SUSE update for openssl-1_0_0



Published: 2024-02-27
Risk Medium
Patch available YES
Number of vulnerabilities 1
CVE-ID CVE-2022-4304
CWE-ID CWE-208
Exploitation vector Network
Public exploit N/A
Vulnerable software
Subscribe
Legacy Module
Operating systems & Components / Operating system

SUSE Linux Enterprise Server for SAP Applications 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP3 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP2 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise Server 15 SP1 LTSS
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing LTSS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing ESPOS 15
Operating systems & Components / Operating system

SUSE Linux Enterprise High Performance Computing 15
Operating systems & Components / Operating system

openSUSE Leap
Operating systems & Components / Operating system

SUSE Enterprise Storage
Operating systems & Components / Operating system

SUSE Manager Retail Branch Server
Operating systems & Components / Operating system

SUSE Manager Server
Operating systems & Components / Operating system

SUSE Manager Proxy
Operating systems & Components / Operating system

SUSE CaaS Platform
Operating systems & Components / Operating system

openssl-1_0_0-doc
Operating systems & Components / Operating system package or component

libopenssl1_0_0-32bit-debuginfo
Operating systems & Components / Operating system package or component

libopenssl1_0_0-steam-32bit-debuginfo
Operating systems & Components / Operating system package or component

libopenssl1_0_0-steam-32bit
Operating systems & Components / Operating system package or component

libopenssl-1_0_0-devel-32bit
Operating systems & Components / Operating system package or component

libopenssl1_0_0-hmac-32bit
Operating systems & Components / Operating system package or component

libopenssl1_0_0-32bit
Operating systems & Components / Operating system package or component

libopenssl1_0_0-steam-debuginfo
Operating systems & Components / Operating system package or component

libopenssl1_0_0-debuginfo
Operating systems & Components / Operating system package or component

openssl-1_0_0-debuginfo
Operating systems & Components / Operating system package or component

libopenssl10-debuginfo
Operating systems & Components / Operating system package or component

openssl-1_0_0-debugsource
Operating systems & Components / Operating system package or component

libopenssl10
Operating systems & Components / Operating system package or component

openssl-1_0_0-cavs-debuginfo
Operating systems & Components / Operating system package or component

libopenssl1_0_0-steam
Operating systems & Components / Operating system package or component

libopenssl1_0_0-hmac
Operating systems & Components / Operating system package or component

openssl-1_0_0-cavs
Operating systems & Components / Operating system package or component

libopenssl1_0_0
Operating systems & Components / Operating system package or component

openssl-1_0_0
Operating systems & Components / Operating system package or component

libopenssl-1_0_0-devel
Operating systems & Components / Operating system package or component

Vendor SUSE

Security Bulletin

This security bulletin contains one medium risk vulnerability.

1) Information Exposure Through Timing Discrepancy

EUVDB-ID: #VU71993

Risk: Medium

CVSSv3.1: 6.5 [CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N/E:U/RL:O/RC:C]

CVE-ID: CVE-2022-4304

CWE-ID: CWE-208 - Information Exposure Through Timing Discrepancy

Exploit availability: No

Description

The vulnerability allows a remote attacker to obtain sensitive information.

The vulnerability exists due to a timing based side channel exists in the OpenSSL RSA Decryption implementation. A remote attacker can perform a Bleichenbacher style attack and decrypt data sent over the network.

To achieve a successful decryption an attacker would have to be able to send a very large number of trial messages for decryption. The vulnerability affects all RSA padding modes: PKCS#1 v1.5, RSA-OEAP and RSASVE.

Mitigation

Update the affected package openssl-1_0_0 to the latest version.

Vulnerable software versions

Legacy Module: 15-SP4 - 15-SP5

SUSE Linux Enterprise Server for SAP Applications 15: SP1 - SP5

SUSE Linux Enterprise Server 15: SP1 - SP5

SUSE Linux Enterprise Server 15 SP3 LTSS: 15-SP3

SUSE Linux Enterprise Server 15 SP2 LTSS: 15-SP2

SUSE Linux Enterprise Server 15 SP1 LTSS: 15-SP1

SUSE Linux Enterprise High Performance Computing LTSS 15: SP3

SUSE Linux Enterprise High Performance Computing ESPOS 15: SP3

SUSE Linux Enterprise High Performance Computing 15: SP3 - SP4

openSUSE Leap: 15.4 - 15.5

SUSE Enterprise Storage: 7.1

SUSE Manager Retail Branch Server: 4.3

SUSE Manager Server: 4.3

SUSE Manager Proxy: 4.3

SUSE CaaS Platform: 4.0

openssl-1_0_0-doc: before 1.0.2p-150000.3.79.1

libopenssl1_0_0-32bit-debuginfo: before 1.0.2p-150000.3.79.1

libopenssl1_0_0-steam-32bit-debuginfo: before 1.0.2p-150000.3.79.1

libopenssl1_0_0-steam-32bit: before 1.0.2p-150000.3.79.1

libopenssl-1_0_0-devel-32bit: before 1.0.2p-150000.3.79.1

libopenssl1_0_0-hmac-32bit: before 1.0.2p-150000.3.79.1

libopenssl1_0_0-32bit: before 1.0.2p-150000.3.79.1

libopenssl1_0_0-steam-debuginfo: before 1.0.2p-150000.3.79.1

libopenssl1_0_0-debuginfo: before 1.0.2p-150000.3.79.1

openssl-1_0_0-debuginfo: before 1.0.2p-150000.3.79.1

libopenssl10-debuginfo: before 1.0.2p-150000.3.79.1

openssl-1_0_0-debugsource: before 1.0.2p-150000.3.79.1

libopenssl10: before 1.0.2p-150000.3.79.1

openssl-1_0_0-cavs-debuginfo: before 1.0.2p-150000.3.79.1

libopenssl1_0_0-steam: before 1.0.2p-150000.3.79.1

libopenssl1_0_0-hmac: before 1.0.2p-150000.3.79.1

openssl-1_0_0-cavs: before 1.0.2p-150000.3.79.1

libopenssl1_0_0: before 1.0.2p-150000.3.79.1

openssl-1_0_0: before 1.0.2p-150000.3.79.1

libopenssl-1_0_0-devel: before 1.0.2p-150000.3.79.1

External links

http://www.suse.com/support/update/announcement/2023/suse-su-20232633-1/


Q & A

Can this vulnerability be exploited remotely?

Yes. This vulnerability can be exploited by a remote non-authenticated attacker via the Internet.

Is there known malware, which exploits this vulnerability?

No. We are not aware of malware exploiting this vulnerability.



###SIDEBAR###