Security update for openssl

Announcement ID: SUSE-SU-2018:2492-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-0737 ( SUSE ): 4.7 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-0737 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves one vulnerability can now be installed.

Description:

This update for openssl fixes the following security issue:

  • CVE-2018-0737: The RSA Key generation algorithm has been shown to be vulnerable to a cache timing side channel attack. An attacker with sufficient access to mount cache timing attacks during the RSA key generation process could have recovered the private key (bsc#1089039).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1752=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1752=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • openssl-debugsource-1.0.1i-54.17.1
    • openssl-1.0.1i-54.17.1
    • libopenssl1_0_0-1.0.1i-54.17.1
    • openssl-debuginfo-1.0.1i-54.17.1
    • libopenssl1_0_0-debuginfo-1.0.1i-54.17.1
    • libopenssl1_0_0-hmac-1.0.1i-54.17.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (noarch)
    • openssl-doc-1.0.1i-54.17.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.1i-54.17.1
    • libopenssl1_0_0-32bit-1.0.1i-54.17.1
    • libopenssl1_0_0-hmac-32bit-1.0.1i-54.17.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • openssl-debugsource-1.0.1i-54.17.1
    • openssl-1.0.1i-54.17.1
    • libopenssl1_0_0-1.0.1i-54.17.1
    • openssl-debuginfo-1.0.1i-54.17.1
    • libopenssl1_0_0-debuginfo-1.0.1i-54.17.1
    • libopenssl1_0_0-hmac-1.0.1i-54.17.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (noarch)
    • openssl-doc-1.0.1i-54.17.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (s390x x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.1i-54.17.1
    • libopenssl1_0_0-32bit-1.0.1i-54.17.1
    • libopenssl1_0_0-hmac-32bit-1.0.1i-54.17.1

References: