Security update for compat-openssl098

Announcement ID: SUSE-SU-2019:2558-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-1547 ( SUSE ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-1547 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2019-1563 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:N/A:N
  • CVE-2019-1563 ( NVD ): 3.7 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • Legacy Module 12
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves two vulnerabilities can now be installed.

Description:

This update for compat-openssl098 fixes the following issues:

OpenSSL Security Advisory [10 September 2019]

  • CVE-2019-1547: Added EC_GROUP_set_generator side channel attack avoidance (bsc#1150003).
  • CVE-2019-1563: Fixed Bleichenbacher attack against cms/pkcs7 encryption transported key (bsc#1150250).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2558=1
  • Legacy Module 12
    zypper in -t patch SUSE-SLE-Module-Legacy-12-2019-2558=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-2558=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2558=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2558=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SAP-12-SP4-2019-2558=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • compat-openssl098-debugsource-0.9.8j-106.15.1
    • libopenssl0_9_8-32bit-0.9.8j-106.15.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.15.1
    • libopenssl0_9_8-0.9.8j-106.15.1
    • libopenssl0_9_8-debuginfo-32bit-0.9.8j-106.15.1
  • Legacy Module 12 (s390x x86_64)
    • compat-openssl098-debugsource-0.9.8j-106.15.1
    • libopenssl0_9_8-32bit-0.9.8j-106.15.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.15.1
    • libopenssl0_9_8-0.9.8j-106.15.1
    • libopenssl0_9_8-debuginfo-32bit-0.9.8j-106.15.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • compat-openssl098-debugsource-0.9.8j-106.15.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.15.1
    • libopenssl0_9_8-0.9.8j-106.15.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • compat-openssl098-debugsource-0.9.8j-106.15.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.15.1
    • libopenssl0_9_8-0.9.8j-106.15.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3 (x86_64)
    • compat-openssl098-debugsource-0.9.8j-106.15.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.15.1
    • libopenssl0_9_8-0.9.8j-106.15.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • compat-openssl098-debugsource-0.9.8j-106.15.1
    • libopenssl0_9_8-debuginfo-0.9.8j-106.15.1
    • libopenssl0_9_8-0.9.8j-106.15.1

References: