SUSE-SU-2019:2413-1: moderate: Security update for openssl

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Sep 20 08:41:35 MDT 2019


   SUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2413-1
Rating:             moderate
References:         #1150003 #1150250 
Cross-References:   CVE-2019-1547 CVE-2019-1563
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    SUSE Enterprise Storage 4
                    SUSE CaaS Platform 3.0
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for openssl fixes the following issues:

   OpenSSL Security Advisory [10 September 2019]

   - CVE-2019-1547: Added EC_GROUP_set_generator side channel attack
     avoidance (bsc#1150003).
   - CVE-2019-1563: Fixed Bleichenbacher attack against cms/pkcs7 encryption
     transported key (bsc#1150250).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2413=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2413=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2413=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2413=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2413=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2413=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2413=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2413=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2413=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2019-2413=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2019-2413=1

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2019-2413=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libopenssl-devel-1.0.2j-60.55.1
      libopenssl1_0_0-1.0.2j-60.55.1
      libopenssl1_0_0-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
      openssl-1.0.2j-60.55.1
      openssl-debuginfo-1.0.2j-60.55.1
      openssl-debugsource-1.0.2j-60.55.1

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      openssl-doc-1.0.2j-60.55.1

   - SUSE OpenStack Cloud 8 (x86_64):

      libopenssl-devel-1.0.2j-60.55.1
      libopenssl1_0_0-1.0.2j-60.55.1
      libopenssl1_0_0-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
      openssl-1.0.2j-60.55.1
      openssl-debuginfo-1.0.2j-60.55.1
      openssl-debugsource-1.0.2j-60.55.1

   - SUSE OpenStack Cloud 8 (noarch):

      openssl-doc-1.0.2j-60.55.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libopenssl-devel-1.0.2j-60.55.1
      libopenssl1_0_0-1.0.2j-60.55.1
      libopenssl1_0_0-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
      openssl-1.0.2j-60.55.1
      openssl-debuginfo-1.0.2j-60.55.1
      openssl-debugsource-1.0.2j-60.55.1

   - SUSE OpenStack Cloud 7 (noarch):

      openssl-doc-1.0.2j-60.55.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libopenssl-devel-1.0.2j-60.55.1
      libopenssl1_0_0-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-1.0.2j-60.55.1
      openssl-1.0.2j-60.55.1
      openssl-debuginfo-1.0.2j-60.55.1
      openssl-debugsource-1.0.2j-60.55.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      libopenssl1_0_0-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

      openssl-doc-1.0.2j-60.55.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libopenssl-devel-1.0.2j-60.55.1
      libopenssl1_0_0-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-1.0.2j-60.55.1
      openssl-1.0.2j-60.55.1
      openssl-debuginfo-1.0.2j-60.55.1
      openssl-debugsource-1.0.2j-60.55.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      libopenssl1_0_0-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

      openssl-doc-1.0.2j-60.55.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libopenssl-devel-1.0.2j-60.55.1
      libopenssl1_0_0-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-1.0.2j-60.55.1
      openssl-1.0.2j-60.55.1
      openssl-debuginfo-1.0.2j-60.55.1
      openssl-debugsource-1.0.2j-60.55.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      libopenssl1_0_0-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

      openssl-doc-1.0.2j-60.55.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libopenssl-devel-1.0.2j-60.55.1
      libopenssl1_0_0-1.0.2j-60.55.1
      libopenssl1_0_0-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
      openssl-1.0.2j-60.55.1
      openssl-debuginfo-1.0.2j-60.55.1
      openssl-debugsource-1.0.2j-60.55.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

      openssl-doc-1.0.2j-60.55.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libopenssl-devel-1.0.2j-60.55.1
      libopenssl1_0_0-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-1.0.2j-60.55.1
      openssl-1.0.2j-60.55.1
      openssl-debuginfo-1.0.2j-60.55.1
      openssl-debugsource-1.0.2j-60.55.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

      libopenssl1_0_0-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

      openssl-doc-1.0.2j-60.55.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libopenssl-devel-1.0.2j-60.55.1
      libopenssl1_0_0-1.0.2j-60.55.1
      libopenssl1_0_0-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
      openssl-1.0.2j-60.55.1
      openssl-debuginfo-1.0.2j-60.55.1
      openssl-debugsource-1.0.2j-60.55.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      openssl-doc-1.0.2j-60.55.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      libopenssl-devel-1.0.2j-60.55.1
      libopenssl1_0_0-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-1.0.2j-60.55.1
      openssl-1.0.2j-60.55.1
      openssl-debuginfo-1.0.2j-60.55.1
      openssl-debugsource-1.0.2j-60.55.1

   - SUSE Enterprise Storage 5 (x86_64):

      libopenssl1_0_0-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1

   - SUSE Enterprise Storage 5 (noarch):

      openssl-doc-1.0.2j-60.55.1

   - SUSE Enterprise Storage 4 (x86_64):

      libopenssl-devel-1.0.2j-60.55.1
      libopenssl1_0_0-1.0.2j-60.55.1
      libopenssl1_0_0-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
      openssl-1.0.2j-60.55.1
      openssl-debuginfo-1.0.2j-60.55.1
      openssl-debugsource-1.0.2j-60.55.1

   - SUSE Enterprise Storage 4 (noarch):

      openssl-doc-1.0.2j-60.55.1

   - SUSE CaaS Platform 3.0 (x86_64):

      libopenssl1_0_0-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
      openssl-1.0.2j-60.55.1
      openssl-debuginfo-1.0.2j-60.55.1
      openssl-debugsource-1.0.2j-60.55.1

   - HPE Helion Openstack 8 (noarch):

      openssl-doc-1.0.2j-60.55.1

   - HPE Helion Openstack 8 (x86_64):

      libopenssl-devel-1.0.2j-60.55.1
      libopenssl1_0_0-1.0.2j-60.55.1
      libopenssl1_0_0-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-1.0.2j-60.55.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
      openssl-1.0.2j-60.55.1
      openssl-debuginfo-1.0.2j-60.55.1
      openssl-debugsource-1.0.2j-60.55.1


References:

   https://www.suse.com/security/cve/CVE-2019-1547.html
   https://www.suse.com/security/cve/CVE-2019-1563.html
   https://bugzilla.suse.com/1150003
   https://bugzilla.suse.com/1150250



More information about the sle-security-updates mailing list