Security update for openssl-1_1

Announcement ID: SUSE-SU-2019:0512-1
Rating: moderate
References:
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP4

An update that has one security fix can now be installed.

Description:

This update for openssl-1_1 fixes the following issues:

  • The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations (bsc#1117951)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-512=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-512=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-512=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-512=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-512=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • openssl-1_1-debugsource-1.1.1-2.6.1
    • libopenssl1_1-debuginfo-32bit-1.1.1-2.6.1
    • libopenssl1_1-debuginfo-1.1.1-2.6.1
    • libopenssl1_1-1.1.1-2.6.1
    • libopenssl1_1-32bit-1.1.1-2.6.1
    • openssl-1_1-debuginfo-1.1.1-2.6.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • openssl-1_1-debugsource-1.1.1-2.6.1
    • openssl-1_1-debuginfo-1.1.1-2.6.1
    • libopenssl-1_1-devel-1.1.1-2.6.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (s390x x86_64)
    • libopenssl-1_1-devel-32bit-1.1.1-2.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • libopenssl1_1-debuginfo-1.1.1-2.6.1
    • libopenssl1_1-1.1.1-2.6.1
    • openssl-1_1-debugsource-1.1.1-2.6.1
    • openssl-1_1-debuginfo-1.1.1-2.6.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • libopenssl1_1-32bit-1.1.1-2.6.1
    • libopenssl1_1-debuginfo-32bit-1.1.1-2.6.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • libopenssl1_1-debuginfo-1.1.1-2.6.1
    • libopenssl1_1-1.1.1-2.6.1
    • openssl-1_1-debugsource-1.1.1-2.6.1
    • openssl-1_1-debuginfo-1.1.1-2.6.1
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • libopenssl1_1-32bit-1.1.1-2.6.1
    • libopenssl1_1-debuginfo-32bit-1.1.1-2.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • libopenssl1_1-debuginfo-1.1.1-2.6.1
    • libopenssl1_1-1.1.1-2.6.1
    • openssl-1_1-debugsource-1.1.1-2.6.1
    • openssl-1_1-debuginfo-1.1.1-2.6.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libopenssl1_1-32bit-1.1.1-2.6.1
    • libopenssl1_1-debuginfo-32bit-1.1.1-2.6.1

References: