SUSE-SU-2018:4274-1: moderate: Security update for openssl

sle-updates at lists.suse.com sle-updates at lists.suse.com
Thu Dec 27 04:09:48 MST 2018


   SUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4274-1
Rating:             moderate
References:         #1104789 #1110018 #1113534 #1113652 
Cross-References:   CVE-2016-8610 CVE-2018-0734 CVE-2018-5407
                   
Affected Products:
                    SUSE Studio Onsite 1.3
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for openssl fixes the following issues:

   Security issues fixed:

   - CVE-2018-0734: Fixed timing vulnerability in DSA signature generation
     (bsc#1113652).
   - CVE-2018-5407: Fixed elliptic curve scalar multiplication timing attack
     defenses (bsc#1113534).
   - CVE-2016-8610: Adjusted current fix and add missing error string
     (bsc#1110018).
   - Fixed the "One and Done" side-channel attack on RSA (bsc#1104789).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Studio Onsite 1.3:

      zypper in -t patch slestso13-openssl-13918=1

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-openssl-13918=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-openssl-13918=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-openssl-13918=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-openssl-13918=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-openssl-13918=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-openssl-13918=1



Package List:

   - SUSE Studio Onsite 1.3 (x86_64):

      libopenssl-devel-0.9.8j-0.106.18.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libopenssl-devel-0.9.8j-0.106.18.1

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64):

      libopenssl-devel-32bit-0.9.8j-0.106.18.1

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libopenssl0_9_8-0.9.8j-0.106.18.1
      libopenssl0_9_8-hmac-0.9.8j-0.106.18.1
      openssl-0.9.8j-0.106.18.1
      openssl-doc-0.9.8j-0.106.18.1

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libopenssl0_9_8-32bit-0.9.8j-0.106.18.1
      libopenssl0_9_8-hmac-32bit-0.9.8j-0.106.18.1

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      libopenssl0_9_8-x86-0.9.8j-0.106.18.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      libopenssl-devel-0.9.8j-0.106.18.1
      libopenssl0_9_8-0.9.8j-0.106.18.1
      libopenssl0_9_8-hmac-0.9.8j-0.106.18.1
      openssl-0.9.8j-0.106.18.1
      openssl-doc-0.9.8j-0.106.18.1

   - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64):

      libopenssl0_9_8-32bit-0.9.8j-0.106.18.1
      libopenssl0_9_8-hmac-32bit-0.9.8j-0.106.18.1

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      libopenssl-devel-0.9.8j-0.106.18.1
      libopenssl0_9_8-0.9.8j-0.106.18.1
      libopenssl0_9_8-hmac-0.9.8j-0.106.18.1
      openssl-0.9.8j-0.106.18.1
      openssl-doc-0.9.8j-0.106.18.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      openssl-debuginfo-0.9.8j-0.106.18.1
      openssl-debugsource-0.9.8j-0.106.18.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      openssl-debuginfo-0.9.8j-0.106.18.1
      openssl-debugsource-0.9.8j-0.106.18.1


References:

   https://www.suse.com/security/cve/CVE-2016-8610.html
   https://www.suse.com/security/cve/CVE-2018-0734.html
   https://www.suse.com/security/cve/CVE-2018-5407.html
   https://bugzilla.suse.com/1104789
   https://bugzilla.suse.com/1110018
   https://bugzilla.suse.com/1113534
   https://bugzilla.suse.com/1113652



More information about the sle-updates mailing list