Security update for openssl-1_0_0

Announcement ID: SUSE-SU-2023:3338-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2023-3817 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2023-3817 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • Legacy Module 15-SP4
  • Legacy Module 15-SP5
  • openSUSE Leap 15.4
  • openSUSE Leap 15.5
  • SUSE Linux Enterprise High Performance Computing 15 SP4
  • SUSE Linux Enterprise Server 15 SP4
  • SUSE Linux Enterprise Server 15 SP5
  • SUSE Linux Enterprise Server for SAP Applications 15 SP4
  • SUSE Linux Enterprise Server for SAP Applications 15 SP5
  • SUSE Manager Proxy 4.3
  • SUSE Manager Retail Branch Server 4.3
  • SUSE Manager Server 4.3

An update that solves one vulnerability can now be installed.

Description:

This update for openssl-1_0_0 fixes the following issues:

  • CVE-2023-3817: Fixed a potential DoS due to excessive time spent checking DH q parameter value. (bsc#1213853)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • openSUSE Leap 15.4
    zypper in -t patch openSUSE-SLE-15.4-2023-3338=1
  • openSUSE Leap 15.5
    zypper in -t patch openSUSE-SLE-15.5-2023-3338=1
  • Legacy Module 15-SP4
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2023-3338=1
  • Legacy Module 15-SP5
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2023-3338=1

Package List:

  • openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    • openssl-1_0_0-debugsource-1.0.2p-150000.3.85.1
    • libopenssl10-1.0.2p-150000.3.85.1
    • openssl-1_0_0-cavs-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-steam-debuginfo-1.0.2p-150000.3.85.1
    • libopenssl10-debuginfo-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-debuginfo-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-hmac-1.0.2p-150000.3.85.1
    • openssl-1_0_0-1.0.2p-150000.3.85.1
    • libopenssl-1_0_0-devel-1.0.2p-150000.3.85.1
    • openssl-1_0_0-debuginfo-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-steam-1.0.2p-150000.3.85.1
    • openssl-1_0_0-cavs-debuginfo-1.0.2p-150000.3.85.1
  • openSUSE Leap 15.4 (x86_64)
    • libopenssl1_0_0-32bit-debuginfo-1.0.2p-150000.3.85.1
    • libopenssl-1_0_0-devel-32bit-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-steam-32bit-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-32bit-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-steam-32bit-debuginfo-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-hmac-32bit-1.0.2p-150000.3.85.1
  • openSUSE Leap 15.4 (noarch)
    • openssl-1_0_0-doc-1.0.2p-150000.3.85.1
  • openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    • openssl-1_0_0-debugsource-1.0.2p-150000.3.85.1
    • libopenssl10-1.0.2p-150000.3.85.1
    • openssl-1_0_0-cavs-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-steam-debuginfo-1.0.2p-150000.3.85.1
    • libopenssl10-debuginfo-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-debuginfo-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-hmac-1.0.2p-150000.3.85.1
    • openssl-1_0_0-1.0.2p-150000.3.85.1
    • libopenssl-1_0_0-devel-1.0.2p-150000.3.85.1
    • openssl-1_0_0-debuginfo-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-steam-1.0.2p-150000.3.85.1
    • openssl-1_0_0-cavs-debuginfo-1.0.2p-150000.3.85.1
  • openSUSE Leap 15.5 (x86_64)
    • libopenssl1_0_0-32bit-debuginfo-1.0.2p-150000.3.85.1
    • libopenssl-1_0_0-devel-32bit-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-steam-32bit-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-32bit-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-steam-32bit-debuginfo-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-hmac-32bit-1.0.2p-150000.3.85.1
  • openSUSE Leap 15.5 (noarch)
    • openssl-1_0_0-doc-1.0.2p-150000.3.85.1
  • Legacy Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    • openssl-1_0_0-debugsource-1.0.2p-150000.3.85.1
    • libopenssl10-1.0.2p-150000.3.85.1
    • libopenssl10-debuginfo-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-debuginfo-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-hmac-1.0.2p-150000.3.85.1
    • openssl-1_0_0-1.0.2p-150000.3.85.1
    • libopenssl-1_0_0-devel-1.0.2p-150000.3.85.1
    • openssl-1_0_0-debuginfo-1.0.2p-150000.3.85.1
  • Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    • openssl-1_0_0-debugsource-1.0.2p-150000.3.85.1
    • libopenssl10-1.0.2p-150000.3.85.1
    • libopenssl10-debuginfo-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-debuginfo-1.0.2p-150000.3.85.1
    • libopenssl1_0_0-hmac-1.0.2p-150000.3.85.1
    • openssl-1_0_0-1.0.2p-150000.3.85.1
    • libopenssl-1_0_0-devel-1.0.2p-150000.3.85.1
    • openssl-1_0_0-debuginfo-1.0.2p-150000.3.85.1

References: