Security update for openssl-3

Announcement ID: SUSE-SU-2024:3105-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2024-6119 ( SUSE ): 8.2 CVSS:4.0/AV:N/AC:H/AT:N/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
  • CVE-2024-6119 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Basesystem Module 15-SP5
  • openSUSE Leap 15.5
  • SUSE Linux Enterprise Desktop 15 SP5
  • SUSE Linux Enterprise High Performance Computing 15 SP5
  • SUSE Linux Enterprise Real Time 15 SP5
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for openssl-3 fixes the following issues:

  • CVE-2024-6119: Fixed denial of service in X.509 name checks (bsc#1229465)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.5
    zypper in -t patch SUSE-2024-3105=1 openSUSE-SLE-15.5-2024-3105=1
  • Basesystem Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3105=1

Package List:

  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
    • libopenssl-3-devel-3.0.8-150500.5.42.1
    • openssl-3-3.0.8-150500.5.42.1
    • openssl-3-debugsource-3.0.8-150500.5.42.1
    • openssl-3-debuginfo-3.0.8-150500.5.42.1
    • libopenssl3-debuginfo-3.0.8-150500.5.42.1
    • libopenssl3-3.0.8-150500.5.42.1
  • openSUSE Leap 15.5 (x86_64)
    • libopenssl3-32bit-3.0.8-150500.5.42.1
    • libopenssl3-32bit-debuginfo-3.0.8-150500.5.42.1
    • libopenssl-3-devel-32bit-3.0.8-150500.5.42.1
  • openSUSE Leap 15.5 (noarch)
    • openssl-3-doc-3.0.8-150500.5.42.1
  • openSUSE Leap 15.5 (aarch64_ilp32)
    • libopenssl3-64bit-3.0.8-150500.5.42.1
    • libopenssl-3-devel-64bit-3.0.8-150500.5.42.1
    • libopenssl3-64bit-debuginfo-3.0.8-150500.5.42.1
  • Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • libopenssl-3-devel-3.0.8-150500.5.42.1
    • openssl-3-3.0.8-150500.5.42.1
    • openssl-3-debugsource-3.0.8-150500.5.42.1
    • openssl-3-debuginfo-3.0.8-150500.5.42.1
    • libopenssl3-debuginfo-3.0.8-150500.5.42.1
    • libopenssl3-3.0.8-150500.5.42.1

References: