Security update for compat-openssl098

Announcement ID: SUSE-SU-2018:4068-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-8610 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-8610 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-8610 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-0734 ( SUSE ): 5.9 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-0734 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-0734 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-5407 ( SUSE ): 4.8 CVSS:3.0/AV:P/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-5407 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-5407 ( NVD ): 4.7 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • Legacy Module 12
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for compat-openssl098 fixes the following issues:

Security issues fixed:

  • CVE-2018-0734: Fixed timing vulnerability in DSA signature generation (bsc#1113652).
  • CVE-2018-5407: Fixed elliptic curve scalar multiplication timing attack defenses (bsc#1113534).
  • CVE-2016-8610: Adjusted current fix and add missing error string (bsc#1110018).
  • Fixed the "One and Done" side-channel attack on RSA (bsc#1104789).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2893=1
  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2018-2893=1
  • Legacy Module 12
    zypper in -t patch SUSE-SLE-Module-Legacy-12-2018-2893=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-2893=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2893=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2018-2893=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2018-2893=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libopenssl0_9_8-0.9.8j-106.9.1
    • libopenssl0_9_8-debuginfo-32bit-0.9.8j-106.9.1
    • compat-openssl098-debugsource-0.9.8j-106.9.1
    • libopenssl0_9_8-32bit-0.9.8j-106.9.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.9.1
  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • libopenssl0_9_8-0.9.8j-106.9.1
    • libopenssl0_9_8-debuginfo-32bit-0.9.8j-106.9.1
    • compat-openssl098-debugsource-0.9.8j-106.9.1
    • libopenssl0_9_8-32bit-0.9.8j-106.9.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.9.1
  • Legacy Module 12 (s390x x86_64)
    • libopenssl0_9_8-0.9.8j-106.9.1
    • libopenssl0_9_8-debuginfo-32bit-0.9.8j-106.9.1
    • compat-openssl098-debugsource-0.9.8j-106.9.1
    • libopenssl0_9_8-32bit-0.9.8j-106.9.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libopenssl0_9_8-0.9.8j-106.9.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.9.1
    • compat-openssl098-debugsource-0.9.8j-106.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libopenssl0_9_8-0.9.8j-106.9.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.9.1
    • compat-openssl098-debugsource-0.9.8j-106.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libopenssl0_9_8-0.9.8j-106.9.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.9.1
    • compat-openssl098-debugsource-0.9.8j-106.9.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libopenssl0_9_8-0.9.8j-106.9.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.9.1
    • compat-openssl098-debugsource-0.9.8j-106.9.1

References: