SUSE-SU-2018:4068-1: moderate: Security update for compat-openssl098

sle-updates at lists.suse.com sle-updates at lists.suse.com
Tue Dec 11 07:08:49 MST 2018


   SUSE Security Update: Security update for compat-openssl098
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4068-1
Rating:             moderate
References:         #1104789 #1110018 #1113534 #1113652 
Cross-References:   CVE-2016-8610 CVE-2018-0734 CVE-2018-5407
                   
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Module for Legacy Software 12
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for compat-openssl098 fixes the following issues:

   Security issues fixed:

   - CVE-2018-0734: Fixed timing vulnerability in DSA signature generation
     (bsc#1113652).
   - CVE-2018-5407: Fixed elliptic curve scalar multiplication timing attack
     defenses (bsc#1113534).
   - CVE-2016-8610: Adjusted current fix and add missing error string
     (bsc#1110018).
   - Fixed the "One and Done" side-channel attack on RSA (bsc#1104789).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2018-2893=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2018-2893=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2893=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-2893=1

   - SUSE Linux Enterprise Module for Legacy Software 12:

      zypper in -t patch SUSE-SLE-Module-Legacy-12-2018-2893=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2893=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2893=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      compat-openssl098-debugsource-0.9.8j-106.9.1
      libopenssl0_9_8-0.9.8j-106.9.1
      libopenssl0_9_8-debuginfo-0.9.8j-106.9.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      compat-openssl098-debugsource-0.9.8j-106.9.1
      libopenssl0_9_8-0.9.8j-106.9.1
      libopenssl0_9_8-debuginfo-0.9.8j-106.9.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      compat-openssl098-debugsource-0.9.8j-106.9.1
      libopenssl0_9_8-0.9.8j-106.9.1
      libopenssl0_9_8-debuginfo-0.9.8j-106.9.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      compat-openssl098-debugsource-0.9.8j-106.9.1
      libopenssl0_9_8-0.9.8j-106.9.1
      libopenssl0_9_8-debuginfo-0.9.8j-106.9.1

   - SUSE Linux Enterprise Module for Legacy Software 12 (s390x x86_64):

      compat-openssl098-debugsource-0.9.8j-106.9.1
      libopenssl0_9_8-0.9.8j-106.9.1
      libopenssl0_9_8-32bit-0.9.8j-106.9.1
      libopenssl0_9_8-debuginfo-0.9.8j-106.9.1
      libopenssl0_9_8-debuginfo-32bit-0.9.8j-106.9.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      compat-openssl098-debugsource-0.9.8j-106.9.1
      libopenssl0_9_8-0.9.8j-106.9.1
      libopenssl0_9_8-32bit-0.9.8j-106.9.1
      libopenssl0_9_8-debuginfo-0.9.8j-106.9.1
      libopenssl0_9_8-debuginfo-32bit-0.9.8j-106.9.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      compat-openssl098-debugsource-0.9.8j-106.9.1
      libopenssl0_9_8-0.9.8j-106.9.1
      libopenssl0_9_8-32bit-0.9.8j-106.9.1
      libopenssl0_9_8-debuginfo-0.9.8j-106.9.1
      libopenssl0_9_8-debuginfo-32bit-0.9.8j-106.9.1


References:

   https://www.suse.com/security/cve/CVE-2016-8610.html
   https://www.suse.com/security/cve/CVE-2018-0734.html
   https://www.suse.com/security/cve/CVE-2018-5407.html
   https://bugzilla.suse.com/1104789
   https://bugzilla.suse.com/1110018
   https://bugzilla.suse.com/1113534
   https://bugzilla.suse.com/1113652



More information about the sle-updates mailing list