Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in openssl
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in openssl
ID: SUSE-SU-2018:2492-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server for SAP 12-SP1, SUSE Linux Enterprise Server 12-SP1-LTSS
Datum: Fr, 24. August 2018, 18:05
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0737
Applikationen: OpenSSL

Originalnachricht

   SUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:2492-1
Rating: moderate
References: #1089039
Cross-References: CVE-2018-0737
Affected Products:
SUSE Linux Enterprise Server for SAP 12-SP1
SUSE Linux Enterprise Server 12-SP1-LTSS
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for openssl fixes the following security issue:

- CVE-2018-0737: The RSA Key generation algorithm has been shown to be
vulnerable to a cache timing side channel attack. An attacker with
sufficient access to mount cache timing attacks during the RSA key
generation process could have recovered the private key (bsc#1089039).


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server for SAP 12-SP1:

zypper in -t patch SUSE-SLE-SAP-12-SP1-2018-1752=1

- SUSE Linux Enterprise Server 12-SP1-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP1-2018-1752=1



Package List:

- SUSE Linux Enterprise Server for SAP 12-SP1 (ppc64le x86_64):

libopenssl1_0_0-1.0.1i-54.17.1
libopenssl1_0_0-debuginfo-1.0.1i-54.17.1
libopenssl1_0_0-hmac-1.0.1i-54.17.1
openssl-1.0.1i-54.17.1
openssl-debuginfo-1.0.1i-54.17.1
openssl-debugsource-1.0.1i-54.17.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

libopenssl1_0_0-32bit-1.0.1i-54.17.1
libopenssl1_0_0-debuginfo-32bit-1.0.1i-54.17.1
libopenssl1_0_0-hmac-32bit-1.0.1i-54.17.1

- SUSE Linux Enterprise Server for SAP 12-SP1 (noarch):

openssl-doc-1.0.1i-54.17.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (ppc64le s390x x86_64):

libopenssl1_0_0-1.0.1i-54.17.1
libopenssl1_0_0-debuginfo-1.0.1i-54.17.1
libopenssl1_0_0-hmac-1.0.1i-54.17.1
openssl-1.0.1i-54.17.1
openssl-debuginfo-1.0.1i-54.17.1
openssl-debugsource-1.0.1i-54.17.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (s390x x86_64):

libopenssl1_0_0-32bit-1.0.1i-54.17.1
libopenssl1_0_0-debuginfo-32bit-1.0.1i-54.17.1
libopenssl1_0_0-hmac-32bit-1.0.1i-54.17.1

- SUSE Linux Enterprise Server 12-SP1-LTSS (noarch):

openssl-doc-1.0.1i-54.17.1


References:

https://www.suse.com/security/cve/CVE-2018-0737.html
https://bugzilla.suse.com/1089039

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung