SUSE-SU-2018:1887-2: moderate: Security update for openssl

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Thu Oct 18 10:10:14 MDT 2018


   SUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:1887-2
Rating:             moderate
References:         #1097158 #1097624 #1098592 
Cross-References:   CVE-2018-0732
Affected Products:
                    SUSE Linux Enterprise Server 12-SP2-BCL
______________________________________________________________________________

   An update that solves one vulnerability and has two fixes
   is now available.

Description:

   This update for openssl fixes the following issues:

   - CVE-2018-0732: During key agreement in a TLS handshake using a DH(E)
     based ciphersuite a malicious server could have sent a very large prime
     value to the client. This caused the client to spend an unreasonably
     long period of time generating a key for this prime resulting in a hang
     until the client has finished. This could be exploited in a Denial Of
     Service attack (bsc#1097158).
   - Blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2018-1276=1



Package List:

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      openssl-doc-1.0.2j-60.30.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libopenssl-devel-1.0.2j-60.30.1
      libopenssl1_0_0-1.0.2j-60.30.1
      libopenssl1_0_0-32bit-1.0.2j-60.30.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.30.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.30.1
      libopenssl1_0_0-hmac-1.0.2j-60.30.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.30.1
      openssl-1.0.2j-60.30.1
      openssl-debuginfo-1.0.2j-60.30.1
      openssl-debugsource-1.0.2j-60.30.1


References:

   https://www.suse.com/security/cve/CVE-2018-0732.html
   https://bugzilla.suse.com/1097158
   https://bugzilla.suse.com/1097624
   https://bugzilla.suse.com/1098592



More information about the sle-security-updates mailing list