SUSE 5098 Published by

SUSE has issued two security updates: SUSE-SU-2024:3500-1, which addresses OpenSSL, and openSUSE-SU-2024:0320-1, which concerns Chrome:

SUSE-SU-2024:3500-1: important: Security update for openssl-3
openSUSE-SU-2024:0320-1: important: Security update for chromium




SUSE-SU-2024:3500-1: important: Security update for openssl-3


# Security update for openssl-3

Announcement ID: SUSE-SU-2024:3500-1
Release Date: 2024-09-30T14:14:23Z
Rating: important
References:

* bsc#1230698

Cross-References:

* CVE-2024-41996

CVSS scores:

* CVE-2024-41996 ( SUSE ): 8.2
CVSS:4.0/AV:N/AC:L/AT:P/PR:N/UI:N/VC:N/VI:N/VA:H/SC:N/SI:N/SA:N
* CVE-2024-41996 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H

Affected Products:

* Basesystem Module 15-SP5
* openSUSE Leap 15.5
* SUSE Linux Enterprise Desktop 15 SP5
* SUSE Linux Enterprise High Performance Computing 15 SP5
* SUSE Linux Enterprise Real Time 15 SP5
* SUSE Linux Enterprise Server 15 SP5
* SUSE Linux Enterprise Server for SAP Applications 15 SP5

An update that solves one vulnerability can now be installed.

## Description:

This update for openssl-3 fixes the following issues:

* CVE-2024-41996: Validating the order of the public keys in the Diffie-
Hellman Key Agreement Protocol, when an approved safe prime is used, allows
remote attackers to trigger expensive server-side DHE (bsc#1230698)

## Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like
YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

* Basesystem Module 15-SP5
zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP5-2024-3500=1

* openSUSE Leap 15.5
zypper in -t patch SUSE-2024-3500=1 openSUSE-SLE-15.5-2024-3500=1

## Package List:

* Basesystem Module 15-SP5 (aarch64 ppc64le s390x x86_64)
* openssl-3-debuginfo-3.0.8-150500.5.45.1
* libopenssl3-3.0.8-150500.5.45.1
* openssl-3-debugsource-3.0.8-150500.5.45.1
* libopenssl3-debuginfo-3.0.8-150500.5.45.1
* libopenssl-3-devel-3.0.8-150500.5.45.1
* openssl-3-3.0.8-150500.5.45.1
* openSUSE Leap 15.5 (aarch64 ppc64le s390x x86_64 i586)
* openssl-3-debuginfo-3.0.8-150500.5.45.1
* libopenssl3-3.0.8-150500.5.45.1
* openssl-3-debugsource-3.0.8-150500.5.45.1
* libopenssl3-debuginfo-3.0.8-150500.5.45.1
* libopenssl-3-devel-3.0.8-150500.5.45.1
* openssl-3-3.0.8-150500.5.45.1
* openSUSE Leap 15.5 (x86_64)
* libopenssl-3-devel-32bit-3.0.8-150500.5.45.1
* libopenssl3-32bit-debuginfo-3.0.8-150500.5.45.1
* libopenssl3-32bit-3.0.8-150500.5.45.1
* openSUSE Leap 15.5 (noarch)
* openssl-3-doc-3.0.8-150500.5.45.1
* openSUSE Leap 15.5 (aarch64_ilp32)
* libopenssl3-64bit-3.0.8-150500.5.45.1
* libopenssl3-64bit-debuginfo-3.0.8-150500.5.45.1
* libopenssl-3-devel-64bit-3.0.8-150500.5.45.1

## References:

* https://www.suse.com/security/cve/CVE-2024-41996.html
* https://bugzilla.suse.com/show_bug.cgi?id=1230698



openSUSE-SU-2024:0320-1: important: Security update for chromium


openSUSE Security Update: Security update for chromium
_______________________________

Announcement ID: openSUSE-SU-2024:0320-1
Rating: important
References: #1230964
Cross-References: CVE-2024-9120 CVE-2024-9121 CVE-2024-9122
CVE-2024-9123
Affected Products:
openSUSE Backports SLE-15-SP5
_______________________________

An update that fixes four vulnerabilities is now available.

Description:

This update for chromium fixes the following issues:

Chromium 129.0.6668.70 (stable released 2024-09-24) (boo#1230964)

* CVE-2024-9120: Use after free in Dawn
* CVE-2024-9121: Inappropriate implementation in V8
* CVE-2024-9122: Type Confusion in V8
* CVE-2024-9123: Integer overflow in Skia

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP5:

zypper in -t patch openSUSE-2024-320=1

Package List:

- openSUSE Backports SLE-15-SP5 (aarch64 x86_64):

chromedriver-129.0.6668.70-bp155.2.120.1
chromium-129.0.6668.70-bp155.2.120.1

References:

https://www.suse.com/security/cve/CVE-2024-9120.html
https://www.suse.com/security/cve/CVE-2024-9121.html
https://www.suse.com/security/cve/CVE-2024-9122.html
https://www.suse.com/security/cve/CVE-2024-9123.html
https://bugzilla.suse.com/1230964