SUSE-SU-2018:3989-1: moderate: Security update for openssl-1_0_0

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Wed Dec 5 10:13:46 MST 2018


   SUSE Security Update: Security update for openssl-1_0_0
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3989-1
Rating:             moderate
References:         #1100078 #1112209 #1113534 #1113652 #1113742 
                    
Cross-References:   CVE-2018-0734 CVE-2018-5407
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP4
                    SUSE Linux Enterprise Server 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

   An update that solves two vulnerabilities and has three
   fixes is now available.

Description:

   This update for openssl-1_0_0 fixes the following issues:


   Security issues fixed:

   - CVE-2018-0734: Fixed timing vulnerability in DSA signature generation
     (bsc#1113652).
   - CVE-2018-5407: Fixed elliptic curve scalar multiplication timing attack
     defenses (bsc#1113534).
   - Add missing timing side channel patch for DSA signature generation
     (bsc#1113742).

   Non-security issues fixed:

   - Fixed infinite loop in DSA generation with incorrect parameters
     (bsc#1112209).
   - Set TLS version to 0 in msg_callback for record messages to avoid
     confusing applications (bsc#1100078).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP4:

      zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2846=1

   - SUSE Linux Enterprise Server 12-SP4:

      zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2846=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2846=1



Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le s390x x86_64):

      libopenssl-1_0_0-devel-1.0.2p-3.3.1
      openssl-1_0_0-debuginfo-1.0.2p-3.3.1
      openssl-1_0_0-debugsource-1.0.2p-3.3.1

   - SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):

      libopenssl-1_0_0-devel-1.0.2p-3.3.1
      libopenssl1_0_0-1.0.2p-3.3.1
      libopenssl1_0_0-debuginfo-1.0.2p-3.3.1
      libopenssl1_0_0-hmac-1.0.2p-3.3.1
      openssl-1_0_0-1.0.2p-3.3.1
      openssl-1_0_0-debuginfo-1.0.2p-3.3.1
      openssl-1_0_0-debugsource-1.0.2p-3.3.1

   - SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):

      libopenssl1_0_0-32bit-1.0.2p-3.3.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2p-3.3.1
      libopenssl1_0_0-hmac-32bit-1.0.2p-3.3.1

   - SUSE Linux Enterprise Server 12-SP4 (noarch):

      openssl-1_0_0-doc-1.0.2p-3.3.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      libopenssl-1_0_0-devel-1.0.2p-3.3.1
      libopenssl1_0_0-1.0.2p-3.3.1
      libopenssl1_0_0-32bit-1.0.2p-3.3.1
      libopenssl1_0_0-debuginfo-1.0.2p-3.3.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2p-3.3.1
      openssl-1_0_0-1.0.2p-3.3.1
      openssl-1_0_0-debuginfo-1.0.2p-3.3.1
      openssl-1_0_0-debugsource-1.0.2p-3.3.1


References:

   https://www.suse.com/security/cve/CVE-2018-0734.html
   https://www.suse.com/security/cve/CVE-2018-5407.html
   https://bugzilla.suse.com/1100078
   https://bugzilla.suse.com/1112209
   https://bugzilla.suse.com/1113534
   https://bugzilla.suse.com/1113652
   https://bugzilla.suse.com/1113742



More information about the sle-security-updates mailing list