Security update for openssl

Announcement ID: SUSE-SU-2021:0939-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-23840 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
  • CVE-2021-23840 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-23841 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-23841 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves two vulnerabilities can now be installed.

Description:

This update for openssl fixes the following issues:

  • CVE-2021-23840: Fixed an Integer overflow in CipherUpdate (bsc#1182333)
  • CVE-2021-23841: Fixed a Null pointer dereference in X509_issuer_and_serial_hash() (bsc#1182331)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2021-939=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2021-939=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2021-939=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2021-939=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2021-939=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2021-939=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2021-939=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2021-939=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2021-939=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2021-939=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2021-939=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2021-939=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2021-939=1

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • libopenssl-devel-1.0.2j-60.66.1
    • libopenssl1_0_0-32bit-1.0.2j-60.66.1
    • openssl-debugsource-1.0.2j-60.66.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-1.0.2j-60.66.1
    • openssl-1.0.2j-60.66.1
    • openssl-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-1.0.2j-60.66.1
  • HPE Helion OpenStack 8 (noarch)
    • openssl-doc-1.0.2j-60.66.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • libopenssl-devel-1.0.2j-60.66.1
    • libopenssl1_0_0-32bit-1.0.2j-60.66.1
    • openssl-debugsource-1.0.2j-60.66.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-1.0.2j-60.66.1
    • openssl-1.0.2j-60.66.1
    • openssl-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-1.0.2j-60.66.1
  • SUSE OpenStack Cloud 7 (noarch)
    • openssl-doc-1.0.2j-60.66.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • libopenssl-devel-1.0.2j-60.66.1
    • libopenssl1_0_0-32bit-1.0.2j-60.66.1
    • openssl-debugsource-1.0.2j-60.66.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-1.0.2j-60.66.1
    • openssl-1.0.2j-60.66.1
    • openssl-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-1.0.2j-60.66.1
  • SUSE OpenStack Cloud 8 (noarch)
    • openssl-doc-1.0.2j-60.66.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • libopenssl-devel-1.0.2j-60.66.1
    • libopenssl1_0_0-32bit-1.0.2j-60.66.1
    • openssl-debugsource-1.0.2j-60.66.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-1.0.2j-60.66.1
    • openssl-1.0.2j-60.66.1
    • openssl-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-1.0.2j-60.66.1
  • SUSE OpenStack Cloud Crowbar 8 (noarch)
    • openssl-doc-1.0.2j-60.66.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • libopenssl-devel-1.0.2j-60.66.1
    • libopenssl1_0_0-32bit-1.0.2j-60.66.1
    • openssl-debugsource-1.0.2j-60.66.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-1.0.2j-60.66.1
    • openssl-1.0.2j-60.66.1
    • openssl-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-1.0.2j-60.66.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (noarch)
    • openssl-doc-1.0.2j-60.66.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libopenssl-devel-1.0.2j-60.66.1
    • openssl-debugsource-1.0.2j-60.66.1
    • libopenssl1_0_0-1.0.2j-60.66.1
    • openssl-1.0.2j-60.66.1
    • openssl-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-1.0.2j-60.66.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • openssl-doc-1.0.2j-60.66.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-32bit-1.0.2j-60.66.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libopenssl-devel-1.0.2j-60.66.1
    • openssl-debugsource-1.0.2j-60.66.1
    • libopenssl1_0_0-1.0.2j-60.66.1
    • openssl-1.0.2j-60.66.1
    • openssl-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-1.0.2j-60.66.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • openssl-doc-1.0.2j-60.66.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-32bit-1.0.2j-60.66.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • libopenssl-devel-1.0.2j-60.66.1
    • libopenssl1_0_0-32bit-1.0.2j-60.66.1
    • openssl-debugsource-1.0.2j-60.66.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-1.0.2j-60.66.1
    • openssl-1.0.2j-60.66.1
    • openssl-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-1.0.2j-60.66.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • openssl-doc-1.0.2j-60.66.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • libopenssl-devel-1.0.2j-60.66.1
    • libopenssl1_0_0-32bit-1.0.2j-60.66.1
    • openssl-debugsource-1.0.2j-60.66.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-1.0.2j-60.66.1
    • openssl-1.0.2j-60.66.1
    • openssl-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-1.0.2j-60.66.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (noarch)
    • openssl-doc-1.0.2j-60.66.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • libopenssl-devel-1.0.2j-60.66.1
    • openssl-debugsource-1.0.2j-60.66.1
    • libopenssl1_0_0-1.0.2j-60.66.1
    • openssl-1.0.2j-60.66.1
    • openssl-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-1.0.2j-60.66.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (noarch)
    • openssl-doc-1.0.2j-60.66.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-32bit-1.0.2j-60.66.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • libopenssl-devel-1.0.2j-60.66.1
    • libopenssl1_0_0-32bit-1.0.2j-60.66.1
    • openssl-debugsource-1.0.2j-60.66.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-1.0.2j-60.66.1
    • openssl-1.0.2j-60.66.1
    • openssl-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-1.0.2j-60.66.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (noarch)
    • openssl-doc-1.0.2j-60.66.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • libopenssl-devel-1.0.2j-60.66.1
    • openssl-debugsource-1.0.2j-60.66.1
    • libopenssl1_0_0-1.0.2j-60.66.1
    • openssl-1.0.2j-60.66.1
    • openssl-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-1.0.2j-60.66.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (noarch)
    • openssl-doc-1.0.2j-60.66.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-32bit-1.0.2j-60.66.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • libopenssl-devel-1.0.2j-60.66.1
    • openssl-debugsource-1.0.2j-60.66.1
    • libopenssl1_0_0-1.0.2j-60.66.1
    • openssl-1.0.2j-60.66.1
    • openssl-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-1.0.2j-60.66.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (noarch)
    • openssl-doc-1.0.2j-60.66.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (s390x x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.66.1
    • libopenssl1_0_0-32bit-1.0.2j-60.66.1

References: