SUSE-SU-2019:1362-1: moderate: Security update for openssl

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Tue May 28 07:13:04 MDT 2019


   SUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1362-1
Rating:             moderate
References:         #1127080 
Cross-References:   CVE-2019-1559
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes one vulnerability is now available.

Description:

   This update for openssl fixes the following issues:

   Security issue fixed:

   - CVE-2019-1559: Fixed a 0-byte record padding oracle via SSL_shutdown
     (bsc#1127080).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1362=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-1362=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

      openssl-doc-1.0.1i-54.26.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      libopenssl1_0_0-1.0.1i-54.26.1
      libopenssl1_0_0-32bit-1.0.1i-54.26.1
      libopenssl1_0_0-debuginfo-1.0.1i-54.26.1
      libopenssl1_0_0-debuginfo-32bit-1.0.1i-54.26.1
      libopenssl1_0_0-hmac-1.0.1i-54.26.1
      libopenssl1_0_0-hmac-32bit-1.0.1i-54.26.1
      openssl-1.0.1i-54.26.1
      openssl-debuginfo-1.0.1i-54.26.1
      openssl-debugsource-1.0.1i-54.26.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      libopenssl1_0_0-1.0.1i-54.26.1
      libopenssl1_0_0-debuginfo-1.0.1i-54.26.1
      libopenssl1_0_0-hmac-1.0.1i-54.26.1
      openssl-1.0.1i-54.26.1
      openssl-debuginfo-1.0.1i-54.26.1
      openssl-debugsource-1.0.1i-54.26.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

      libopenssl1_0_0-32bit-1.0.1i-54.26.1
      libopenssl1_0_0-debuginfo-32bit-1.0.1i-54.26.1
      libopenssl1_0_0-hmac-32bit-1.0.1i-54.26.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

      openssl-doc-1.0.1i-54.26.1


References:

   https://www.suse.com/security/cve/CVE-2019-1559.html
   https://bugzilla.suse.com/1127080



More information about the sle-security-updates mailing list