Login
Newsletter
Werbung

Sicherheit: Preisgabe von Informationen in openssl
Aktuelle Meldungen Distributionen
Name: Preisgabe von Informationen in openssl
ID: SUSE-SU-2018:2928-1
Distribution: SUSE
Plattformen: SUSE OpenStack Cloud Magnum Orchestration 7, SUSE OpenStack Cloud 7, SUSE Linux Enterprise Server for SAP 12-SP2, SUSE Linux Enterprise Desktop 12-SP3, SUSE Linux Enterprise Server 12-SP3, SUSE Linux Enterprise Software Development Kit 12-SP3, SUSE Enterprise Storage 4, SUSE CaaS Platform ALL, SUSE Linux Enterprise Server 12-SP2-LTSS, SUSE CaaS Platform 3.0
Datum: Fr, 28. September 2018, 13:08
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0737
Applikationen: OpenSSL

Originalnachricht

   SUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID: SUSE-SU-2018:2928-1
Rating: moderate
References: #1089039 #1101246 #1101470 #1104789 #1106197
#997043
Cross-References: CVE-2018-0737
Affected Products:
SUSE OpenStack Cloud 7
SUSE Linux Enterprise Software Development Kit 12-SP3
SUSE Linux Enterprise Server for SAP 12-SP2
SUSE Linux Enterprise Server 12-SP3
SUSE Linux Enterprise Server 12-SP2-LTSS
SUSE Linux Enterprise Desktop 12-SP3
SUSE Enterprise Storage 4
SUSE CaaS Platform ALL
SUSE CaaS Platform 3.0
OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

An update that solves one vulnerability and has 5 fixes is
now available.

Description:

This update for openssl fixes the following issues:

These security issues were fixed:

- Prevent One&Done side-channel attack on RSA that allowed physically
near
attackers to use EM emanations to recover information (bsc#1104789)
- CVE-2018-0737: The RSA Key generation algorithm has been shown to be
vulnerable to a cache timing side channel attack. An attacker with
sufficient access to mount cache timing attacks during the RSA key
generation process could have recovered the private key (bsc#1089039)

These non-security issues were fixed:

- Add openssl(cli) Provide so the packages that require the openssl binary
can require this instead of the new openssl meta package (bsc#1101470)
- Fixed path to the engines which are under /lib64 on SLE-12 (bsc#1101246,
bsc#997043)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud 7:

zypper in -t patch SUSE-OpenStack-Cloud-7-2018-2069=1

- SUSE Linux Enterprise Software Development Kit 12-SP3:

zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2069=1

- SUSE Linux Enterprise Server for SAP 12-SP2:

zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2069=1

- SUSE Linux Enterprise Server 12-SP3:

zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2069=1

- SUSE Linux Enterprise Server 12-SP2-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2069=1

- SUSE Linux Enterprise Desktop 12-SP3:

zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2069=1

- SUSE Enterprise Storage 4:

zypper in -t patch SUSE-Storage-4-2018-2069=1

- SUSE CaaS Platform ALL:

To install this update, use the SUSE CaaS Platform Velum dashboard.
It will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.

- SUSE CaaS Platform 3.0:

To install this update, use the SUSE CaaS Platform Velum dashboard.
It will inform you if it detects new updates and let you then trigger
updating of the complete cluster in a controlled way.

- OpenStack Cloud Magnum Orchestration 7:

zypper in -t patch
SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-2069=1



Package List:

- SUSE OpenStack Cloud 7 (s390x x86_64):

libopenssl-devel-1.0.2j-60.39.1
libopenssl1_0_0-1.0.2j-60.39.1
libopenssl1_0_0-32bit-1.0.2j-60.39.1
libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.39.1
libopenssl1_0_0-hmac-1.0.2j-60.39.1
libopenssl1_0_0-hmac-32bit-1.0.2j-60.39.1
openssl-1.0.2j-60.39.1
openssl-debuginfo-1.0.2j-60.39.1
openssl-debugsource-1.0.2j-60.39.1

- SUSE OpenStack Cloud 7 (noarch):

openssl-doc-1.0.2j-60.39.1

- SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le
s390x x86_64):

libopenssl-devel-1.0.2j-60.39.1
openssl-debuginfo-1.0.2j-60.39.1
openssl-debugsource-1.0.2j-60.39.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

libopenssl-devel-1.0.2j-60.39.1
libopenssl1_0_0-1.0.2j-60.39.1
libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
libopenssl1_0_0-hmac-1.0.2j-60.39.1
openssl-1.0.2j-60.39.1
openssl-debuginfo-1.0.2j-60.39.1
openssl-debugsource-1.0.2j-60.39.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

libopenssl1_0_0-32bit-1.0.2j-60.39.1
libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.39.1
libopenssl1_0_0-hmac-32bit-1.0.2j-60.39.1

- SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

openssl-doc-1.0.2j-60.39.1

- SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

libopenssl-devel-1.0.2j-60.39.1
libopenssl1_0_0-1.0.2j-60.39.1
libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
libopenssl1_0_0-hmac-1.0.2j-60.39.1
openssl-1.0.2j-60.39.1
openssl-debuginfo-1.0.2j-60.39.1
openssl-debugsource-1.0.2j-60.39.1

- SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

libopenssl1_0_0-32bit-1.0.2j-60.39.1
libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.39.1
libopenssl1_0_0-hmac-32bit-1.0.2j-60.39.1

- SUSE Linux Enterprise Server 12-SP3 (noarch):

openssl-doc-1.0.2j-60.39.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

libopenssl-devel-1.0.2j-60.39.1
libopenssl1_0_0-1.0.2j-60.39.1
libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
libopenssl1_0_0-hmac-1.0.2j-60.39.1
openssl-1.0.2j-60.39.1
openssl-debuginfo-1.0.2j-60.39.1
openssl-debugsource-1.0.2j-60.39.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

libopenssl1_0_0-32bit-1.0.2j-60.39.1
libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.39.1
libopenssl1_0_0-hmac-32bit-1.0.2j-60.39.1

- SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

openssl-doc-1.0.2j-60.39.1

- SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

libopenssl-devel-1.0.2j-60.39.1
libopenssl1_0_0-1.0.2j-60.39.1
libopenssl1_0_0-32bit-1.0.2j-60.39.1
libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.39.1
openssl-1.0.2j-60.39.1
openssl-debuginfo-1.0.2j-60.39.1
openssl-debugsource-1.0.2j-60.39.1

- SUSE Enterprise Storage 4 (x86_64):

libopenssl-devel-1.0.2j-60.39.1
libopenssl1_0_0-1.0.2j-60.39.1
libopenssl1_0_0-32bit-1.0.2j-60.39.1
libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.39.1
libopenssl1_0_0-hmac-1.0.2j-60.39.1
libopenssl1_0_0-hmac-32bit-1.0.2j-60.39.1
openssl-1.0.2j-60.39.1
openssl-debuginfo-1.0.2j-60.39.1
openssl-debugsource-1.0.2j-60.39.1

- SUSE Enterprise Storage 4 (noarch):

openssl-doc-1.0.2j-60.39.1

- SUSE CaaS Platform ALL (x86_64):

libopenssl1_0_0-1.0.2j-60.39.1
libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
openssl-1.0.2j-60.39.1
openssl-debuginfo-1.0.2j-60.39.1
openssl-debugsource-1.0.2j-60.39.1

- SUSE CaaS Platform 3.0 (x86_64):

libopenssl1_0_0-1.0.2j-60.39.1
libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
openssl-1.0.2j-60.39.1
openssl-debuginfo-1.0.2j-60.39.1
openssl-debugsource-1.0.2j-60.39.1

- OpenStack Cloud Magnum Orchestration 7 (x86_64):

libopenssl1_0_0-1.0.2j-60.39.1
libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
openssl-1.0.2j-60.39.1
openssl-debuginfo-1.0.2j-60.39.1
openssl-debugsource-1.0.2j-60.39.1


References:

https://www.suse.com/security/cve/CVE-2018-0737.html
https://bugzilla.suse.com/1089039
https://bugzilla.suse.com/1101246
https://bugzilla.suse.com/1101470
https://bugzilla.suse.com/1104789
https://bugzilla.suse.com/1106197
https://bugzilla.suse.com/997043

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung