-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2023.3105
                      Security update for openssl-1_1
                                1 June 2023

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl-1_1
Publisher:         SUSE
Operating System:  SUSE
Resolution:        Patch/Upgrade
CVE Names:         CVE-2023-2650  

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2023/suse-su-20232327-1

Comment: CVSS (Max):  6.5 CVE-2023-2650 (CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H)
         CVSS Source: SUSE
         Calculator:  https://www.first.org/cvss/calculator/3.1#CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H

- --------------------------BEGIN INCLUDED TEXT--------------------

Security update for openssl-1_1

Announcement ID:  SUSE-SU-2023:2327-1
     Rating:      important
   References:      o #1211430

Cross-References:   o CVE-2023-2650

                    o CVE-2023-2650 ( SUSE ): 6.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:R/
  CVSS scores:        S:U/C:N/I:N/A:H

                    o SUSE CaaS Platform 4.0
                    o SUSE Linux Enterprise High Performance Computing 15 SP1
    Affected        o SUSE Linux Enterprise High Performance Computing 15 SP1
    Products:         LTSS 15-SP1
                    o SUSE Linux Enterprise Server 15 SP1
                    o SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
                    o SUSE Linux Enterprise Server for SAP Applications 15 SP1

An update that solves one vulnerability can now be installed.

Description:

This update for openssl-1_1 fixes the following issues:

  o CVE-2023-2650: Fixed possible denial of service translating ASN.1 object
    identifiers (bsc#1211430).

Patch Instructions:

To install this SUSE Important update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP1-LTSS-2023-2327=1
  o SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2327=1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP1
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2327=1
  o SUSE CaaS Platform 4.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.

Package List:

  o SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    (aarch64 x86_64)
       libopenssl1_1-debuginfo-1.1.0i-150100.14.51.1
       libopenssl-1_1-devel-1.1.0i-150100.14.51.1
       openssl-1_1-1.1.0i-150100.14.51.1
       libopenssl1_1-hmac-1.1.0i-150100.14.51.1
       openssl-1_1-debugsource-1.1.0i-150100.14.51.1
       libopenssl1_1-1.1.0i-150100.14.51.1
       openssl-1_1-debuginfo-1.1.0i-150100.14.51.1
  o SUSE Linux Enterprise High Performance Computing 15 SP1 LTSS 15-SP1
    (x86_64)
       libopenssl1_1-hmac-32bit-1.1.0i-150100.14.51.1
       libopenssl1_1-32bit-1.1.0i-150100.14.51.1
       libopenssl-1_1-devel-32bit-1.1.0i-150100.14.51.1
       libopenssl1_1-32bit-debuginfo-1.1.0i-150100.14.51.1
  o SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
       libopenssl1_1-debuginfo-1.1.0i-150100.14.51.1
       libopenssl-1_1-devel-1.1.0i-150100.14.51.1
       openssl-1_1-1.1.0i-150100.14.51.1
       libopenssl1_1-hmac-1.1.0i-150100.14.51.1
       openssl-1_1-debugsource-1.1.0i-150100.14.51.1
       libopenssl1_1-1.1.0i-150100.14.51.1
       openssl-1_1-debuginfo-1.1.0i-150100.14.51.1
  o SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (x86_64)
       libopenssl1_1-hmac-32bit-1.1.0i-150100.14.51.1
       libopenssl1_1-32bit-1.1.0i-150100.14.51.1
       libopenssl-1_1-devel-32bit-1.1.0i-150100.14.51.1
       libopenssl1_1-32bit-debuginfo-1.1.0i-150100.14.51.1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
       libopenssl1_1-debuginfo-1.1.0i-150100.14.51.1
       libopenssl-1_1-devel-1.1.0i-150100.14.51.1
       openssl-1_1-1.1.0i-150100.14.51.1
       libopenssl1_1-hmac-1.1.0i-150100.14.51.1
       openssl-1_1-debugsource-1.1.0i-150100.14.51.1
       libopenssl1_1-1.1.0i-150100.14.51.1
       openssl-1_1-debuginfo-1.1.0i-150100.14.51.1
  o SUSE Linux Enterprise Server for SAP Applications 15 SP1 (x86_64)
       libopenssl1_1-hmac-32bit-1.1.0i-150100.14.51.1
       libopenssl1_1-32bit-1.1.0i-150100.14.51.1
       libopenssl-1_1-devel-32bit-1.1.0i-150100.14.51.1
       libopenssl1_1-32bit-debuginfo-1.1.0i-150100.14.51.1
  o SUSE CaaS Platform 4.0 (x86_64)
       libopenssl1_1-debuginfo-1.1.0i-150100.14.51.1
       openssl-1_1-1.1.0i-150100.14.51.1
       libopenssl-1_1-devel-32bit-1.1.0i-150100.14.51.1
       libopenssl-1_1-devel-1.1.0i-150100.14.51.1
       libopenssl1_1-hmac-32bit-1.1.0i-150100.14.51.1
       libopenssl1_1-32bit-debuginfo-1.1.0i-150100.14.51.1
       libopenssl1_1-hmac-1.1.0i-150100.14.51.1
       libopenssl1_1-32bit-1.1.0i-150100.14.51.1
       openssl-1_1-debugsource-1.1.0i-150100.14.51.1
       libopenssl1_1-1.1.0i-150100.14.51.1
       openssl-1_1-debuginfo-1.1.0i-150100.14.51.1

References:

  o https://www.suse.com/security/cve/CVE-2023-2650.html
  o https://bugzilla.suse.com/show_bug.cgiid=1211430

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: https://auscert.org.au/gpg-key/
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=nXxu
-----END PGP SIGNATURE-----