Security update for compat-openssl098

Announcement ID: SUSE-SU-2024:0840-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2024-0727 ( SUSE ): 3.3 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L
  • CVE-2024-0727 ( NVD ): 5.5 CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • Legacy Module 12
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for compat-openssl098 fixes the following issues:

  • CVE-2024-0727: Denial of service when processing a maliciously formatted PKCS12 file (bsc#1219243).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Legacy Module 12
    zypper in -t patch SUSE-SLE-Module-Legacy-12-2024-840=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SAP-12-SP5-2024-840=1

Package List:

  • Legacy Module 12 (s390x x86_64)
    • libopenssl0_9_8-32bit-0.9.8j-106.64.1
    • libopenssl0_9_8-0.9.8j-106.64.1
    • libopenssl0_9_8-debuginfo-32bit-0.9.8j-106.64.1
    • compat-openssl098-debugsource-0.9.8j-106.64.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.64.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • compat-openssl098-debugsource-0.9.8j-106.64.1
    • libopenssl0_9_8-0.9.8j-106.64.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.64.1

References: