Security update for openssl

Announcement ID: SUSE-SU-2018:1968-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-0732 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-0732 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-0732 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1

An update that solves one vulnerability and has two security fixes can now be installed.

Description:

This update for openssl fixes the following issues:

  • CVE-2018-0732: During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server could have sent a very large prime value to the client. This caused the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack (bsc#1097158).
  • Blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1325=1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1325=1

Package List:

  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • openssl-debuginfo-1.0.1i-54.14.1
    • openssl-1.0.1i-54.14.1
    • libopenssl1_0_0-hmac-1.0.1i-54.14.1
    • libopenssl1_0_0-1.0.1i-54.14.1
    • libopenssl1_0_0-debuginfo-1.0.1i-54.14.1
    • openssl-debugsource-1.0.1i-54.14.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (noarch)
    • openssl-doc-1.0.1i-54.14.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libopenssl1_0_0-32bit-1.0.1i-54.14.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.1i-54.14.1
    • libopenssl1_0_0-hmac-32bit-1.0.1i-54.14.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (ppc64le s390x x86_64)
    • openssl-debuginfo-1.0.1i-54.14.1
    • openssl-1.0.1i-54.14.1
    • libopenssl1_0_0-hmac-1.0.1i-54.14.1
    • libopenssl1_0_0-1.0.1i-54.14.1
    • libopenssl1_0_0-debuginfo-1.0.1i-54.14.1
    • openssl-debugsource-1.0.1i-54.14.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (noarch)
    • openssl-doc-1.0.1i-54.14.1
  • SUSE Linux Enterprise Server 12 SP1 LTSS 12-SP1 (s390x x86_64)
    • libopenssl1_0_0-32bit-1.0.1i-54.14.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.1i-54.14.1
    • libopenssl1_0_0-hmac-32bit-1.0.1i-54.14.1

References: