Security update for openssl

Announcement ID: SUSE-SU-2019:1136-1
Rating: moderate
References:
Affected Products:
  • Magnum Orchestration 7
  • SUSE CaaS Platform 3.0
  • SUSE Container as a Service Platform 1.0
  • SUSE Container as a Service Platform 2.0
  • SUSE Enterprise Storage 4
  • SUSE Linux Enterprise Desktop 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP3
  • SUSE OpenStack Cloud 7

An update that has one security fix can now be installed.

Description:

This update for openssl fixes the following issues:

  • Reject invalid EC point coordinates (bsc#1131291)

This helps openssl using services that do not do this verification on their own.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-1136=1
  • Magnum Orchestration 7
    zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2019-1136=1
  • SUSE Linux Enterprise Desktop 12 SP3
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1136=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2019-1136=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1136=1
  • SUSE Linux Enterprise Software Development Kit 12 SP3
    zypper in -t patch SUSE-SLE-SDK-12-SP3-2019-1136=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-1136=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2019-1136=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-1136=1
  • SUSE Linux Enterprise Server 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1136=1
  • SUSE Linux Enterprise High Performance Computing 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1136=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-1136=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2019-1136=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 2.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.
  • SUSE Container as a Service Platform 1.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • SUSE OpenStack Cloud 7 (x86_64)
    • libopenssl1_0_0-1.0.2j-60.52.1
    • libopenssl1_0_0-32bit-1.0.2j-60.52.1
    • openssl-1.0.2j-60.52.1
    • libopenssl-devel-1.0.2j-60.52.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.52.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.52.1
    • libopenssl1_0_0-hmac-1.0.2j-60.52.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.52.1
    • openssl-debuginfo-1.0.2j-60.52.1
    • openssl-debugsource-1.0.2j-60.52.1
  • SUSE OpenStack Cloud 7 (noarch)
    • openssl-doc-1.0.2j-60.52.1
  • Magnum Orchestration 7 (x86_64)
    • libopenssl1_0_0-1.0.2j-60.52.1
    • openssl-1.0.2j-60.52.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.52.1
    • openssl-debuginfo-1.0.2j-60.52.1
    • openssl-debugsource-1.0.2j-60.52.1
  • SUSE Linux Enterprise Desktop 12 SP3 (x86_64)
    • libopenssl1_0_0-1.0.2j-60.52.1
    • libopenssl1_0_0-32bit-1.0.2j-60.52.1
    • openssl-1.0.2j-60.52.1
    • libopenssl-devel-1.0.2j-60.52.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.52.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.52.1
    • openssl-debuginfo-1.0.2j-60.52.1
    • openssl-debugsource-1.0.2j-60.52.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • libopenssl1_0_0-1.0.2j-60.52.1
    • libopenssl1_0_0-32bit-1.0.2j-60.52.1
    • openssl-1.0.2j-60.52.1
    • libopenssl-devel-1.0.2j-60.52.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.52.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.52.1
    • libopenssl1_0_0-hmac-1.0.2j-60.52.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.52.1
    • openssl-debuginfo-1.0.2j-60.52.1
    • openssl-debugsource-1.0.2j-60.52.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (noarch)
    • openssl-doc-1.0.2j-60.52.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libopenssl1_0_0-1.0.2j-60.52.1
    • openssl-1.0.2j-60.52.1
    • libopenssl-devel-1.0.2j-60.52.1
    • libopenssl1_0_0-hmac-1.0.2j-60.52.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.52.1
    • openssl-debuginfo-1.0.2j-60.52.1
    • openssl-debugsource-1.0.2j-60.52.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • openssl-doc-1.0.2j-60.52.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.52.1
    • libopenssl1_0_0-32bit-1.0.2j-60.52.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.52.1
  • SUSE Linux Enterprise Software Development Kit 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libopenssl-devel-1.0.2j-60.52.1
    • openssl-debuginfo-1.0.2j-60.52.1
    • openssl-debugsource-1.0.2j-60.52.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • libopenssl1_0_0-1.0.2j-60.52.1
    • libopenssl1_0_0-32bit-1.0.2j-60.52.1
    • openssl-1.0.2j-60.52.1
    • libopenssl-devel-1.0.2j-60.52.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.52.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.52.1
    • libopenssl1_0_0-hmac-1.0.2j-60.52.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.52.1
    • openssl-debuginfo-1.0.2j-60.52.1
    • openssl-debugsource-1.0.2j-60.52.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • openssl-doc-1.0.2j-60.52.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • libopenssl1_0_0-1.0.2j-60.52.1
    • libopenssl1_0_0-32bit-1.0.2j-60.52.1
    • openssl-1.0.2j-60.52.1
    • libopenssl-devel-1.0.2j-60.52.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.52.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.52.1
    • libopenssl1_0_0-hmac-1.0.2j-60.52.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.52.1
    • openssl-debuginfo-1.0.2j-60.52.1
    • openssl-debugsource-1.0.2j-60.52.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (noarch)
    • openssl-doc-1.0.2j-60.52.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • libopenssl1_0_0-1.0.2j-60.52.1
    • openssl-1.0.2j-60.52.1
    • libopenssl-devel-1.0.2j-60.52.1
    • libopenssl1_0_0-hmac-1.0.2j-60.52.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.52.1
    • openssl-debuginfo-1.0.2j-60.52.1
    • openssl-debugsource-1.0.2j-60.52.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (noarch)
    • openssl-doc-1.0.2j-60.52.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.52.1
    • libopenssl1_0_0-32bit-1.0.2j-60.52.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.52.1
  • SUSE Linux Enterprise Server 12 SP3 (aarch64 ppc64le s390x x86_64)
    • libopenssl1_0_0-1.0.2j-60.52.1
    • openssl-1.0.2j-60.52.1
    • libopenssl-devel-1.0.2j-60.52.1
    • libopenssl1_0_0-hmac-1.0.2j-60.52.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.52.1
    • openssl-debuginfo-1.0.2j-60.52.1
    • openssl-debugsource-1.0.2j-60.52.1
  • SUSE Linux Enterprise Server 12 SP3 (noarch)
    • openssl-doc-1.0.2j-60.52.1
  • SUSE Linux Enterprise Server 12 SP3 (s390x x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.52.1
    • libopenssl1_0_0-32bit-1.0.2j-60.52.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.52.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (aarch64 x86_64)
    • libopenssl1_0_0-1.0.2j-60.52.1
    • openssl-1.0.2j-60.52.1
    • libopenssl-devel-1.0.2j-60.52.1
    • libopenssl1_0_0-hmac-1.0.2j-60.52.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.52.1
    • openssl-debuginfo-1.0.2j-60.52.1
    • openssl-debugsource-1.0.2j-60.52.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (noarch)
    • openssl-doc-1.0.2j-60.52.1
  • SUSE Linux Enterprise High Performance Computing 12 SP3 (x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.52.1
    • libopenssl1_0_0-32bit-1.0.2j-60.52.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.52.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libopenssl1_0_0-1.0.2j-60.52.1
    • openssl-1.0.2j-60.52.1
    • libopenssl-devel-1.0.2j-60.52.1
    • libopenssl1_0_0-hmac-1.0.2j-60.52.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.52.1
    • openssl-debuginfo-1.0.2j-60.52.1
    • openssl-debugsource-1.0.2j-60.52.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • openssl-doc-1.0.2j-60.52.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.52.1
    • libopenssl1_0_0-32bit-1.0.2j-60.52.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.52.1
  • SUSE Enterprise Storage 4 (x86_64)
    • libopenssl1_0_0-1.0.2j-60.52.1
    • libopenssl1_0_0-32bit-1.0.2j-60.52.1
    • openssl-1.0.2j-60.52.1
    • libopenssl-devel-1.0.2j-60.52.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.52.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.52.1
    • libopenssl1_0_0-hmac-1.0.2j-60.52.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.52.1
    • openssl-debuginfo-1.0.2j-60.52.1
    • openssl-debugsource-1.0.2j-60.52.1
  • SUSE Enterprise Storage 4 (noarch)
    • openssl-doc-1.0.2j-60.52.1
  • SUSE CaaS Platform 3.0 (x86_64)
    • libopenssl1_0_0-1.0.2j-60.52.1
    • openssl-1.0.2j-60.52.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.52.1
    • openssl-debuginfo-1.0.2j-60.52.1
    • openssl-debugsource-1.0.2j-60.52.1
  • SUSE Container as a Service Platform 2.0 (x86_64)
    • libopenssl1_0_0-1.0.2j-60.52.1
    • openssl-1.0.2j-60.52.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.52.1
    • openssl-debuginfo-1.0.2j-60.52.1
    • openssl-debugsource-1.0.2j-60.52.1
  • SUSE Container as a Service Platform 1.0 (x86_64)
    • libopenssl1_0_0-1.0.2j-60.52.1
    • openssl-1.0.2j-60.52.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.52.1
    • openssl-debuginfo-1.0.2j-60.52.1
    • openssl-debugsource-1.0.2j-60.52.1

References: