Security update for openssl-1_1

Announcement ID: SUSE-SU-2021:0752-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2021-23840 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:H
  • CVE-2021-23840 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-23841 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2021-23841 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP5
  • SUSE OpenStack Cloud 9
  • SUSE OpenStack Cloud Crowbar 9

An update that solves two vulnerabilities can now be installed.

Description:

This update for openssl-1_1 fixes the following issues:

  • CVE-2021-23840: Fixed an Integer overflow in CipherUpdate (bsc#1182333)
  • CVE-2021-23841: Fixed a Null pointer dereference in X509_issuer_and_serial_hash() (bsc#1182331)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 9
    zypper in -t patch SUSE-OpenStack-Cloud-9-2021-752=1
  • SUSE OpenStack Cloud Crowbar 9
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-9-2021-752=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2021-752=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2021-752=1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-ESPOS-2021-752=1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-LTSS-2021-752=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-752=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-752=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2021-752=1

Package List:

  • SUSE OpenStack Cloud 9 (x86_64)
    • libopenssl1_1-1.1.1d-2.30.1
    • libopenssl1_1-32bit-1.1.1d-2.30.1
    • openssl-1_1-debuginfo-1.1.1d-2.30.1
    • openssl-1_1-1.1.1d-2.30.1
    • openssl-1_1-debugsource-1.1.1d-2.30.1
    • libopenssl1_1-debuginfo-1.1.1d-2.30.1
    • libopenssl1_1-debuginfo-32bit-1.1.1d-2.30.1
  • SUSE OpenStack Cloud Crowbar 9 (x86_64)
    • libopenssl1_1-1.1.1d-2.30.1
    • libopenssl1_1-32bit-1.1.1d-2.30.1
    • openssl-1_1-debuginfo-1.1.1d-2.30.1
    • openssl-1_1-1.1.1d-2.30.1
    • openssl-1_1-debugsource-1.1.1d-2.30.1
    • libopenssl1_1-debuginfo-1.1.1d-2.30.1
    • libopenssl1_1-debuginfo-32bit-1.1.1d-2.30.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libopenssl1_1-1.1.1d-2.30.1
    • openssl-1_1-debuginfo-1.1.1d-2.30.1
    • openssl-1_1-1.1.1d-2.30.1
    • openssl-1_1-debugsource-1.1.1d-2.30.1
    • libopenssl1_1-debuginfo-1.1.1d-2.30.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libopenssl1_1-debuginfo-32bit-1.1.1d-2.30.1
    • libopenssl1_1-32bit-1.1.1d-2.30.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • openssl-1_1-debuginfo-1.1.1d-2.30.1
    • libopenssl-1_1-devel-1.1.1d-2.30.1
    • openssl-1_1-debugsource-1.1.1d-2.30.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (s390x x86_64)
    • libopenssl-1_1-devel-32bit-1.1.1d-2.30.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (aarch64 x86_64)
    • libopenssl1_1-1.1.1d-2.30.1
    • openssl-1_1-debuginfo-1.1.1d-2.30.1
    • openssl-1_1-1.1.1d-2.30.1
    • openssl-1_1-debugsource-1.1.1d-2.30.1
    • libopenssl1_1-debuginfo-1.1.1d-2.30.1
  • SUSE Linux Enterprise Server 12 SP4 ESPOS 12-SP4 (x86_64)
    • libopenssl1_1-debuginfo-32bit-1.1.1d-2.30.1
    • libopenssl1_1-32bit-1.1.1d-2.30.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (aarch64 ppc64le s390x x86_64)
    • libopenssl1_1-1.1.1d-2.30.1
    • openssl-1_1-debuginfo-1.1.1d-2.30.1
    • openssl-1_1-1.1.1d-2.30.1
    • openssl-1_1-debugsource-1.1.1d-2.30.1
    • libopenssl1_1-debuginfo-1.1.1d-2.30.1
  • SUSE Linux Enterprise Server 12 SP4 LTSS 12-SP4 (s390x x86_64)
    • libopenssl1_1-debuginfo-32bit-1.1.1d-2.30.1
    • libopenssl1_1-32bit-1.1.1d-2.30.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • libopenssl1_1-1.1.1d-2.30.1
    • openssl-1_1-debuginfo-1.1.1d-2.30.1
    • openssl-1_1-1.1.1d-2.30.1
    • openssl-1_1-debugsource-1.1.1d-2.30.1
    • libopenssl1_1-debuginfo-1.1.1d-2.30.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libopenssl1_1-debuginfo-32bit-1.1.1d-2.30.1
    • libopenssl1_1-32bit-1.1.1d-2.30.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • libopenssl1_1-1.1.1d-2.30.1
    • openssl-1_1-debuginfo-1.1.1d-2.30.1
    • openssl-1_1-1.1.1d-2.30.1
    • openssl-1_1-debugsource-1.1.1d-2.30.1
    • libopenssl1_1-debuginfo-1.1.1d-2.30.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libopenssl1_1-debuginfo-32bit-1.1.1d-2.30.1
    • libopenssl1_1-32bit-1.1.1d-2.30.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • libopenssl1_1-1.1.1d-2.30.1
    • openssl-1_1-debuginfo-1.1.1d-2.30.1
    • openssl-1_1-1.1.1d-2.30.1
    • openssl-1_1-debugsource-1.1.1d-2.30.1
    • libopenssl1_1-debuginfo-1.1.1d-2.30.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libopenssl1_1-debuginfo-32bit-1.1.1d-2.30.1
    • libopenssl1_1-32bit-1.1.1d-2.30.1

References: