support for constant BN for DH
parameters (bsc#1202062).
* Update further expiring certificates that affect tests (bsc#1201627).

## Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-684=1

## Package List:

* SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
* libopenssl1_0_0-32bit-1.0.2j-60.86.1
* openssl-1.0.2j-60.86.1
* openssl-debugsource-1.0.2j-60.86.1
* libopenssl-devel-1.0.2j-60.86.1
* libopenssl1_0_0-hmac-32bit-1.0.2j-60.86.1
* libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.86.1
* libopenssl1_0_0-1.0.2j-60.86.1
* openssl-debuginfo-1.0.2j-60.86.1
* libopenssl1_0_0-hmac-1.0.2j-60.86.1
* libopenssl1_0_0-debuginfo-1.0.2j-60.86.1
* SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
* openssl-doc-1.0.2j-60.86.1

## References:

* https://www.suse.com/security/cve/CVE-2022-4304.html
* https://www.suse.com/security/cve/CVE-2023-0215.html
* https://www.suse.com/security/cve/CVE-2023-0286.html
* https://bugzilla.suse.com/show_bug.cgi?id=1201627
* https://bugzilla.suse.com/show_bug.cgi?id=1202062
* https://bugzilla.suse.com/show_bug.cgi?id=1207533
* https://bugzilla.suse.com/show_bug.cgi?id=1207534
* https://bugzilla.suse.com/show_bug.cgi?id=1207536


--===============4641086409505209180==
Content-Type: text/html; charset="utf-8"
MIME-Version: 1.0
Content-Transfer-Encoding: 7bit





<div class="container">
<h1>Security update for openssl</h1>

<table class="table table-striped table-bordered">
<tbody>
<tr>
<th>Announcement ID:</th>
<td>SUSE-SU-2023:0684-1</td>
</tr>

<tr>
<th>Rating:</th>
<td>important</td>
</tr>
<tr>
<th>References:</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1201627">#1201627</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1202062">#1202062</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1207533">#1207533</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1207534">#1207534</a>
</li>

<li style="display: inline;">
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1207536">#1207536</a>
</li>

</ul>
</td>
</tr>

<tr>
<th>
Cross-References:
</th>
<td>
<ul>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2022-4304.html">CVE-2022-4304</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-0215.html">CVE-2023-0215</a>
</li>

<li style="display: inline;">
<a href="https://www.suse.com/security/cve/CVE-2023-0286.html">CVE-2023-0286</a>
</li>

</ul>
</td>
</tr>
<tr>
<th>CVSS scores:</th>
<td>
<ul class="list-group">

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-4304</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.9</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2022-4304</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">5.9</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-0215</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">5.9</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-0215</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.5</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-0286</span>
<span class="cvss-source">
(

SUSE

):
</span>
<span
class="cvss-score">7.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H</span>
</li>

<li class="list-group-item">
<span
class="cvss-reference">CVE-2023-0286</span>
<span class="cvss-source">
(

NVD

):
</span>
<span
class="cvss-score">7.4</span>
<span
class="cvss-vector">CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:H</span>
</li>

</ul>
</td>
</tr>

<tr>
<th>Affected Products:</th>
<td>
<ul class="list-group">

<li class="list-group-item">SUSE Linux
Enterprise High Performance Computing 12 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP2</li>

<li class="list-group-item">SUSE Linux
Enterprise Server 12 SP2 BCL 12-SP2</li>

</ul>
</td>
</tr>
</tbody>
</table>

<p>An update that solves three vulnerabilities and has two fixes can
now be installed.</p>

<h2>Description:</h2>
<p>This update for openssl fixes the following issues:</p>
<ul>
<li>CVE-2023-0286: Fixed X.400 address type confusion in X.509
GeneralNameFixed (bsc#1207533).</li>
<li>CVE-2023-0215: Fixed a use-after-free following BIO_new_NDEF
(bsc#1207536).</li>
<li>CVE-2022-4304: Fixed a timing oracle in RSA decryption
(bsc#1207534).</li>
</ul>
<p>The following non-security bug were fixed:</p>
<ul>
<li>Fix DH key generation in FIPS mode, add support for constant BN for
DH parameters (bsc#1202062).</li>
<li>Update further expiring certificates that affect tests
(bsc#1201627).</li>
</ul>



<h2>Patch Instructions:</h2>
<p>
To install this SUSE Important update use the SUSE recommended
installation methods like YaST online_update or "zypper
patch".<br/>

Alternatively you can run the command listed for your product:
</p>
<ul class="list-group">

<li class="list-group-item">
SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2


<br/>
<code>zypper in -t patch
SUSE-SLE-SERVER-12-SP2-BCL-2023-684=1</code>



</li>

</ul>

<h2>Package List:</h2>
<ul>


<li>
SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
<ul>


<li>libopenssl1_0_0-32bit-1.0.2j-60.86.1</li>

<li>openssl-1.0.2j-60.86.1</li>


<li>openssl-debugsource-1.0.2j-60.86.1</li>


<li>libopenssl-devel-1.0.2j-60.86.1</li>


<li>libopenssl1_0_0-hmac-32bit-1.0.2j-60.86.1</li>


<li>libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.86.1</li>

<li>libopenssl1_0_0-1.0.2j-60.86.1</li>


<li>openssl-debuginfo-1.0.2j-60.86.1</li>


<li>libopenssl1_0_0-hmac-1.0.2j-60.86.1</li>


<li>libopenssl1_0_0-debuginfo-1.0.2j-60.86.1</li>

</ul>
</li>

<li>
SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
<ul>

<li>openssl-doc-1.0.2j-60.86.1</li>

</ul>
</li>


</ul>


<h2>References:</h2>
<ul>


<li>
<a href="https://www.suse.com/security/cve/CVE-2022-4304.html">https://www.suse.com/security/cve/CVE-2022-4304.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-0215.html">https://www.suse.com/security/cve/CVE-2023-0215.html</a>
</li>



<li>
<a href="https://www.suse.com/security/cve/CVE-2023-0286.html">https://www.suse.com/security/cve/CVE-2023-0286.html</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1201627">https://bugzilla.suse.com/show_bug.cgi?id=1201627</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1202062">https://bugzilla.suse.com/show_bug.cgi?id=1202062</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1207533">https://bugzilla.suse.com/show_bug.cgi?id=1207533</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1207534">https://bugzilla.suse.com/show_bug.cgi?id=1207534</a>
</li>



<li>
<a href="https://bugzilla.suse.com/show_bug.cgi?id=1207536">https://bugzilla.suse.com/show_bug.cgi?id=1207536</a>
</li>


</ul>

</div>

--===============4641086409505209180==--
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung