Security update for compat-openssl098

Announcement ID: SUSE-SU-2023:4593-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2023-5678 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-5678 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • Legacy Module 12
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for compat-openssl098 fixes the following issues:

  • CVE-2023-5678: Fixed generating and checking of excessively long X9.42 DH keys that resulted in a possible Denial of Service (bsc#1216922).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Legacy Module 12
    zypper in -t patch SUSE-SLE-Module-Legacy-12-2023-4593=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SAP-12-SP5-2023-4593=1

Package List:

  • Legacy Module 12 (s390x x86_64)
    • libopenssl0_9_8-0.9.8j-106.61.1
    • libopenssl0_9_8-32bit-0.9.8j-106.61.1
    • compat-openssl098-debugsource-0.9.8j-106.61.1
    • libopenssl0_9_8-debuginfo-32bit-0.9.8j-106.61.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.61.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • compat-openssl098-debugsource-0.9.8j-106.61.1
    • libopenssl0_9_8-0.9.8j-106.61.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.61.1

References: