Security update for openssl

Announcement ID: SUSE-SU-2018:0975-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2018-0739 ( SUSE ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-0739 ( NVD ): 6.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4
  • SUSE Studio Onsite 1.3

An update that solves one vulnerability can now be installed.

Description:

This update for openssl fixes the following issues:

  • CVE-2018-0739: Constructed ASN.1 types with a recursive definition could exceed the stack. This could result in a Denial Of Service attack. (bsc#1087102)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-openssl-13565=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-openssl-13565=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-openssl-13565=1
  • SUSE Studio Onsite 1.3
    zypper in -t patch slestso13-openssl-13565=1

Package List:

  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libopenssl-devel-0.9.8j-0.106.9.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libopenssl-devel-32bit-0.9.8j-0.106.9.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libopenssl0_9_8-0.9.8j-0.106.9.1
    • openssl-doc-0.9.8j-0.106.9.1
    • openssl-0.9.8j-0.106.9.1
    • libopenssl0_9_8-hmac-0.9.8j-0.106.9.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libopenssl0_9_8-x86-0.9.8j-0.106.9.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libopenssl0_9_8-32bit-0.9.8j-0.106.9.1
    • libopenssl0_9_8-hmac-32bit-0.9.8j-0.106.9.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libopenssl0_9_8-0.9.8j-0.106.9.1
    • libopenssl0_9_8-hmac-0.9.8j-0.106.9.1
    • libopenssl0_9_8-32bit-0.9.8j-0.106.9.1
    • libopenssl0_9_8-hmac-32bit-0.9.8j-0.106.9.1
    • openssl-doc-0.9.8j-0.106.9.1
    • openssl-0.9.8j-0.106.9.1
  • SUSE Studio Onsite 1.3 (x86_64)
    • libopenssl-devel-0.9.8j-0.106.9.1

References: