SUSE-SU-2018:1968-1: moderate: Security update for openssl

sle-updates at lists.suse.com sle-updates at lists.suse.com
Mon Jul 16 04:10:24 MDT 2018


   SUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:1968-1
Rating:             moderate
References:         #1097158 #1097624 #1098592 
Cross-References:   CVE-2018-0732
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that solves one vulnerability and has two fixes
   is now available.

Description:

   This update for openssl fixes the following issues:

   - CVE-2018-0732: During key agreement in a TLS handshake using a DH(E)
     based ciphersuite a malicious server could have sent a very large prime
     value to the client. This caused the client to spend an unreasonably
     long period of time generating a key for this prime resulting in a hang
     until the client has finished. This could be exploited in a Denial Of
     Service attack (bsc#1097158).
   - Blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1325=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1325=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

      libopenssl1_0_0-1.0.1i-54.14.1
      libopenssl1_0_0-debuginfo-1.0.1i-54.14.1
      libopenssl1_0_0-hmac-1.0.1i-54.14.1
      openssl-1.0.1i-54.14.1
      openssl-debuginfo-1.0.1i-54.14.1
      openssl-debugsource-1.0.1i-54.14.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      libopenssl1_0_0-32bit-1.0.1i-54.14.1
      libopenssl1_0_0-debuginfo-32bit-1.0.1i-54.14.1
      libopenssl1_0_0-hmac-32bit-1.0.1i-54.14.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

      openssl-doc-1.0.1i-54.14.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      libopenssl1_0_0-1.0.1i-54.14.1
      libopenssl1_0_0-debuginfo-1.0.1i-54.14.1
      libopenssl1_0_0-hmac-1.0.1i-54.14.1
      openssl-1.0.1i-54.14.1
      openssl-debuginfo-1.0.1i-54.14.1
      openssl-debugsource-1.0.1i-54.14.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

      libopenssl1_0_0-32bit-1.0.1i-54.14.1
      libopenssl1_0_0-debuginfo-32bit-1.0.1i-54.14.1
      libopenssl1_0_0-hmac-32bit-1.0.1i-54.14.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

      openssl-doc-1.0.1i-54.14.1


References:

   https://www.suse.com/security/cve/CVE-2018-0732.html
   https://bugzilla.suse.com/1097158
   https://bugzilla.suse.com/1097624
   https://bugzilla.suse.com/1098592



More information about the sle-updates mailing list