Security update for openssl-1_0_0

Announcement ID: SUSE-SU-2022:0857-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-0778 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2022-0778 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for openssl-1_0_0 fixes the following issues:

  • CVE-2022-0778: Infinite loop in BN_mod_sqrt() reachable when parsing certificates (bsc#1196877).
  • Allow CRYPTO_THREADID_set_callback to be called with NULL parameter (bsc#1196249).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2022-857=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2022-857=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2022-857=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2022-857=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2022-857=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2022-857=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-857=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-857=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2022-857=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • libopenssl1_0_0-32bit-1.0.2p-3.48.1
    • libopenssl1_0_0-1.0.2p-3.48.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2p-3.48.1
    • libopenssl1_0_0-hmac-32bit-1.0.2p-3.48.1
    • openssl-1_0_0-1.0.2p-3.48.1
    • libopenssl-1_0_0-devel-1.0.2p-3.48.1
    • openssl-1_0_0-debuginfo-1.0.2p-3.48.1
    • libopenssl1_0_0-hmac-1.0.2p-3.48.1
    • openssl-1_0_0-debugsource-1.0.2p-3.48.1
    • libopenssl1_0_0-debuginfo-1.0.2p-3.48.1
  • SUSE OpenStack Cloud 9 (noarch)
    • openssl-1_0_0-doc-1.0.2p-3.48.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • libopenssl1_0_0-32bit-1.0.2p-3.48.1
    • libopenssl1_0_0-1.0.2p-3.48.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2p-3.48.1
    • libopenssl1_0_0-hmac-32bit-1.0.2p-3.48.1
    • openssl-1_0_0-1.0.2p-3.48.1
    • libopenssl-1_0_0-devel-1.0.2p-3.48.1
    • openssl-1_0_0-debuginfo-1.0.2p-3.48.1
    • libopenssl1_0_0-hmac-1.0.2p-3.48.1
    • openssl-1_0_0-debugsource-1.0.2p-3.48.1
    • libopenssl1_0_0-debuginfo-1.0.2p-3.48.1
  • SUSE OpenStack Cloud Crowbar 9 (noarch)
    • openssl-1_0_0-doc-1.0.2p-3.48.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libopenssl1_0_0-1.0.2p-3.48.1
    • openssl-1_0_0-1.0.2p-3.48.1
    • libopenssl-1_0_0-devel-1.0.2p-3.48.1
    • openssl-1_0_0-debuginfo-1.0.2p-3.48.1
    • libopenssl1_0_0-hmac-1.0.2p-3.48.1
    • openssl-1_0_0-debugsource-1.0.2p-3.48.1
    • libopenssl1_0_0-debuginfo-1.0.2p-3.48.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • openssl-1_0_0-doc-1.0.2p-3.48.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libopenssl1_0_0-32bit-1.0.2p-3.48.1
    • libopenssl1_0_0-hmac-32bit-1.0.2p-3.48.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2p-3.48.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • openssl-1_0_0-debugsource-1.0.2p-3.48.1
    • libopenssl-1_0_0-devel-1.0.2p-3.48.1
    • openssl-1_0_0-debuginfo-1.0.2p-3.48.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (s390x x86_64)
    • libopenssl-1_0_0-devel-32bit-1.0.2p-3.48.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • libopenssl1_0_0-1.0.2p-3.48.1
    • openssl-1_0_0-1.0.2p-3.48.1
    • libopenssl-1_0_0-devel-1.0.2p-3.48.1
    • openssl-1_0_0-debuginfo-1.0.2p-3.48.1
    • libopenssl1_0_0-hmac-1.0.2p-3.48.1
    • openssl-1_0_0-debugsource-1.0.2p-3.48.1
    • libopenssl1_0_0-debuginfo-1.0.2p-3.48.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (noarch)
    • openssl-1_0_0-doc-1.0.2p-3.48.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • libopenssl1_0_0-32bit-1.0.2p-3.48.1
    • libopenssl1_0_0-hmac-32bit-1.0.2p-3.48.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2p-3.48.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • libopenssl1_0_0-1.0.2p-3.48.1
    • openssl-1_0_0-1.0.2p-3.48.1
    • libopenssl-1_0_0-devel-1.0.2p-3.48.1
    • openssl-1_0_0-debuginfo-1.0.2p-3.48.1
    • libopenssl1_0_0-hmac-1.0.2p-3.48.1
    • openssl-1_0_0-debugsource-1.0.2p-3.48.1
    • libopenssl1_0_0-debuginfo-1.0.2p-3.48.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (noarch)
    • openssl-1_0_0-doc-1.0.2p-3.48.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    • libopenssl1_0_0-32bit-1.0.2p-3.48.1
    • libopenssl1_0_0-hmac-32bit-1.0.2p-3.48.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2p-3.48.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libopenssl1_0_0-1.0.2p-3.48.1
    • openssl-1_0_0-1.0.2p-3.48.1
    • libopenssl-1_0_0-devel-1.0.2p-3.48.1
    • openssl-1_0_0-debuginfo-1.0.2p-3.48.1
    • libopenssl1_0_0-hmac-1.0.2p-3.48.1
    • openssl-1_0_0-debugsource-1.0.2p-3.48.1
    • libopenssl1_0_0-debuginfo-1.0.2p-3.48.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • openssl-1_0_0-doc-1.0.2p-3.48.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libopenssl1_0_0-32bit-1.0.2p-3.48.1
    • libopenssl1_0_0-hmac-32bit-1.0.2p-3.48.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2p-3.48.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libopenssl1_0_0-1.0.2p-3.48.1
    • openssl-1_0_0-1.0.2p-3.48.1
    • libopenssl-1_0_0-devel-1.0.2p-3.48.1
    • openssl-1_0_0-debuginfo-1.0.2p-3.48.1
    • libopenssl1_0_0-hmac-1.0.2p-3.48.1
    • openssl-1_0_0-debugsource-1.0.2p-3.48.1
    • libopenssl1_0_0-debuginfo-1.0.2p-3.48.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • openssl-1_0_0-doc-1.0.2p-3.48.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libopenssl1_0_0-32bit-1.0.2p-3.48.1
    • libopenssl1_0_0-hmac-32bit-1.0.2p-3.48.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2p-3.48.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libopenssl1_0_0-1.0.2p-3.48.1
    • openssl-1_0_0-1.0.2p-3.48.1
    • libopenssl-1_0_0-devel-1.0.2p-3.48.1
    • openssl-1_0_0-debuginfo-1.0.2p-3.48.1
    • libopenssl1_0_0-hmac-1.0.2p-3.48.1
    • openssl-1_0_0-debugsource-1.0.2p-3.48.1
    • libopenssl1_0_0-debuginfo-1.0.2p-3.48.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • openssl-1_0_0-doc-1.0.2p-3.48.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libopenssl1_0_0-32bit-1.0.2p-3.48.1
    • libopenssl1_0_0-hmac-32bit-1.0.2p-3.48.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2p-3.48.1

References: