# Security update for openssl-1_0_0

Announcement ID: SUSE-SU-2023:2633-1  
Rating: moderate  
References:

  * bsc#1207534

  
Cross-References:

  * CVE-2022-4304

  
CVSS scores:

  * CVE-2022-4304 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  * CVE-2022-4304 ( NVD ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N

  
Affected Products:

  * Legacy Module 15-SP4
  * Legacy Module 15-SP5
  * openSUSE Leap 15.4
  * openSUSE Leap 15.5
  * SUSE CaaS Platform 4.0
  * SUSE Enterprise Storage 7
  * SUSE Enterprise Storage 7.1
  * SUSE Linux Enterprise High Performance Computing 15 SP3
  * SUSE Linux Enterprise High Performance Computing 15 SP4
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3
  * SUSE Linux Enterprise Server 15 SP1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1
  * SUSE Linux Enterprise Server 15 SP2
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2
  * SUSE Linux Enterprise Server 15 SP3
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3
  * SUSE Linux Enterprise Server 15 SP4
  * SUSE Linux Enterprise Server 15 SP5
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3
  * SUSE Linux Enterprise Server for SAP Applications 15 SP4
  * SUSE Linux Enterprise Server for SAP Applications 15 SP5
  * SUSE Manager Proxy 4.3
  * SUSE Manager Retail Branch Server 4.3
  * SUSE Manager Server 4.3

  
  
An update that solves one vulnerability can now be installed.

## Description:

This update for openssl-1_0_0 fixes the following issues:

  * CVE-2022-4304: Reworked the fix for the Timing-Oracle in RSA decryption. The
    previous fix for this timing side channel turned out to cause a severe 2-3x
    performance regression in the typical use case (bsc#1207534).

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * openSUSE Leap 15.4  
    zypper in -t patch openSUSE-SLE-15.4-2023-2633=1

  * openSUSE Leap 15.5  
    zypper in -t patch openSUSE-SLE-15.5-2023-2633=1

  * Legacy Module 15-SP4  
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2023-2633=1

  * Legacy Module 15-SP5  
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2023-2633=1

  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2633=1

  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3  
    zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2633=1

  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2633=1

  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2633=1

  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3  
    zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2633=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP1  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2633=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP2  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2633=1

  * SUSE Linux Enterprise Server for SAP Applications 15 SP3  
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2633=1

  * SUSE Enterprise Storage 7.1  
    zypper in -t patch SUSE-Storage-7.1-2023-2633=1

  * SUSE Enterprise Storage 7  
    zypper in -t patch SUSE-Storage-7-2023-2633=1

  * SUSE CaaS Platform 4.0  
To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform
you if it detects new updates and let you then trigger updating of the complete
cluster in a controlled way.

## Package List:

  * openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64)
    * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
    * openssl-1_0_0-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-1.0.2p-150000.3.79.1
    * openssl-1_0_0-cavs-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-hmac-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-steam-1.0.2p-150000.3.79.1
    * openssl-1_0_0-cavs-debuginfo-1.0.2p-150000.3.79.1
    * libopenssl10-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
    * libopenssl10-debuginfo-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-steam-debuginfo-1.0.2p-150000.3.79.1
  * openSUSE Leap 15.4 (x86_64)
    * libopenssl1_0_0-32bit-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-hmac-32bit-1.0.2p-150000.3.79.1
    * libopenssl-1_0_0-devel-32bit-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-steam-32bit-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-steam-32bit-debuginfo-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-32bit-debuginfo-1.0.2p-150000.3.79.1
  * openSUSE Leap 15.4 (noarch)
    * openssl-1_0_0-doc-1.0.2p-150000.3.79.1
  * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64)
    * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
    * openssl-1_0_0-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-1.0.2p-150000.3.79.1
    * openssl-1_0_0-cavs-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-hmac-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-steam-1.0.2p-150000.3.79.1
    * openssl-1_0_0-cavs-debuginfo-1.0.2p-150000.3.79.1
    * libopenssl10-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
    * libopenssl10-debuginfo-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-steam-debuginfo-1.0.2p-150000.3.79.1
  * openSUSE Leap 15.5 (x86_64)
    * libopenssl1_0_0-32bit-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-hmac-32bit-1.0.2p-150000.3.79.1
    * libopenssl-1_0_0-devel-32bit-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-steam-32bit-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-steam-32bit-debuginfo-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-32bit-debuginfo-1.0.2p-150000.3.79.1
  * openSUSE Leap 15.5 (noarch)
    * openssl-1_0_0-doc-1.0.2p-150000.3.79.1
  * Legacy Module 15-SP4 (aarch64 ppc64le s390x x86_64)
    * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
    * openssl-1_0_0-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-hmac-1.0.2p-150000.3.79.1
    * libopenssl10-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
    * libopenssl10-debuginfo-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
  * Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64)
    * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
    * openssl-1_0_0-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-hmac-1.0.2p-150000.3.79.1
    * libopenssl10-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
    * libopenssl10-debuginfo-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
  * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64
    x86_64)
    * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
    * openssl-1_0_0-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-1.0.2p-150000.3.79.1
    * libopenssl10-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
    * libopenssl10-debuginfo-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
  * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64
    x86_64)
    * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
    * openssl-1_0_0-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-1.0.2p-150000.3.79.1
    * libopenssl10-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
    * libopenssl10-debuginfo-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
  * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x
    x86_64)
    * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
    * openssl-1_0_0-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
  * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x
    x86_64)
    * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
    * openssl-1_0_0-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
  * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x
    x86_64)
    * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
    * openssl-1_0_0-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-1.0.2p-150000.3.79.1
    * libopenssl10-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
    * libopenssl10-debuginfo-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64)
    * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
    * openssl-1_0_0-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64)
    * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
    * openssl-1_0_0-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
  * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64)
    * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
    * openssl-1_0_0-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-1.0.2p-150000.3.79.1
    * libopenssl10-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
    * libopenssl10-debuginfo-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
  * SUSE Enterprise Storage 7.1 (aarch64 x86_64)
    * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
    * openssl-1_0_0-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-1.0.2p-150000.3.79.1
    * libopenssl10-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
    * libopenssl10-debuginfo-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
  * SUSE Enterprise Storage 7 (aarch64 x86_64)
    * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
    * openssl-1_0_0-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1
  * SUSE CaaS Platform 4.0 (x86_64)
    * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1
    * openssl-1_0_0-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1
    * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1
    * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1

## References:

  * https://www.suse.com/security/cve/CVE-2022-4304.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1207534

openSUSE: 2023:2633-1: moderate: openssl-1_0_0 Security Advisory Update

February 27, 2024
This update for openssl-1_0_0 fixes the following issues: CVE-2022-4304: Reworked the fix for the Timing-Oracle in RSA decryption

Description

This update for openssl-1_0_0 fixes the following issues: * CVE-2022-4304: Reworked the fix for the Timing-Oracle in RSA decryption. The previous fix for this timing side channel turned out to cause a severe 2-3x performance regression in the typical use case (bsc#1207534).

 

Patch

## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * openSUSE Leap 15.4 zypper in -t patch openSUSE-SLE-15.4-2023-2633=1 * openSUSE Leap 15.5 zypper in -t patch openSUSE-SLE-15.5-2023-2633=1 * Legacy Module 15-SP4 zypper in -t patch SUSE-SLE-Module-Legacy-15-SP4-2023-2633=1 * Legacy Module 15-SP5 zypper in -t patch SUSE-SLE-Module-Legacy-15-SP5-2023-2633=1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-ESPOS-2023-2633=1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 zypper in -t patch SUSE-SLE-Product-HPC-15-SP3-LTSS-2023-2633=1 * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 zypper in -t patch SUSE-SLE-Product-SLES-15-SP1-LTSS-2023-2633=1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 zypper in -t patch SUSE-SLE-Product-SLES-15-SP2-LTSS-2023-2633=1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 zypper in -t patch SUSE-SLE-Product-SLES-15-SP3-LTSS-2023-2633=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP1 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP1-2023-2633=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP2-2023-2633=1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-SP3-2023-2633=1 * SUSE Enterprise Storage 7.1 zypper in -t patch SUSE-Storage-7.1-2023-2633=1 * SUSE Enterprise Storage 7 zypper in -t patch SUSE-Storage-7-2023-2633=1 * SUSE CaaS Platform 4.0 To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.


Package List

* openSUSE Leap 15.4 (aarch64 ppc64le s390x x86_64) * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1 * openssl-1_0_0-1.0.2p-150000.3.79.1 * libopenssl1_0_0-1.0.2p-150000.3.79.1 * openssl-1_0_0-cavs-1.0.2p-150000.3.79.1 * libopenssl1_0_0-hmac-1.0.2p-150000.3.79.1 * libopenssl1_0_0-steam-1.0.2p-150000.3.79.1 * openssl-1_0_0-cavs-debuginfo-1.0.2p-150000.3.79.1 * libopenssl10-1.0.2p-150000.3.79.1 * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1 * libopenssl10-debuginfo-1.0.2p-150000.3.79.1 * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1 * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1 * libopenssl1_0_0-steam-debuginfo-1.0.2p-150000.3.79.1 * openSUSE Leap 15.4 (x86_64) * libopenssl1_0_0-32bit-1.0.2p-150000.3.79.1 * libopenssl1_0_0-hmac-32bit-1.0.2p-150000.3.79.1 * libopenssl-1_0_0-devel-32bit-1.0.2p-150000.3.79.1 * libopenssl1_0_0-steam-32bit-1.0.2p-150000.3.79.1 * libopenssl1_0_0-steam-32bit-debuginfo-1.0.2p-150000.3.79.1 * libopenssl1_0_0-32bit-debuginfo-1.0.2p-150000.3.79.1 * openSUSE Leap 15.4 (noarch) * openssl-1_0_0-doc-1.0.2p-150000.3.79.1 * openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64) * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1 * openssl-1_0_0-1.0.2p-150000.3.79.1 * libopenssl1_0_0-1.0.2p-150000.3.79.1 * openssl-1_0_0-cavs-1.0.2p-150000.3.79.1 * libopenssl1_0_0-hmac-1.0.2p-150000.3.79.1 * libopenssl1_0_0-steam-1.0.2p-150000.3.79.1 * openssl-1_0_0-cavs-debuginfo-1.0.2p-150000.3.79.1 * libopenssl10-1.0.2p-150000.3.79.1 * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1 * libopenssl10-debuginfo-1.0.2p-150000.3.79.1 * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1 * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1 * libopenssl1_0_0-steam-debuginfo-1.0.2p-150000.3.79.1 * openSUSE Leap 15.5 (x86_64) * libopenssl1_0_0-32bit-1.0.2p-150000.3.79.1 * libopenssl1_0_0-hmac-32bit-1.0.2p-150000.3.79.1 * libopenssl-1_0_0-devel-32bit-1.0.2p-150000.3.79.1 * libopenssl1_0_0-steam-32bit-1.0.2p-150000.3.79.1 * libopenssl1_0_0-steam-32bit-debuginfo-1.0.2p-150000.3.79.1 * libopenssl1_0_0-32bit-debuginfo-1.0.2p-150000.3.79.1 * openSUSE Leap 15.5 (noarch) * openssl-1_0_0-doc-1.0.2p-150000.3.79.1 * Legacy Module 15-SP4 (aarch64 ppc64le s390x x86_64) * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1 * openssl-1_0_0-1.0.2p-150000.3.79.1 * libopenssl1_0_0-1.0.2p-150000.3.79.1 * libopenssl1_0_0-hmac-1.0.2p-150000.3.79.1 * libopenssl10-1.0.2p-150000.3.79.1 * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1 * libopenssl10-debuginfo-1.0.2p-150000.3.79.1 * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1 * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1 * Legacy Module 15-SP5 (aarch64 ppc64le s390x x86_64) * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1 * openssl-1_0_0-1.0.2p-150000.3.79.1 * libopenssl1_0_0-1.0.2p-150000.3.79.1 * libopenssl1_0_0-hmac-1.0.2p-150000.3.79.1 * libopenssl10-1.0.2p-150000.3.79.1 * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1 * libopenssl10-debuginfo-1.0.2p-150000.3.79.1 * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1 * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1 * SUSE Linux Enterprise High Performance Computing ESPOS 15 SP3 (aarch64 x86_64) * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1 * openssl-1_0_0-1.0.2p-150000.3.79.1 * libopenssl1_0_0-1.0.2p-150000.3.79.1 * libopenssl10-1.0.2p-150000.3.79.1 * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1 * libopenssl10-debuginfo-1.0.2p-150000.3.79.1 * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1 * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1 * SUSE Linux Enterprise High Performance Computing LTSS 15 SP3 (aarch64 x86_64) * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1 * openssl-1_0_0-1.0.2p-150000.3.79.1 * libopenssl1_0_0-1.0.2p-150000.3.79.1 * libopenssl10-1.0.2p-150000.3.79.1 * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1 * libopenssl10-debuginfo-1.0.2p-150000.3.79.1 * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1 * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1 * SUSE Linux Enterprise Server 15 SP1 LTSS 15-SP1 (aarch64 ppc64le s390x x86_64) * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1 * openssl-1_0_0-1.0.2p-150000.3.79.1 * libopenssl1_0_0-1.0.2p-150000.3.79.1 * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1 * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1 * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1 * SUSE Linux Enterprise Server 15 SP2 LTSS 15-SP2 (aarch64 ppc64le s390x x86_64) * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1 * openssl-1_0_0-1.0.2p-150000.3.79.1 * libopenssl1_0_0-1.0.2p-150000.3.79.1 * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1 * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1 * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1 * SUSE Linux Enterprise Server 15 SP3 LTSS 15-SP3 (aarch64 ppc64le s390x x86_64) * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1 * openssl-1_0_0-1.0.2p-150000.3.79.1 * libopenssl1_0_0-1.0.2p-150000.3.79.1 * libopenssl10-1.0.2p-150000.3.79.1 * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1 * libopenssl10-debuginfo-1.0.2p-150000.3.79.1 * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1 * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP1 (ppc64le x86_64) * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1 * openssl-1_0_0-1.0.2p-150000.3.79.1 * libopenssl1_0_0-1.0.2p-150000.3.79.1 * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1 * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1 * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP2 (ppc64le x86_64) * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1 * openssl-1_0_0-1.0.2p-150000.3.79.1 * libopenssl1_0_0-1.0.2p-150000.3.79.1 * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1 * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1 * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1 * SUSE Linux Enterprise Server for SAP Applications 15 SP3 (ppc64le x86_64) * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1 * openssl-1_0_0-1.0.2p-150000.3.79.1 * libopenssl1_0_0-1.0.2p-150000.3.79.1 * libopenssl10-1.0.2p-150000.3.79.1 * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1 * libopenssl10-debuginfo-1.0.2p-150000.3.79.1 * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1 * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1 * SUSE Enterprise Storage 7.1 (aarch64 x86_64) * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1 * openssl-1_0_0-1.0.2p-150000.3.79.1 * libopenssl1_0_0-1.0.2p-150000.3.79.1 * libopenssl10-1.0.2p-150000.3.79.1 * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1 * libopenssl10-debuginfo-1.0.2p-150000.3.79.1 * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1 * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1 * SUSE Enterprise Storage 7 (aarch64 x86_64) * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1 * openssl-1_0_0-1.0.2p-150000.3.79.1 * libopenssl1_0_0-1.0.2p-150000.3.79.1 * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1 * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1 * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1 * SUSE CaaS Platform 4.0 (x86_64) * libopenssl-1_0_0-devel-1.0.2p-150000.3.79.1 * openssl-1_0_0-1.0.2p-150000.3.79.1 * libopenssl1_0_0-1.0.2p-150000.3.79.1 * openssl-1_0_0-debugsource-1.0.2p-150000.3.79.1 * openssl-1_0_0-debuginfo-1.0.2p-150000.3.79.1 * libopenssl1_0_0-debuginfo-1.0.2p-150000.3.79.1


References

* bsc#1207534 ## References: * https://www.suse.com/security/cve/CVE-2022-4304.html * https://bugzilla.suse.com/show_bug.cgi?id=1207534


Severity
Announcement ID: SUSE-SU-2023:2633-1
Rating: moderate

Related News