# Security update for openssl-1_1

Announcement ID: SUSE-SU-2024:2953-1  
Rating: moderate  
References:

  * bsc#1222548
  * bsc#1227138

  
Cross-References:

  * CVE-2024-2511
  * CVE-2024-5535

  
CVSS scores:

  * CVE-2024-2511 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  * CVE-2024-5535 ( SUSE ):  5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

  
Affected Products:

  * SUSE Linux Enterprise High Performance Computing 12 SP5
  * SUSE Linux Enterprise Server 12 SP5
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5
  * SUSE Linux Enterprise Software Development Kit 12 SP5

  
  
An update that solves two vulnerabilities can now be installed.

## Description:

This update for openssl-1_1 fixes the following issues:

  * CVE-2024-2511: Fixed a denial of service due to unbounded memory growth with
    session handling in TLSv1.3 (bsc#1222548)
  * CVE-2024-5535: Fixed a buffer overread in function SSL_select_next_proto()
    with an empty supported client protocols buffer (bsc#1227138)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".  
Alternatively you can run the command listed for your product:

  * SUSE Linux Enterprise Software Development Kit 12 SP5  
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2953=1

  * SUSE Linux Enterprise High Performance Computing 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2953=1

  * SUSE Linux Enterprise Server 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2953=1

  * SUSE Linux Enterprise Server for SAP Applications 12 SP5  
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2953=1

## Package List:

  * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x
    x86_64)
    * libopenssl-1_1-devel-1.1.1d-2.110.2
    * openssl-1_1-debugsource-1.1.1d-2.110.2
    * openssl-1_1-debuginfo-1.1.1d-2.110.2
  * SUSE Linux Enterprise Software Development Kit 12 SP5 (s390x x86_64)
    * libopenssl-1_1-devel-32bit-1.1.1d-2.110.2
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    * openssl-1_1-debugsource-1.1.1d-2.110.2
    * openssl-1_1-1.1.1d-2.110.2
    * libopenssl1_1-debuginfo-1.1.1d-2.110.2
    * openssl-1_1-debuginfo-1.1.1d-2.110.2
    * libopenssl1_1-1.1.1d-2.110.2
    * libopenssl1_1-hmac-1.1.1d-2.110.2
  * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    * libopenssl1_1-debuginfo-32bit-1.1.1d-2.110.2
    * libopenssl1_1-32bit-1.1.1d-2.110.2
    * libopenssl1_1-hmac-32bit-1.1.1d-2.110.2
  * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    * openssl-1_1-debugsource-1.1.1d-2.110.2
    * openssl-1_1-1.1.1d-2.110.2
    * libopenssl1_1-debuginfo-1.1.1d-2.110.2
    * openssl-1_1-debuginfo-1.1.1d-2.110.2
    * libopenssl1_1-1.1.1d-2.110.2
    * libopenssl1_1-hmac-1.1.1d-2.110.2
  * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    * libopenssl1_1-debuginfo-32bit-1.1.1d-2.110.2
    * libopenssl1_1-32bit-1.1.1d-2.110.2
    * libopenssl1_1-hmac-32bit-1.1.1d-2.110.2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    * openssl-1_1-debugsource-1.1.1d-2.110.2
    * openssl-1_1-1.1.1d-2.110.2
    * libopenssl1_1-debuginfo-1.1.1d-2.110.2
    * openssl-1_1-debuginfo-1.1.1d-2.110.2
    * libopenssl1_1-1.1.1d-2.110.2
    * libopenssl1_1-hmac-1.1.1d-2.110.2
  * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    * libopenssl1_1-debuginfo-32bit-1.1.1d-2.110.2
    * libopenssl1_1-32bit-1.1.1d-2.110.2
    * libopenssl1_1-hmac-32bit-1.1.1d-2.110.2

## References:

  * https://www.suse.com/security/cve/CVE-2024-2511.html
  * https://www.suse.com/security/cve/CVE-2024-5535.html
  * https://bugzilla.suse.com/show_bug.cgi?id=1222548
  * https://bugzilla.suse.com/show_bug.cgi?id=1227138

SUSE: 2024:2953-1 moderate: openssl-1_1 Security Advisory Updates

August 19, 2024
* bsc#1222548 * bsc#1227138 Cross-References: * CVE-2024-2511

Summary

## This update for openssl-1_1 fixes the following issues: * CVE-2024-2511: Fixed a denial of service due to unbounded memory growth with session handling in TLSv1.3 (bsc#1222548) * CVE-2024-5535: Fixed a buffer overread in function SSL_select_next_proto() with an empty supported client protocols buffer (bsc#1227138) ## Patch Instructions: To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: * SUSE Linux Enterprise Software Development Kit 12 SP5 zypper in -t patch SUSE-SLE-SDK-12-SP5-2024-2953=1 * SUSE Linux Enterprise High Performance Computing 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2953=1 * SUSE Linux Enterprise Server 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2953=1 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 zypper in -t patch SUSE-SLE-SERVER-12-SP5-2024-2953=1 ## Package List: * SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64) * libopenssl-1_1-devel-1.1.1d-2.110.2 * openssl-1_1-debugsource-1.1.1d-2.110.2 * openssl-1_1-debuginfo-1.1.1d-2.110.2 * SUSE Linux Enterprise Software Development Kit 12 SP5 (s390x x86_64) * libopenssl-1_1-devel-32bit-1.1.1d-2.110.2 * SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64) * openssl-1_1-debugsource-1.1.1d-2.110.2 * openssl-1_1-1.1.1d-2.110.2 * libopenssl1_1-debuginfo-1.1.1d-2.110.2 * openssl-1_1-debuginfo-1.1.1d-2.110.2 * libopenssl1_1-1.1.1d-2.110.2 * libopenssl1_1-hmac-1.1.1d-2.110.2 * SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64) * libopenssl1_1-debuginfo-32bit-1.1.1d-2.110.2 * libopenssl1_1-32bit-1.1.1d-2.110.2 * libopenssl1_1-hmac-32bit-1.1.1d-2.110.2 * SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64) * openssl-1_1-debugsource-1.1.1d-2.110.2 * openssl-1_1-1.1.1d-2.110.2 * libopenssl1_1-debuginfo-1.1.1d-2.110.2 * openssl-1_1-debuginfo-1.1.1d-2.110.2 * libopenssl1_1-1.1.1d-2.110.2 * libopenssl1_1-hmac-1.1.1d-2.110.2 * SUSE Linux Enterprise Server 12 SP5 (s390x x86_64) * libopenssl1_1-debuginfo-32bit-1.1.1d-2.110.2 * libopenssl1_1-32bit-1.1.1d-2.110.2 * libopenssl1_1-hmac-32bit-1.1.1d-2.110.2 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64) * openssl-1_1-debugsource-1.1.1d-2.110.2 * openssl-1_1-1.1.1d-2.110.2 * libopenssl1_1-debuginfo-1.1.1d-2.110.2 * openssl-1_1-debuginfo-1.1.1d-2.110.2 * libopenssl1_1-1.1.1d-2.110.2 * libopenssl1_1-hmac-1.1.1d-2.110.2 * SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64) * libopenssl1_1-debuginfo-32bit-1.1.1d-2.110.2 * libopenssl1_1-32bit-1.1.1d-2.110.2 * libopenssl1_1-hmac-32bit-1.1.1d-2.110.2

References

* bsc#1222548

* bsc#1227138

Cross-

* CVE-2024-2511

* CVE-2024-5535

CVSS scores:

* CVE-2024-2511 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

* CVE-2024-5535 ( SUSE ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* SUSE Linux Enterprise High Performance Computing 12 SP5

* SUSE Linux Enterprise Server 12 SP5

* SUSE Linux Enterprise Server for SAP Applications 12 SP5

* SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves two vulnerabilities can now be installed.

##

* https://www.suse.com/security/cve/CVE-2024-2511.html

* https://www.suse.com/security/cve/CVE-2024-5535.html

* https://bugzilla.suse.com/show_bug.cgi?id=1222548

* https://bugzilla.suse.com/show_bug.cgi?id=1227138

Severity
Announcement ID: SUSE-SU-2024:2953-1
Rating: moderate

Related News