Security update for compat-openssl097g

Announcement ID: SUSE-SU-2018:3994-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-8610 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-8610 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-8610 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP4

An update that solves one vulnerability and has one security fix can now be installed.

Description:

This update for compat-openssl097g fixes the following issues:

Security issue fixed:

  • CVE-2016-8610: Adjusted current fix and add missing error string (bsc#1110018).

Non-security issue fixed:

  • Fixed timing vulnerability in DSA signature generation (bsc#1113742).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SLES for SAP Applications 11-SP4
    zypper in -t patch slesappsp4-compat-openssl097g-13896=1

Package List:

  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • compat-openssl097g-0.9.7g-146.22.51.8.1
    • compat-openssl097g-32bit-0.9.7g-146.22.51.8.1

References: