Security update for compat-openssl098

Announcement ID: SUSE-SU-2023:0581-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2022-4304 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-4304 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • Legacy Module 12
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for compat-openssl098 fixes the following issues:

  • CVE-2022-4304: Fixed timing Oracle in RSA Decryption (bsc#1207534).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Legacy Module 12
    zypper in -t patch SUSE-SLE-Module-Legacy-12-2023-581=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-581=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SAP-12-SP5-2023-581=1

Package List:

  • Legacy Module 12 (s390x x86_64)
    • libopenssl0_9_8-0.9.8j-106.42.1
    • compat-openssl098-debugsource-0.9.8j-106.42.1
    • libopenssl0_9_8-32bit-0.9.8j-106.42.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.42.1
    • libopenssl0_9_8-debuginfo-32bit-0.9.8j-106.42.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libopenssl0_9_8-debuginfo-0.9.8j-106.42.1
    • libopenssl0_9_8-0.9.8j-106.42.1
    • compat-openssl098-debugsource-0.9.8j-106.42.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libopenssl0_9_8-debuginfo-0.9.8j-106.42.1
    • libopenssl0_9_8-0.9.8j-106.42.1
    • compat-openssl098-debugsource-0.9.8j-106.42.1

References: