Security update for openssl-1_0_0

Announcement ID: SUSE-SU-2020:0028-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-1551 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2019-1551 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • SUSE Linux Enterprise Software Development Kit 12 SP4
  • SUSE Linux Enterprise Software Development Kit 12 SP5

An update that solves one vulnerability can now be installed.

Description:

This update for openssl-1_0_0 fixes the following issues:

Security issue fixed:

  • CVE-2019-1551: Fixed an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli (bsc#1158809).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP4
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2020-28=1
  • SUSE Linux Enterprise Software Development Kit 12 SP4
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2020-28=1
  • SUSE Linux Enterprise Software Development Kit 12 SP5
    zypper in -t patch SUSE-SLE-SDK-12-SP5-2020-28=1
  • SUSE Linux Enterprise High Performance Computing 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-28=1
  • SUSE Linux Enterprise Server 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-28=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2020-28=1
  • SUSE Linux Enterprise High Performance Computing 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-28=1
  • SUSE Linux Enterprise Server 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-28=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5
    zypper in -t patch SUSE-SLE-SERVER-12-SP5-2020-28=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP4 (x86_64)
    • openssl-1_0_0-debuginfo-1.0.2p-3.14.1
    • openssl-1_0_0-debugsource-1.0.2p-3.14.1
    • libopenssl-1_0_0-devel-1.0.2p-3.14.1
    • libopenssl1_0_0-1.0.2p-3.14.1
    • openssl-1_0_0-1.0.2p-3.14.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2p-3.14.1
    • libopenssl1_0_0-32bit-1.0.2p-3.14.1
    • libopenssl1_0_0-debuginfo-1.0.2p-3.14.1
  • SUSE Linux Enterprise Software Development Kit 12 SP4 (aarch64 ppc64le s390x x86_64)
    • openssl-1_0_0-debuginfo-1.0.2p-3.14.1
    • openssl-1_0_0-debugsource-1.0.2p-3.14.1
    • libopenssl-1_0_0-devel-1.0.2p-3.14.1
  • SUSE Linux Enterprise Software Development Kit 12 SP5 (aarch64 ppc64le s390x x86_64)
    • openssl-1_0_0-debuginfo-1.0.2p-3.14.1
    • openssl-1_0_0-debugsource-1.0.2p-3.14.1
    • libopenssl-1_0_0-devel-1.0.2p-3.14.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (aarch64 x86_64)
    • openssl-1_0_0-debuginfo-1.0.2p-3.14.1
    • openssl-1_0_0-debugsource-1.0.2p-3.14.1
    • libopenssl-1_0_0-devel-1.0.2p-3.14.1
    • libopenssl1_0_0-1.0.2p-3.14.1
    • openssl-1_0_0-1.0.2p-3.14.1
    • libopenssl1_0_0-debuginfo-1.0.2p-3.14.1
    • libopenssl1_0_0-hmac-1.0.2p-3.14.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (noarch)
    • openssl-1_0_0-doc-1.0.2p-3.14.1
  • SUSE Linux Enterprise High Performance Computing 12 SP4 (x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2p-3.14.1
    • libopenssl1_0_0-32bit-1.0.2p-3.14.1
    • libopenssl1_0_0-hmac-32bit-1.0.2p-3.14.1
  • SUSE Linux Enterprise Server 12 SP4 (aarch64 ppc64le s390x x86_64)
    • openssl-1_0_0-debuginfo-1.0.2p-3.14.1
    • openssl-1_0_0-debugsource-1.0.2p-3.14.1
    • libopenssl-1_0_0-devel-1.0.2p-3.14.1
    • libopenssl1_0_0-1.0.2p-3.14.1
    • openssl-1_0_0-1.0.2p-3.14.1
    • libopenssl1_0_0-debuginfo-1.0.2p-3.14.1
    • libopenssl1_0_0-hmac-1.0.2p-3.14.1
  • SUSE Linux Enterprise Server 12 SP4 (noarch)
    • openssl-1_0_0-doc-1.0.2p-3.14.1
  • SUSE Linux Enterprise Server 12 SP4 (s390x x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2p-3.14.1
    • libopenssl1_0_0-32bit-1.0.2p-3.14.1
    • libopenssl1_0_0-hmac-32bit-1.0.2p-3.14.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (ppc64le x86_64)
    • openssl-1_0_0-debuginfo-1.0.2p-3.14.1
    • openssl-1_0_0-debugsource-1.0.2p-3.14.1
    • libopenssl-1_0_0-devel-1.0.2p-3.14.1
    • libopenssl1_0_0-1.0.2p-3.14.1
    • openssl-1_0_0-1.0.2p-3.14.1
    • libopenssl1_0_0-debuginfo-1.0.2p-3.14.1
    • libopenssl1_0_0-hmac-1.0.2p-3.14.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (noarch)
    • openssl-1_0_0-doc-1.0.2p-3.14.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4 (x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2p-3.14.1
    • libopenssl1_0_0-32bit-1.0.2p-3.14.1
    • libopenssl1_0_0-hmac-32bit-1.0.2p-3.14.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (aarch64 x86_64)
    • openssl-1_0_0-debuginfo-1.0.2p-3.14.1
    • openssl-1_0_0-debugsource-1.0.2p-3.14.1
    • libopenssl-1_0_0-devel-1.0.2p-3.14.1
    • libopenssl1_0_0-1.0.2p-3.14.1
    • openssl-1_0_0-1.0.2p-3.14.1
    • libopenssl1_0_0-debuginfo-1.0.2p-3.14.1
    • libopenssl1_0_0-hmac-1.0.2p-3.14.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (noarch)
    • openssl-1_0_0-doc-1.0.2p-3.14.1
  • SUSE Linux Enterprise High Performance Computing 12 SP5 (x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2p-3.14.1
    • libopenssl1_0_0-32bit-1.0.2p-3.14.1
    • libopenssl1_0_0-hmac-32bit-1.0.2p-3.14.1
  • SUSE Linux Enterprise Server 12 SP5 (aarch64 ppc64le s390x x86_64)
    • openssl-1_0_0-debuginfo-1.0.2p-3.14.1
    • openssl-1_0_0-debugsource-1.0.2p-3.14.1
    • libopenssl-1_0_0-devel-1.0.2p-3.14.1
    • libopenssl1_0_0-1.0.2p-3.14.1
    • openssl-1_0_0-1.0.2p-3.14.1
    • libopenssl1_0_0-debuginfo-1.0.2p-3.14.1
    • libopenssl1_0_0-hmac-1.0.2p-3.14.1
  • SUSE Linux Enterprise Server 12 SP5 (noarch)
    • openssl-1_0_0-doc-1.0.2p-3.14.1
  • SUSE Linux Enterprise Server 12 SP5 (s390x x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2p-3.14.1
    • libopenssl1_0_0-32bit-1.0.2p-3.14.1
    • libopenssl1_0_0-hmac-32bit-1.0.2p-3.14.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (ppc64le x86_64)
    • openssl-1_0_0-debuginfo-1.0.2p-3.14.1
    • openssl-1_0_0-debugsource-1.0.2p-3.14.1
    • libopenssl-1_0_0-devel-1.0.2p-3.14.1
    • libopenssl1_0_0-1.0.2p-3.14.1
    • openssl-1_0_0-1.0.2p-3.14.1
    • libopenssl1_0_0-debuginfo-1.0.2p-3.14.1
    • libopenssl1_0_0-hmac-1.0.2p-3.14.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (noarch)
    • openssl-1_0_0-doc-1.0.2p-3.14.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5 (x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.2p-3.14.1
    • libopenssl1_0_0-32bit-1.0.2p-3.14.1
    • libopenssl1_0_0-hmac-32bit-1.0.2p-3.14.1

References: