Security update for openssl-1_1

Announcement ID: SUSE-SU-2018:3945-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-0734 ( SUSE ): 5.9 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-0734 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-0734 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-0735 ( SUSE ): 5.9 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-0735 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-0735 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP4

An update that solves two vulnerabilities and has one security fix can now be installed.

Description:

This update for openssl-1_1 fixes the following issues:

Security issues fixed:

  • CVE-2018-0734: Fixed timing vulnerability in DSA signature generation (bsc#1113652).
  • CVE-2018-0735: Fixed timing vulnerability in ECDSA signature generation (bsc#1113651).

Non-security issues fixed:

  • Fixed infinite loop in DSA generation with incorrect parameters (bsc#1112209).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2812=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2018-2812=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2812=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2812=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2018-2812=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • libopenssl1_1-debuginfo-32bit-1.1.1-2.3.1
    • libopenssl1_1-32bit-1.1.1-2.3.1
    • libopenssl1_1-debuginfo-1.1.1-2.3.1
    • openssl-1_1-debugsource-1.1.1-2.3.1
    • libopenssl1_1-1.1.1-2.3.1
    • openssl-1_1-debuginfo-1.1.1-2.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • openssl-1_1-debugsource-1.1.1-2.3.1
    • libopenssl-1_1-devel-1.1.1-2.3.1
    • openssl-1_1-debuginfo-1.1.1-2.3.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (s390x x86_64)
    • libopenssl-1_1-devel-32bit-1.1.1-2.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • libopenssl1_1-debuginfo-1.1.1-2.3.1
    • libopenssl1_1-1.1.1-2.3.1
    • openssl-1_1-debugsource-1.1.1-2.3.1
    • openssl-1_1-debuginfo-1.1.1-2.3.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • libopenssl1_1-debuginfo-32bit-1.1.1-2.3.1
    • libopenssl1_1-32bit-1.1.1-2.3.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libopenssl1_1-debuginfo-1.1.1-2.3.1
    • libopenssl1_1-1.1.1-2.3.1
    • openssl-1_1-debugsource-1.1.1-2.3.1
    • openssl-1_1-debuginfo-1.1.1-2.3.1
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • libopenssl1_1-debuginfo-32bit-1.1.1-2.3.1
    • libopenssl1_1-32bit-1.1.1-2.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libopenssl1_1-debuginfo-1.1.1-2.3.1
    • libopenssl1_1-1.1.1-2.3.1
    • openssl-1_1-debugsource-1.1.1-2.3.1
    • openssl-1_1-debuginfo-1.1.1-2.3.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libopenssl1_1-debuginfo-32bit-1.1.1-2.3.1
    • libopenssl1_1-32bit-1.1.1-2.3.1

References: