Security update for openssl

Announcement ID: SUSE-SU-2018:4274-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-8610 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-8610 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-8610 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-0734 ( SUSE ): 5.9 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-0734 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-0734 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-5407 ( SUSE ): 4.8 CVSS:3.0/AV:P/AC:H/PR:L/UI:N/S:C/C:H/I:N/A:N
  • CVE-2018-5407 ( NVD ): 4.7 CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2018-5407 ( NVD ): 4.7 CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SLES for SAP Applications 11-SP4
  • SUSE Linux Enterprise Point of Service 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
  • SUSE Linux Enterprise Server 11 SP4
  • SUSE Linux Enterprise Software Development Kit 11 SP4
  • SUSE Studio Onsite 1.3

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for openssl fixes the following issues:

Security issues fixed:

  • CVE-2018-0734: Fixed timing vulnerability in DSA signature generation (bsc#1113652).
  • CVE-2018-5407: Fixed elliptic curve scalar multiplication timing attack defenses (bsc#1113534).
  • CVE-2016-8610: Adjusted current fix and add missing error string (bsc#1110018).
  • Fixed the "One and Done" side-channel attack on RSA (bsc#1104789).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Point of Service 11 SP3
    zypper in -t patch sleposp3-openssl-13918=1
  • SUSE Linux Enterprise Software Development Kit 11 SP4
    zypper in -t patch sdksp4-openssl-13918=1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3
    zypper in -t patch slessp3-openssl-13918=1
  • SUSE Linux Enterprise Server 11 SP4
    zypper in -t patch slessp4-openssl-13918=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slessp4-openssl-13918=1
  • SUSE Studio Onsite 1.3
    zypper in -t patch slestso13-openssl-13918=1

Package List:

  • SUSE Linux Enterprise Point of Service 11 SP3 (i586)
    • libopenssl-devel-0.9.8j-0.106.18.1
    • libopenssl0_9_8-hmac-0.9.8j-0.106.18.1
    • libopenssl0_9_8-0.9.8j-0.106.18.1
    • openssl-doc-0.9.8j-0.106.18.1
    • openssl-0.9.8j-0.106.18.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • libopenssl-devel-0.9.8j-0.106.18.1
  • SUSE Linux Enterprise Software Development Kit 11 SP4 (ppc64 s390x x86_64)
    • libopenssl-devel-32bit-0.9.8j-0.106.18.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64 i586)
    • libopenssl-devel-0.9.8j-0.106.18.1
    • libopenssl0_9_8-hmac-0.9.8j-0.106.18.1
    • libopenssl0_9_8-0.9.8j-0.106.18.1
    • openssl-doc-0.9.8j-0.106.18.1
    • openssl-0.9.8j-0.106.18.1
  • SUSE Linux Enterprise Server 11 SP3 LTSS 11-SP3 (s390x x86_64)
    • libopenssl0_9_8-32bit-0.9.8j-0.106.18.1
    • libopenssl0_9_8-hmac-32bit-0.9.8j-0.106.18.1
  • SUSE Linux Enterprise Server 11 SP4 (s390x x86_64 i586 ppc64 ia64)
    • openssl-doc-0.9.8j-0.106.18.1
    • libopenssl0_9_8-hmac-0.9.8j-0.106.18.1
    • libopenssl0_9_8-0.9.8j-0.106.18.1
    • openssl-0.9.8j-0.106.18.1
  • SUSE Linux Enterprise Server 11 SP4 (ia64)
    • libopenssl0_9_8-x86-0.9.8j-0.106.18.1
  • SUSE Linux Enterprise Server 11 SP4 (ppc64 s390x x86_64)
    • libopenssl0_9_8-32bit-0.9.8j-0.106.18.1
    • libopenssl0_9_8-hmac-32bit-0.9.8j-0.106.18.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • libopenssl0_9_8-hmac-0.9.8j-0.106.18.1
    • libopenssl0_9_8-0.9.8j-0.106.18.1
    • openssl-doc-0.9.8j-0.106.18.1
    • libopenssl0_9_8-32bit-0.9.8j-0.106.18.1
    • openssl-0.9.8j-0.106.18.1
    • libopenssl0_9_8-hmac-32bit-0.9.8j-0.106.18.1
  • SUSE Studio Onsite 1.3 (x86_64)
    • libopenssl-devel-0.9.8j-0.106.18.1

References: