Security update for openssl-1_1

Announcement ID: SUSE-SU-2020:0069-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2019-1551 ( SUSE ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
  • CVE-2019-1551 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N
Affected Products:
  • Basesystem Module 15-SP1
  • SUSE Linux Enterprise Desktop 15 SP1
  • SUSE Linux Enterprise High Performance Computing 15 SP1
  • SUSE Linux Enterprise Real Time 15 SP1
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP1 Business Critical Linux 15-SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Manager Proxy 4.0
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Server 4.0

An update that solves one vulnerability, contains one feature and has three security fixes can now be installed.

Description:

This update for openssl-1_1 fixes the following issues:

Security issue fixed:

  • CVE-2019-1551: Fixed an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli (bsc#1158809).

Various FIPS related improvements were done:

  • FIPS: Backport SSH KDF to openssl (jsc#SLE-8789, bsc#1157775).
  • Port FIPS patches from SLE-12 (bsc#1158101).
  • Use SHA-2 in the RSA pairwise consistency check (bsc#1155346).

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Basesystem Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-SP1-2020-69=1

Package List:

  • Basesystem Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libopenssl1_1-hmac-1.1.0i-14.6.1
    • openssl-1_1-1.1.0i-14.6.1
    • openssl-1_1-debuginfo-1.1.0i-14.6.1
    • libopenssl1_1-1.1.0i-14.6.1
    • libopenssl1_1-debuginfo-1.1.0i-14.6.1
    • openssl-1_1-debugsource-1.1.0i-14.6.1
    • libopenssl-1_1-devel-1.1.0i-14.6.1
  • Basesystem Module 15-SP1 (x86_64)
    • libopenssl1_1-32bit-debuginfo-1.1.0i-14.6.1
    • libopenssl1_1-32bit-1.1.0i-14.6.1
    • libopenssl1_1-hmac-32bit-1.1.0i-14.6.1

References: