Security update for openssl-1_1

Announcement ID: SUSE-SU-2018:2041-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2018-0732 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2018-0732 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2018-0732 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Legacy Module 15
  • SUSE Linux Enterprise High Performance Computing 15
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server for SAP Applications 15

An update that solves one vulnerability and has two security fixes can now be installed.

Description:

This update for openssl-1_1 fixes the following issues:

  • CVE-2018-0732: During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server could have sent a very large prime value to the client. This caused the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack (bsc#1097158).
  • Blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Legacy Module 15
    zypper in -t patch SUSE-SLE-Module-Legacy-15-2018-1371=1

Package List:

  • Legacy Module 15 (aarch64 ppc64le s390x x86_64)
    • libopenssl-1_0_0-devel-1.0.2n-3.3.1
    • libopenssl1_0_0-debuginfo-1.0.2n-3.3.1
    • openssl-1_0_0-debuginfo-1.0.2n-3.3.1
    • libopenssl1_0_0-1.0.2n-3.3.1
    • openssl-1_0_0-1.0.2n-3.3.1
    • openssl-1_0_0-debugsource-1.0.2n-3.3.1

References: