Security update for openssl

Announcement ID: SUSE-SU-2022:2309-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-2068 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-2068 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-2097 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-2097 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server ESPOS 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves two vulnerabilities can now be installed.

Description:

This update for openssl fixes the following issues:

  • CVE-2022-2068: Fixed more shell code injection issues in c_rehash. (bsc#1200550)
  • CVE-2022-2097: Fixed partial missing encryption in AES OCB mode. (bsc#1201099)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server ESPOS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-2309=1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-HPC-15-2022-2309=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2022-2309=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2022-2309=1

Package List:

  • SUSE Linux Enterprise Server ESPOS 15 (aarch64 x86_64)
    • libopenssl1_1-hmac-1.1.0i-150000.4.74.1
    • libopenssl1_1-debuginfo-1.1.0i-150000.4.74.1
    • libopenssl-1_1-devel-1.1.0i-150000.4.74.1
    • openssl-1_1-debuginfo-1.1.0i-150000.4.74.1
    • libopenssl1_1-1.1.0i-150000.4.74.1
    • openssl-1_1-debugsource-1.1.0i-150000.4.74.1
    • openssl-1_1-1.1.0i-150000.4.74.1
  • SUSE Linux Enterprise Server ESPOS 15 (x86_64)
    • libopenssl1_1-32bit-1.1.0i-150000.4.74.1
    • libopenssl1_1-hmac-32bit-1.1.0i-150000.4.74.1
    • libopenssl1_1-32bit-debuginfo-1.1.0i-150000.4.74.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (aarch64 x86_64)
    • libopenssl1_1-hmac-1.1.0i-150000.4.74.1
    • libopenssl1_1-debuginfo-1.1.0i-150000.4.74.1
    • libopenssl-1_1-devel-1.1.0i-150000.4.74.1
    • openssl-1_1-debuginfo-1.1.0i-150000.4.74.1
    • libopenssl1_1-1.1.0i-150000.4.74.1
    • openssl-1_1-debugsource-1.1.0i-150000.4.74.1
    • openssl-1_1-1.1.0i-150000.4.74.1
  • SUSE Linux Enterprise High Performance Computing 15 LTSS 15 (x86_64)
    • libopenssl1_1-32bit-1.1.0i-150000.4.74.1
    • libopenssl1_1-hmac-32bit-1.1.0i-150000.4.74.1
    • libopenssl1_1-32bit-debuginfo-1.1.0i-150000.4.74.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • libopenssl1_1-hmac-1.1.0i-150000.4.74.1
    • libopenssl1_1-debuginfo-1.1.0i-150000.4.74.1
    • libopenssl-1_1-devel-1.1.0i-150000.4.74.1
    • openssl-1_1-debuginfo-1.1.0i-150000.4.74.1
    • libopenssl1_1-1.1.0i-150000.4.74.1
    • openssl-1_1-debugsource-1.1.0i-150000.4.74.1
    • openssl-1_1-1.1.0i-150000.4.74.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (x86_64)
    • libopenssl1_1-32bit-1.1.0i-150000.4.74.1
    • libopenssl1_1-hmac-32bit-1.1.0i-150000.4.74.1
    • libopenssl1_1-32bit-debuginfo-1.1.0i-150000.4.74.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • libopenssl1_1-hmac-1.1.0i-150000.4.74.1
    • libopenssl1_1-debuginfo-1.1.0i-150000.4.74.1
    • libopenssl-1_1-devel-1.1.0i-150000.4.74.1
    • openssl-1_1-debuginfo-1.1.0i-150000.4.74.1
    • libopenssl1_1-1.1.0i-150000.4.74.1
    • openssl-1_1-debugsource-1.1.0i-150000.4.74.1
    • openssl-1_1-1.1.0i-150000.4.74.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (x86_64)
    • libopenssl1_1-32bit-1.1.0i-150000.4.74.1
    • libopenssl1_1-hmac-32bit-1.1.0i-150000.4.74.1
    • libopenssl1_1-32bit-debuginfo-1.1.0i-150000.4.74.1

References: