Security update for compat-openssl098

Announcement ID: SUSE-SU-2023:3096-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2022-4304 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2022-4304 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2023-3446 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-3446 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • Legacy Module 12
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for compat-openssl098 fixes the following issues:

  • CVE-2022-4304: Reworked the fix for the Timing-Oracle in RSA decryption. The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case (bsc#1207534).

  • CVE-2023-3446: Fixed DH_check() excessive time with over sized modulus (bsc#1213487).

  • Update further expiring certificates that affect tests (bsc#1201627).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SAP-12-SP5-2023-3096=1
  • Legacy Module 12
    zypper in -t patch SUSE-SLE-Module-Legacy-12-2023-3096=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2023-3096=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • compat-openssl098-debugsource-0.9.8j-106.58.1
    • libopenssl0_9_8-0.9.8j-106.58.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.58.1
  • Legacy Module 12 (s390x x86_64)
    • compat-openssl098-debugsource-0.9.8j-106.58.1
    • libopenssl0_9_8-0.9.8j-106.58.1
    • libopenssl0_9_8-debuginfo-32bit-0.9.8j-106.58.1
    • libopenssl0_9_8-32bit-0.9.8j-106.58.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.58.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • compat-openssl098-debugsource-0.9.8j-106.58.1
    • libopenssl0_9_8-0.9.8j-106.58.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.58.1

References: