Vulnerability from csaf_suse
Published
2023-06-23 11:41
Modified
2023-06-23 11:41
Summary
Security update for openssl-3
Notes
Title of the patch
Security update for openssl-3
Description of the patch
This update for openssl-3 fixes the following issues:
- CVE-2023-1255: Fixed input buffer over-read in AES-XTS implementation on 64 bit ARM (bsc#1210714).
- CVE-2023-2650: Fixed possible DoS translating ASN.1 object identifiers (bsc#1211430).
Patchnames
SUSE-2023-2620,SUSE-SLE-Module-Basesystem-15-SP5-2023-2620,openSUSE-SLE-15.5-2023-2620
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for openssl-3", title: "Title of the patch", }, { category: "description", text: "This update for openssl-3 fixes the following issues:\n\n- CVE-2023-1255: Fixed input buffer over-read in AES-XTS implementation on 64 bit ARM (bsc#1210714).\n- CVE-2023-2650: Fixed possible DoS translating ASN.1 object identifiers (bsc#1211430).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-2023-2620,SUSE-SLE-Module-Basesystem-15-SP5-2023-2620,openSUSE-SLE-15.5-2023-2620", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2023_2620-1.json", }, { category: "self", summary: "URL for SUSE-SU-2023:2620-1", url: "https://www.suse.com/support/update/announcement/2023/suse-su-20232620-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2023:2620-1", url: "https://lists.suse.com/pipermail/sle-updates/2023-June/030015.html", }, { category: "self", summary: "SUSE Bug 1210714", url: "https://bugzilla.suse.com/1210714", }, { category: "self", summary: "SUSE Bug 1211430", url: "https://bugzilla.suse.com/1211430", }, { category: "self", summary: "SUSE CVE CVE-2023-1255 page", url: "https://www.suse.com/security/cve/CVE-2023-1255/", }, { category: "self", summary: "SUSE CVE CVE-2023-2650 page", url: "https://www.suse.com/security/cve/CVE-2023-2650/", }, ], title: "Security update for openssl-3", tracking: { current_release_date: "2023-06-23T11:41:37Z", generator: { date: "2023-06-23T11:41:37Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2023:2620-1", initial_release_date: "2023-06-23T11:41:37Z", revision_history: [ { date: "2023-06-23T11:41:37Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "libopenssl-3-devel-3.0.8-150500.5.3.1.aarch64", product: { name: "libopenssl-3-devel-3.0.8-150500.5.3.1.aarch64", product_id: "libopenssl-3-devel-3.0.8-150500.5.3.1.aarch64", }, }, { category: "product_version", name: "libopenssl3-3.0.8-150500.5.3.1.aarch64", product: { name: "libopenssl3-3.0.8-150500.5.3.1.aarch64", product_id: "libopenssl3-3.0.8-150500.5.3.1.aarch64", }, }, { category: "product_version", name: "openssl-3-3.0.8-150500.5.3.1.aarch64", product: { name: "openssl-3-3.0.8-150500.5.3.1.aarch64", product_id: "openssl-3-3.0.8-150500.5.3.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "libopenssl-3-devel-64bit-3.0.8-150500.5.3.1.aarch64_ilp32", product: { name: "libopenssl-3-devel-64bit-3.0.8-150500.5.3.1.aarch64_ilp32", product_id: "libopenssl-3-devel-64bit-3.0.8-150500.5.3.1.aarch64_ilp32", }, }, { category: "product_version", name: "libopenssl3-64bit-3.0.8-150500.5.3.1.aarch64_ilp32", product: { name: "libopenssl3-64bit-3.0.8-150500.5.3.1.aarch64_ilp32", product_id: "libopenssl3-64bit-3.0.8-150500.5.3.1.aarch64_ilp32", }, }, ], category: "architecture", name: "aarch64_ilp32", }, { branches: [ { category: "product_version", name: "libopenssl-3-devel-3.0.8-150500.5.3.1.i586", product: { name: "libopenssl-3-devel-3.0.8-150500.5.3.1.i586", product_id: "libopenssl-3-devel-3.0.8-150500.5.3.1.i586", }, }, { category: "product_version", name: "libopenssl3-3.0.8-150500.5.3.1.i586", product: { name: "libopenssl3-3.0.8-150500.5.3.1.i586", product_id: "libopenssl3-3.0.8-150500.5.3.1.i586", }, }, { category: "product_version", name: "openssl-3-3.0.8-150500.5.3.1.i586", product: { name: "openssl-3-3.0.8-150500.5.3.1.i586", product_id: "openssl-3-3.0.8-150500.5.3.1.i586", }, }, ], category: "architecture", name: "i586", }, { branches: [ { category: "product_version", name: "openssl-3-doc-3.0.8-150500.5.3.1.noarch", product: { name: "openssl-3-doc-3.0.8-150500.5.3.1.noarch", product_id: "openssl-3-doc-3.0.8-150500.5.3.1.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "libopenssl-3-devel-3.0.8-150500.5.3.1.ppc64le", product: { name: "libopenssl-3-devel-3.0.8-150500.5.3.1.ppc64le", product_id: "libopenssl-3-devel-3.0.8-150500.5.3.1.ppc64le", }, }, { category: "product_version", name: "libopenssl3-3.0.8-150500.5.3.1.ppc64le", product: { name: "libopenssl3-3.0.8-150500.5.3.1.ppc64le", product_id: "libopenssl3-3.0.8-150500.5.3.1.ppc64le", }, }, { category: "product_version", name: "openssl-3-3.0.8-150500.5.3.1.ppc64le", product: { name: "openssl-3-3.0.8-150500.5.3.1.ppc64le", product_id: "openssl-3-3.0.8-150500.5.3.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "libopenssl-3-devel-3.0.8-150500.5.3.1.s390x", product: { name: "libopenssl-3-devel-3.0.8-150500.5.3.1.s390x", product_id: "libopenssl-3-devel-3.0.8-150500.5.3.1.s390x", }, }, { category: "product_version", name: "libopenssl3-3.0.8-150500.5.3.1.s390x", product: { name: "libopenssl3-3.0.8-150500.5.3.1.s390x", product_id: "libopenssl3-3.0.8-150500.5.3.1.s390x", }, }, { category: "product_version", name: "openssl-3-3.0.8-150500.5.3.1.s390x", product: { name: "openssl-3-3.0.8-150500.5.3.1.s390x", product_id: "openssl-3-3.0.8-150500.5.3.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "libopenssl-3-devel-3.0.8-150500.5.3.1.x86_64", product: { name: "libopenssl-3-devel-3.0.8-150500.5.3.1.x86_64", product_id: "libopenssl-3-devel-3.0.8-150500.5.3.1.x86_64", }, }, { category: "product_version", name: "libopenssl-3-devel-32bit-3.0.8-150500.5.3.1.x86_64", product: { name: "libopenssl-3-devel-32bit-3.0.8-150500.5.3.1.x86_64", product_id: "libopenssl-3-devel-32bit-3.0.8-150500.5.3.1.x86_64", }, }, { category: "product_version", name: "libopenssl3-3.0.8-150500.5.3.1.x86_64", product: { name: "libopenssl3-3.0.8-150500.5.3.1.x86_64", product_id: "libopenssl3-3.0.8-150500.5.3.1.x86_64", }, }, { category: "product_version", name: "libopenssl3-32bit-3.0.8-150500.5.3.1.x86_64", product: { name: "libopenssl3-32bit-3.0.8-150500.5.3.1.x86_64", product_id: "libopenssl3-32bit-3.0.8-150500.5.3.1.x86_64", }, }, { category: "product_version", name: "openssl-3-3.0.8-150500.5.3.1.x86_64", product: { name: "openssl-3-3.0.8-150500.5.3.1.x86_64", product_id: "openssl-3-3.0.8-150500.5.3.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product: { name: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5", product_identification_helper: { cpe: "cpe:/o:suse:sle-module-basesystem:15:sp5", }, }, }, { category: "product_name", name: "openSUSE Leap 15.5", product: { name: "openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5", product_identification_helper: { cpe: "cpe:/o:opensuse:leap:15.5", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "libopenssl-3-devel-3.0.8-150500.5.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.aarch64", }, product_reference: "libopenssl-3-devel-3.0.8-150500.5.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-devel-3.0.8-150500.5.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.ppc64le", }, product_reference: "libopenssl-3-devel-3.0.8-150500.5.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-devel-3.0.8-150500.5.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.s390x", }, product_reference: "libopenssl-3-devel-3.0.8-150500.5.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-devel-3.0.8-150500.5.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.x86_64", }, product_reference: "libopenssl-3-devel-3.0.8-150500.5.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libopenssl3-3.0.8-150500.5.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.aarch64", }, product_reference: "libopenssl3-3.0.8-150500.5.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libopenssl3-3.0.8-150500.5.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.ppc64le", }, product_reference: "libopenssl3-3.0.8-150500.5.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libopenssl3-3.0.8-150500.5.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.s390x", }, product_reference: "libopenssl3-3.0.8-150500.5.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libopenssl3-3.0.8-150500.5.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.x86_64", }, product_reference: "libopenssl3-3.0.8-150500.5.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "openssl-3-3.0.8-150500.5.3.1.aarch64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.aarch64", }, product_reference: "openssl-3-3.0.8-150500.5.3.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "openssl-3-3.0.8-150500.5.3.1.ppc64le as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.ppc64le", }, product_reference: "openssl-3-3.0.8-150500.5.3.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "openssl-3-3.0.8-150500.5.3.1.s390x as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.s390x", }, product_reference: "openssl-3-3.0.8-150500.5.3.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "openssl-3-3.0.8-150500.5.3.1.x86_64 as component of SUSE Linux Enterprise Module for Basesystem 15 SP5", product_id: "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.x86_64", }, product_reference: "openssl-3-3.0.8-150500.5.3.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Module for Basesystem 15 SP5", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-devel-3.0.8-150500.5.3.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.aarch64", }, product_reference: "libopenssl-3-devel-3.0.8-150500.5.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-devel-3.0.8-150500.5.3.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.ppc64le", }, product_reference: "libopenssl-3-devel-3.0.8-150500.5.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-devel-3.0.8-150500.5.3.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.s390x", }, product_reference: "libopenssl-3-devel-3.0.8-150500.5.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-devel-3.0.8-150500.5.3.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.x86_64", }, product_reference: "libopenssl-3-devel-3.0.8-150500.5.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libopenssl-3-devel-32bit-3.0.8-150500.5.3.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libopenssl-3-devel-32bit-3.0.8-150500.5.3.1.x86_64", }, product_reference: "libopenssl-3-devel-32bit-3.0.8-150500.5.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libopenssl3-3.0.8-150500.5.3.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.aarch64", }, product_reference: "libopenssl3-3.0.8-150500.5.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libopenssl3-3.0.8-150500.5.3.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.ppc64le", }, product_reference: "libopenssl3-3.0.8-150500.5.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libopenssl3-3.0.8-150500.5.3.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.s390x", }, product_reference: "libopenssl3-3.0.8-150500.5.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libopenssl3-3.0.8-150500.5.3.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.x86_64", }, product_reference: "libopenssl3-3.0.8-150500.5.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "libopenssl3-32bit-3.0.8-150500.5.3.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:libopenssl3-32bit-3.0.8-150500.5.3.1.x86_64", }, product_reference: "libopenssl3-32bit-3.0.8-150500.5.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "openssl-3-3.0.8-150500.5.3.1.aarch64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.aarch64", }, product_reference: "openssl-3-3.0.8-150500.5.3.1.aarch64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "openssl-3-3.0.8-150500.5.3.1.ppc64le as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.ppc64le", }, product_reference: "openssl-3-3.0.8-150500.5.3.1.ppc64le", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "openssl-3-3.0.8-150500.5.3.1.s390x as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.s390x", }, product_reference: "openssl-3-3.0.8-150500.5.3.1.s390x", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "openssl-3-3.0.8-150500.5.3.1.x86_64 as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.x86_64", }, product_reference: "openssl-3-3.0.8-150500.5.3.1.x86_64", relates_to_product_reference: "openSUSE Leap 15.5", }, { category: "default_component_of", full_product_name: { name: "openssl-3-doc-3.0.8-150500.5.3.1.noarch as component of openSUSE Leap 15.5", product_id: "openSUSE Leap 15.5:openssl-3-doc-3.0.8-150500.5.3.1.noarch", }, product_reference: "openssl-3-doc-3.0.8-150500.5.3.1.noarch", relates_to_product_reference: "openSUSE Leap 15.5", }, ], }, vulnerabilities: [ { cve: "CVE-2023-1255", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-1255", }, ], notes: [ { category: "general", text: "Issue summary: The AES-XTS cipher decryption implementation for 64 bit ARM\nplatform contains a bug that could cause it to read past the input buffer,\nleading to a crash.\n\nImpact summary: Applications that use the AES-XTS algorithm on the 64 bit ARM\nplatform can crash in rare circumstances. The AES-XTS algorithm is usually\nused for disk encryption.\n\nThe AES-XTS cipher decryption implementation for 64 bit ARM platform will read\npast the end of the ciphertext buffer if the ciphertext size is 4 mod 5 in 16\nbyte blocks, e.g. 144 bytes or 1024 bytes. If the memory after the ciphertext\nbuffer is unmapped, this will trigger a crash which results in a denial of\nservice.\n\nIf an attacker can control the size and location of the ciphertext buffer\nbeing decrypted by an application using AES-XTS on 64 bit ARM, the\napplication is affected. This is fairly unlikely making this issue\na Low severity one.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.aarch64", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.ppc64le", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.s390x", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl-3-devel-32bit-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.aarch64", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.ppc64le", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.s390x", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl3-32bit-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.aarch64", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.ppc64le", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.s390x", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:openssl-3-doc-3.0.8-150500.5.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-1255", url: "https://www.suse.com/security/cve/CVE-2023-1255", }, { category: "external", summary: "SUSE Bug 1210714 for CVE-2023-1255", url: "https://bugzilla.suse.com/1210714", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.aarch64", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.ppc64le", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.s390x", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl-3-devel-32bit-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.aarch64", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.ppc64le", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.s390x", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl3-32bit-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.aarch64", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.ppc64le", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.s390x", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:openssl-3-doc-3.0.8-150500.5.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.aarch64", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.ppc64le", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.s390x", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl-3-devel-32bit-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.aarch64", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.ppc64le", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.s390x", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl3-32bit-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.aarch64", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.ppc64le", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.s390x", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:openssl-3-doc-3.0.8-150500.5.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-06-23T11:41:37Z", details: "moderate", }, ], title: "CVE-2023-1255", }, { cve: "CVE-2023-2650", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2023-2650", }, ], notes: [ { category: "general", text: "Issue summary: Processing some specially crafted ASN.1 object identifiers or\ndata containing them may be very slow.\n\nImpact summary: Applications that use OBJ_obj2txt() directly, or use any of\nthe OpenSSL subsystems OCSP, PKCS7/SMIME, CMS, CMP/CRMF or TS with no message\nsize limit may experience notable to very long delays when processing those\nmessages, which may lead to a Denial of Service.\n\nAn OBJECT IDENTIFIER is composed of a series of numbers - sub-identifiers -\nmost of which have no size limit. OBJ_obj2txt() may be used to translate\nan ASN.1 OBJECT IDENTIFIER given in DER encoding form (using the OpenSSL\ntype ASN1_OBJECT) to its canonical numeric text form, which are the\nsub-identifiers of the OBJECT IDENTIFIER in decimal form, separated by\nperiods.\n\nWhen one of the sub-identifiers in the OBJECT IDENTIFIER is very large\n(these are sizes that are seen as absurdly large, taking up tens or hundreds\nof KiBs), the translation to a decimal number in text may take a very long\ntime. The time complexity is O(n^2) with 'n' being the size of the\nsub-identifiers in bytes (*).\n\nWith OpenSSL 3.0, support to fetch cryptographic algorithms using names /\nidentifiers in string form was introduced. This includes using OBJECT\nIDENTIFIERs in canonical numeric text form as identifiers for fetching\nalgorithms.\n\nSuch OBJECT IDENTIFIERs may be received through the ASN.1 structure\nAlgorithmIdentifier, which is commonly used in multiple protocols to specify\nwhat cryptographic algorithm should be used to sign or verify, encrypt or\ndecrypt, or digest passed data.\n\nApplications that call OBJ_obj2txt() directly with untrusted data are\naffected, with any version of OpenSSL. If the use is for the mere purpose\nof display, the severity is considered low.\n\nIn OpenSSL 3.0 and newer, this affects the subsystems OCSP, PKCS7/SMIME,\nCMS, CMP/CRMF or TS. It also impacts anything that processes X.509\ncertificates, including simple things like verifying its signature.\n\nThe impact on TLS is relatively low, because all versions of OpenSSL have a\n100KiB limit on the peer's certificate chain. Additionally, this only\nimpacts clients, or servers that have explicitly enabled client\nauthentication.\n\nIn OpenSSL 1.1.1 and 1.0.2, this only affects displaying diverse objects,\nsuch as X.509 certificates. This is assumed to not happen in such a way\nthat it would cause a Denial of Service, so these versions are considered\nnot affected by this issue in such a way that it would be cause for concern,\nand the severity is therefore considered low.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.aarch64", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.ppc64le", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.s390x", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl-3-devel-32bit-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.aarch64", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.ppc64le", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.s390x", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl3-32bit-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.aarch64", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.ppc64le", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.s390x", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:openssl-3-doc-3.0.8-150500.5.3.1.noarch", ], }, references: [ { category: "external", summary: "CVE-2023-2650", url: "https://www.suse.com/security/cve/CVE-2023-2650", }, { category: "external", summary: "SUSE Bug 1211430 for CVE-2023-2650", url: "https://bugzilla.suse.com/1211430", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.aarch64", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.ppc64le", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.s390x", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl-3-devel-32bit-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.aarch64", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.ppc64le", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.s390x", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl3-32bit-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.aarch64", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.ppc64le", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.s390x", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:openssl-3-doc-3.0.8-150500.5.3.1.noarch", ], }, ], scores: [ { cvss_v3: { baseScore: 6.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl-3-devel-3.0.8-150500.5.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:libopenssl3-3.0.8-150500.5.3.1.x86_64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.aarch64", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.ppc64le", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.s390x", "SUSE Linux Enterprise Module for Basesystem 15 SP5:openssl-3-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.aarch64", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.ppc64le", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.s390x", "openSUSE Leap 15.5:libopenssl-3-devel-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl-3-devel-32bit-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.aarch64", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.ppc64le", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.s390x", "openSUSE Leap 15.5:libopenssl3-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:libopenssl3-32bit-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.aarch64", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.ppc64le", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.s390x", "openSUSE Leap 15.5:openssl-3-3.0.8-150500.5.3.1.x86_64", "openSUSE Leap 15.5:openssl-3-doc-3.0.8-150500.5.3.1.noarch", ], }, ], threats: [ { category: "impact", date: "2023-06-23T11:41:37Z", details: "moderate", }, ], title: "CVE-2023-2650", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
Title of the comment
Description of the comment
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.