Security update for openssl

Announcement ID: SUSE-SU-2022:2098-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2022-1292 ( SUSE ): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
  • CVE-2022-1292 ( NVD ): 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves one vulnerability can now be installed.

Description:

This update for openssl fixes the following issues:

  • CVE-2022-1292: Fixed command injection in c_rehash (bsc#1199166).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2022-2098=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2022-2098=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2022-2098=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2022-2098=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2022-2098=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2022-2098=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2022-2098=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2022-2098=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.80.1
    • libopenssl1_0_0-32bit-1.0.2j-60.80.1
    • openssl-debuginfo-1.0.2j-60.80.1
    • libopenssl1_0_0-1.0.2j-60.80.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.80.1
    • openssl-debugsource-1.0.2j-60.80.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.80.1
    • openssl-1.0.2j-60.80.1
    • libopenssl1_0_0-hmac-1.0.2j-60.80.1
    • libopenssl-devel-1.0.2j-60.80.1
  • HPE Helion OpenStack 8 (noarch)
    • openssl-doc-1.0.2j-60.80.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • libopenssl1_0_0-32bit-1.0.2j-60.80.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.80.1
    • libopenssl1_0_0-1.0.2j-60.80.1
    • openssl-debuginfo-1.0.2j-60.80.1
    • openssl-debugsource-1.0.2j-60.80.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.80.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.80.1
    • libopenssl1_0_0-hmac-1.0.2j-60.80.1
    • libopenssl-devel-1.0.2j-60.80.1
    • openssl-1.0.2j-60.80.1
  • SUSE OpenStack Cloud 8 (noarch)
    • openssl-doc-1.0.2j-60.80.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • libopenssl1_0_0-32bit-1.0.2j-60.80.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.80.1
    • libopenssl1_0_0-1.0.2j-60.80.1
    • openssl-debuginfo-1.0.2j-60.80.1
    • openssl-debugsource-1.0.2j-60.80.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.80.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.80.1
    • libopenssl1_0_0-hmac-1.0.2j-60.80.1
    • libopenssl-devel-1.0.2j-60.80.1
    • openssl-1.0.2j-60.80.1
  • SUSE OpenStack Cloud Crowbar 8 (noarch)
    • openssl-doc-1.0.2j-60.80.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • openssl-debuginfo-1.0.2j-60.80.1
    • libopenssl1_0_0-1.0.2j-60.80.1
    • openssl-debugsource-1.0.2j-60.80.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.80.1
    • openssl-1.0.2j-60.80.1
    • libopenssl1_0_0-hmac-1.0.2j-60.80.1
    • libopenssl-devel-1.0.2j-60.80.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • openssl-doc-1.0.2j-60.80.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.80.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.80.1
    • libopenssl1_0_0-32bit-1.0.2j-60.80.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • libopenssl1_0_0-32bit-1.0.2j-60.80.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.80.1
    • libopenssl1_0_0-1.0.2j-60.80.1
    • openssl-debuginfo-1.0.2j-60.80.1
    • openssl-debugsource-1.0.2j-60.80.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.80.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.80.1
    • libopenssl1_0_0-hmac-1.0.2j-60.80.1
    • libopenssl-devel-1.0.2j-60.80.1
    • openssl-1.0.2j-60.80.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • openssl-doc-1.0.2j-60.80.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • libopenssl1_0_0-32bit-1.0.2j-60.80.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.80.1
    • libopenssl1_0_0-1.0.2j-60.80.1
    • openssl-debuginfo-1.0.2j-60.80.1
    • openssl-debugsource-1.0.2j-60.80.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.80.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.80.1
    • libopenssl1_0_0-hmac-1.0.2j-60.80.1
    • libopenssl-devel-1.0.2j-60.80.1
    • openssl-1.0.2j-60.80.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (noarch)
    • openssl-doc-1.0.2j-60.80.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • openssl-debuginfo-1.0.2j-60.80.1
    • libopenssl1_0_0-1.0.2j-60.80.1
    • openssl-debugsource-1.0.2j-60.80.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.80.1
    • openssl-1.0.2j-60.80.1
    • libopenssl1_0_0-hmac-1.0.2j-60.80.1
    • libopenssl-devel-1.0.2j-60.80.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (noarch)
    • openssl-doc-1.0.2j-60.80.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.80.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.80.1
    • libopenssl1_0_0-32bit-1.0.2j-60.80.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • openssl-debuginfo-1.0.2j-60.80.1
    • libopenssl1_0_0-1.0.2j-60.80.1
    • openssl-debugsource-1.0.2j-60.80.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.80.1
    • openssl-1.0.2j-60.80.1
    • libopenssl1_0_0-hmac-1.0.2j-60.80.1
    • libopenssl-devel-1.0.2j-60.80.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (noarch)
    • openssl-doc-1.0.2j-60.80.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (s390x x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.80.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.80.1
    • libopenssl1_0_0-32bit-1.0.2j-60.80.1

References: