SUSE-SU-2019:2397-1: moderate: Security update for openssl

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed Sep 18 07:10:38 MDT 2019


   SUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:2397-1
Rating:             moderate
References:         #1150003 #1150250 
Cross-References:   CVE-2019-1547 CVE-2019-1563
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

   An update that fixes two vulnerabilities is now available.

Description:

   This update for openssl fixes the following issues:

   - OpenSSL Security Advisory [10 September 2019]

   * CVE-2019-1547: Added EC_GROUP_set_generator side channel attack
     avoidance. (bsc#1150003)
   * CVE-2019-1563: Fixed a Bleichenbacher attack against cms/pkcs7
     encryption transported key (bsc#1150250)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2397=1

   - SUSE Linux Enterprise Server 12-SP1-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2019-2397=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

      openssl-doc-1.0.1i-54.29.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      libopenssl1_0_0-1.0.1i-54.29.1
      libopenssl1_0_0-32bit-1.0.1i-54.29.1
      libopenssl1_0_0-debuginfo-1.0.1i-54.29.1
      libopenssl1_0_0-debuginfo-32bit-1.0.1i-54.29.1
      libopenssl1_0_0-hmac-1.0.1i-54.29.1
      libopenssl1_0_0-hmac-32bit-1.0.1i-54.29.1
      openssl-1.0.1i-54.29.1
      openssl-debuginfo-1.0.1i-54.29.1
      openssl-debugsource-1.0.1i-54.29.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

      libopenssl1_0_0-1.0.1i-54.29.1
      libopenssl1_0_0-debuginfo-1.0.1i-54.29.1
      libopenssl1_0_0-hmac-1.0.1i-54.29.1
      openssl-1.0.1i-54.29.1
      openssl-debuginfo-1.0.1i-54.29.1
      openssl-debugsource-1.0.1i-54.29.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

      libopenssl1_0_0-32bit-1.0.1i-54.29.1
      libopenssl1_0_0-debuginfo-32bit-1.0.1i-54.29.1
      libopenssl1_0_0-hmac-32bit-1.0.1i-54.29.1

   - SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

      openssl-doc-1.0.1i-54.29.1


References:

   https://www.suse.com/security/cve/CVE-2019-1547.html
   https://www.suse.com/security/cve/CVE-2019-1563.html
   https://bugzilla.suse.com/1150003
   https://bugzilla.suse.com/1150250



More information about the sle-updates mailing list