SUSE-SU-2022:2308-1: important: Security update for openssl-1_1

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Jul 6 16:18:47 UTC 2022


   SUSE Security Update: Security update for openssl-1_1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2022:2308-1
Rating:             important
References:         #1185637 #1199166 #1200550 #1201099 
Cross-References:   CVE-2022-1292 CVE-2022-2068 CVE-2022-2097
                   
CVSS scores:
                    CVE-2022-1292 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-1292 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2068 (NVD) : 9.8 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2068 (SUSE): 6.7 CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H
                    CVE-2022-2097 (SUSE): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N

Affected Products:
                    SUSE Linux Enterprise Desktop 15-SP4
                    SUSE Linux Enterprise High Performance Computing 15-SP4
                    SUSE Linux Enterprise Module for Basesystem 15-SP4
                    SUSE Linux Enterprise Server 15-SP4
                    SUSE Linux Enterprise Server for SAP Applications 15-SP4
                    openSUSE Leap 15.4
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for openssl-1_1 fixes the following issues:

   - CVE-2022-1292: Fixed command injection in c_rehash (bsc#1199166).
   - CVE-2022-2068: Fixed more shell code injection issues in c_rehash.
     (bsc#1200550)
   - CVE-2022-2097: Fixed partial missing encryption in AES OCB mode
     (bsc#1201099).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.4:

      zypper in -t patch openSUSE-SLE-15.4-2022-2308=1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4:

      zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP4-2022-2308=1



Package List:

   - openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64):

      libopenssl-1_1-devel-1.1.1l-150400.7.7.1
      libopenssl1_1-1.1.1l-150400.7.7.1
      libopenssl1_1-debuginfo-1.1.1l-150400.7.7.1
      libopenssl1_1-hmac-1.1.1l-150400.7.7.1
      openssl-1_1-1.1.1l-150400.7.7.1
      openssl-1_1-debuginfo-1.1.1l-150400.7.7.1
      openssl-1_1-debugsource-1.1.1l-150400.7.7.1

   - openSUSE Leap 15.4 (x86_64):

      libopenssl-1_1-devel-32bit-1.1.1l-150400.7.7.1
      libopenssl1_1-32bit-1.1.1l-150400.7.7.1
      libopenssl1_1-32bit-debuginfo-1.1.1l-150400.7.7.1
      libopenssl1_1-hmac-32bit-1.1.1l-150400.7.7.1

   - openSUSE Leap 15.4 (noarch):

      openssl-1_1-doc-1.1.1l-150400.7.7.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (aarch64 ppc64le s390x x86_64):

      libopenssl-1_1-devel-1.1.1l-150400.7.7.1
      libopenssl1_1-1.1.1l-150400.7.7.1
      libopenssl1_1-debuginfo-1.1.1l-150400.7.7.1
      libopenssl1_1-hmac-1.1.1l-150400.7.7.1
      openssl-1_1-1.1.1l-150400.7.7.1
      openssl-1_1-debuginfo-1.1.1l-150400.7.7.1
      openssl-1_1-debugsource-1.1.1l-150400.7.7.1

   - SUSE Linux Enterprise Module for Basesystem 15-SP4 (x86_64):

      libopenssl1_1-32bit-1.1.1l-150400.7.7.1
      libopenssl1_1-32bit-debuginfo-1.1.1l-150400.7.7.1
      libopenssl1_1-hmac-32bit-1.1.1l-150400.7.7.1


References:

   https://www.suse.com/security/cve/CVE-2022-1292.html
   https://www.suse.com/security/cve/CVE-2022-2068.html
   https://www.suse.com/security/cve/CVE-2022-2097.html
   https://bugzilla.suse.com/1185637
   https://bugzilla.suse.com/1199166
   https://bugzilla.suse.com/1200550
   https://bugzilla.suse.com/1201099



More information about the sle-security-updates mailing list