Security update for openssl-1_1

Announcement ID: SUSE-SU-2024:0813-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2024-0727 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2024-0727 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for openssl-1_1 fixes the following issues:

  • CVE-2024-0727: Denial of service when processing a maliciously formatted PKCS12 file (bsc#1219243).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-813=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-813=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-813=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-813=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • openssl-1_1-debuginfo-1.1.1d-2.104.1
    • openssl-1_1-debugsource-1.1.1d-2.104.1
    • libopenssl-1_1-devel-1.1.1d-2.104.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (s390x x86_64)
    • libopenssl-1_1-devel-32bit-1.1.1d-2.104.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libopenssl1_1-debuginfo-1.1.1d-2.104.1
    • openssl-1_1-debugsource-1.1.1d-2.104.1
    • libopenssl1_1-hmac-1.1.1d-2.104.1
    • openssl-1_1-1.1.1d-2.104.1
    • openssl-1_1-debuginfo-1.1.1d-2.104.1
    • libopenssl1_1-1.1.1d-2.104.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libopenssl1_1-debuginfo-32bit-1.1.1d-2.104.1
    • libopenssl1_1-32bit-1.1.1d-2.104.1
    • libopenssl1_1-hmac-32bit-1.1.1d-2.104.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libopenssl1_1-debuginfo-1.1.1d-2.104.1
    • openssl-1_1-debugsource-1.1.1d-2.104.1
    • libopenssl1_1-hmac-1.1.1d-2.104.1
    • openssl-1_1-1.1.1d-2.104.1
    • openssl-1_1-debuginfo-1.1.1d-2.104.1
    • libopenssl1_1-1.1.1d-2.104.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libopenssl1_1-debuginfo-32bit-1.1.1d-2.104.1
    • libopenssl1_1-32bit-1.1.1d-2.104.1
    • libopenssl1_1-hmac-32bit-1.1.1d-2.104.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libopenssl1_1-debuginfo-1.1.1d-2.104.1
    • openssl-1_1-debugsource-1.1.1d-2.104.1
    • libopenssl1_1-hmac-1.1.1d-2.104.1
    • openssl-1_1-1.1.1d-2.104.1
    • openssl-1_1-debuginfo-1.1.1d-2.104.1
    • libopenssl1_1-1.1.1d-2.104.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libopenssl1_1-debuginfo-32bit-1.1.1d-2.104.1
    • libopenssl1_1-32bit-1.1.1d-2.104.1
    • libopenssl1_1-hmac-32bit-1.1.1d-2.104.1

References: