Security update for openssl

Announcement ID: SUSE-SU-2023:2634-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2022-4304 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-4304 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2

An update that solves one vulnerability can now be installed.

Description:

This update for openssl fixes the following issues:

  • CVE-2022-4304: Reworked the fix for the Timing-Oracle in RSA decryption. The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case (bsc#1207534).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2023-2634=1

Package List:

  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • libopenssl1_0_0-debuginfo-1.0.2j-60.98.1
    • openssl-1.0.2j-60.98.1
    • libopenssl1_0_0-hmac-1.0.2j-60.98.1
    • libopenssl-devel-1.0.2j-60.98.1
    • libopenssl1_0_0-32bit-1.0.2j-60.98.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.98.1
    • openssl-debuginfo-1.0.2j-60.98.1
    • openssl-debugsource-1.0.2j-60.98.1
    • libopenssl1_0_0-1.0.2j-60.98.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.98.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • openssl-doc-1.0.2j-60.98.1

References: