Security update for openssl

Announcement ID: SUSE-SU-2019:2413-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-1547 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-1547 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-1563 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2019-1563 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • HPE Helion OpenStack 8
  • SUSE CaaS Platform 3.0
  • SUSE Enterprise Storage 4
  • SUSE Enterprise Storage 5
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE OpenStack Cloud 7
  • SUSE OpenStack Cloud 8
  • SUSE OpenStack Cloud Crowbar 8

An update that solves two vulnerabilities can now be installed.

Description:

This update for openssl fixes the following issues:

OpenSSL Security Advisory [10 September 2019]

  • CVE-2019-1547: Added EC_GROUP_set_generator side channel attack avoidance (bsc#1150003).
  • CVE-2019-1563: Fixed Bleichenbacher attack against cms/pkcs7 encryption transported key (bsc#1150250).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • HPE Helion OpenStack 8
    zypper in -t patch HPE-Helion-OpenStack-8-2019-2413=1
  • SUSE OpenStack Cloud 7
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2413=1
  • SUSE OpenStack Cloud 8
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2413=1
  • SUSE OpenStack Cloud Crowbar 8
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2413=1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2
    zypper in -t patch SUSE-SLE-POS-12-SP2-CLIENT-2019-2413=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2413=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2413=1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2413=1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-ESPOS-2019-2413=1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2413=1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2413=1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-ESPOS-2019-2413=1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2413=1
  • SUSE Enterprise Storage 4
    zypper in -t patch SUSE-Storage-4-2019-2413=1
  • SUSE Enterprise Storage 5
    zypper in -t patch SUSE-Storage-5-2019-2413=1
  • SUSE CaaS Platform 3.0
    To install this update, use the SUSE CaaS Platform 'skuba' tool. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way.

Package List:

  • HPE Helion OpenStack 8 (x86_64)
    • libopenssl-devel-1.0.2j-60.55.1
    • openssl-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
    • openssl-1.0.2j-60.55.1
    • openssl-debugsource-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-1.0.2j-60.55.1
    • libopenssl1_0_0-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-1.0.2j-60.55.1
  • HPE Helion OpenStack 8 (noarch)
    • openssl-doc-1.0.2j-60.55.1
  • SUSE OpenStack Cloud 7 (x86_64)
    • libopenssl-devel-1.0.2j-60.55.1
    • openssl-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
    • openssl-1.0.2j-60.55.1
    • openssl-debugsource-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-1.0.2j-60.55.1
    • libopenssl1_0_0-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-1.0.2j-60.55.1
  • SUSE OpenStack Cloud 7 (noarch)
    • openssl-doc-1.0.2j-60.55.1
  • SUSE OpenStack Cloud 8 (x86_64)
    • libopenssl-devel-1.0.2j-60.55.1
    • openssl-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
    • openssl-1.0.2j-60.55.1
    • openssl-debugsource-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-1.0.2j-60.55.1
    • libopenssl1_0_0-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-1.0.2j-60.55.1
  • SUSE OpenStack Cloud 8 (noarch)
    • openssl-doc-1.0.2j-60.55.1
  • SUSE OpenStack Cloud Crowbar 8 (x86_64)
    • libopenssl-devel-1.0.2j-60.55.1
    • openssl-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
    • openssl-1.0.2j-60.55.1
    • openssl-debugsource-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-1.0.2j-60.55.1
    • libopenssl1_0_0-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-1.0.2j-60.55.1
  • SUSE OpenStack Cloud Crowbar 8 (noarch)
    • openssl-doc-1.0.2j-60.55.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (x86_64)
    • libopenssl-devel-1.0.2j-60.55.1
    • openssl-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
    • openssl-1.0.2j-60.55.1
    • openssl-debugsource-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-1.0.2j-60.55.1
    • libopenssl1_0_0-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-1.0.2j-60.55.1
  • SUSE Linux Enterprise Point of Service Image Server 12 12-SP2 (noarch)
    • openssl-doc-1.0.2j-60.55.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • libopenssl-devel-1.0.2j-60.55.1
    • openssl-debuginfo-1.0.2j-60.55.1
    • openssl-1.0.2j-60.55.1
    • openssl-debugsource-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-1.0.2j-60.55.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • openssl-doc-1.0.2j-60.55.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (ppc64le x86_64)
    • libopenssl-devel-1.0.2j-60.55.1
    • openssl-debuginfo-1.0.2j-60.55.1
    • openssl-1.0.2j-60.55.1
    • openssl-debugsource-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-1.0.2j-60.55.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (noarch)
    • openssl-doc-1.0.2j-60.55.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (x86_64)
    • libopenssl-devel-1.0.2j-60.55.1
    • openssl-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
    • openssl-1.0.2j-60.55.1
    • openssl-debugsource-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-1.0.2j-60.55.1
    • libopenssl1_0_0-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-1.0.2j-60.55.1
  • SUSE Linux Enterprise Server 12 SP2 BCL 12-SP2 (noarch)
    • openssl-doc-1.0.2j-60.55.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (x86_64)
    • libopenssl-devel-1.0.2j-60.55.1
    • openssl-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
    • openssl-1.0.2j-60.55.1
    • openssl-debugsource-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-1.0.2j-60.55.1
    • libopenssl1_0_0-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-1.0.2j-60.55.1
  • SUSE Linux Enterprise Server 12 SP2 ESPOS 12-SP2 (noarch)
    • openssl-doc-1.0.2j-60.55.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (ppc64le s390x x86_64)
    • libopenssl-devel-1.0.2j-60.55.1
    • openssl-debuginfo-1.0.2j-60.55.1
    • openssl-1.0.2j-60.55.1
    • openssl-debugsource-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-1.0.2j-60.55.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (noarch)
    • openssl-doc-1.0.2j-60.55.1
  • SUSE Linux Enterprise Server 12 SP2 LTSS 12-SP2 (s390x x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (x86_64)
    • libopenssl-devel-1.0.2j-60.55.1
    • openssl-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
    • openssl-1.0.2j-60.55.1
    • openssl-debugsource-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-1.0.2j-60.55.1
    • libopenssl1_0_0-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-1.0.2j-60.55.1
  • SUSE Linux Enterprise Server 12 SP3 BCL 12-SP3 (noarch)
    • openssl-doc-1.0.2j-60.55.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (aarch64 x86_64)
    • libopenssl-devel-1.0.2j-60.55.1
    • openssl-debuginfo-1.0.2j-60.55.1
    • openssl-1.0.2j-60.55.1
    • openssl-debugsource-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-1.0.2j-60.55.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (noarch)
    • openssl-doc-1.0.2j-60.55.1
  • SUSE Linux Enterprise Server 12 SP3 ESPOS 12-SP3 (x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (aarch64 ppc64le s390x x86_64)
    • libopenssl-devel-1.0.2j-60.55.1
    • openssl-debuginfo-1.0.2j-60.55.1
    • openssl-1.0.2j-60.55.1
    • openssl-debugsource-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-1.0.2j-60.55.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (noarch)
    • openssl-doc-1.0.2j-60.55.1
  • SUSE Linux Enterprise Server 12 SP3 LTSS 12-SP3 (s390x x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
  • SUSE Enterprise Storage 4 (x86_64)
    • libopenssl-devel-1.0.2j-60.55.1
    • openssl-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
    • openssl-1.0.2j-60.55.1
    • openssl-debugsource-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-1.0.2j-60.55.1
    • libopenssl1_0_0-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-1.0.2j-60.55.1
  • SUSE Enterprise Storage 4 (noarch)
    • openssl-doc-1.0.2j-60.55.1
  • SUSE Enterprise Storage 5 (aarch64 x86_64)
    • libopenssl-devel-1.0.2j-60.55.1
    • openssl-debuginfo-1.0.2j-60.55.1
    • openssl-1.0.2j-60.55.1
    • openssl-debugsource-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-1.0.2j-60.55.1
  • SUSE Enterprise Storage 5 (noarch)
    • openssl-doc-1.0.2j-60.55.1
  • SUSE Enterprise Storage 5 (x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-32bit-1.0.2j-60.55.1
    • libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
  • SUSE CaaS Platform 3.0 (x86_64)
    • openssl-debuginfo-1.0.2j-60.55.1
    • openssl-1.0.2j-60.55.1
    • openssl-debugsource-1.0.2j-60.55.1
    • libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
    • libopenssl1_0_0-1.0.2j-60.55.1

References: