Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in openssl
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in openssl
ID: SUSE-SU-2019:1553-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise Server 12-LTSS
Datum: Mi, 19. Juni 2019, 07:39
Referenzen: https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-5407
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-1559
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0732
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0734
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-8610
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-0737
Applikationen: OpenSSL

Originalnachricht


SUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID: SUSE-SU-2019:1553-1
Rating: moderate
References: #1089039 #1097158 #1097624 #1098592 #1101470
#1104789 #1106197 #1110018 #1113534 #1113652
#1117951 #1127080 #1131291
Cross-References: CVE-2016-8610 CVE-2018-0732 CVE-2018-0734
CVE-2018-0737 CVE-2018-5407 CVE-2019-1559

Affected Products:
SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

An update that solves 6 vulnerabilities and has 7 fixes is
now available.

Description:



This update for openssl fixes the following issues:

- CVE-2018-0732: Reject excessively large primes in DH key generation
(bsc#1097158)
- CVE-2018-0734: Timing vulnerability in DSA signature generation
(bsc#1113652)
- CVE-2018-0737: Cache timing vulnerability in RSA Key Generation
(bsc#1089039)
- CVE-2018-5407: Elliptic curve scalar multiplication timing attack
defenses (fixes "PortSmash") (bsc#1113534)
- CVE-2019-1559: Fix 0-byte record padding oracle via SSL_shutdown
(bsc#1127080)
- Fix One&Done side-channel attack on RSA (bsc#1104789)
- Reject invalid EC point coordinates (bsc#1131291)
- The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS
Implementations (bsc#1117951)
- Add missing error string to CVE-2016-8610 fix (bsc#1110018#c9)
- blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592)

Non security fixes:

- correct the error detection in the fips patch (bsc#1106197)
- Add openssl(cli) Provide so the packages that require the openssl binary
can require this instead of the new openssl meta package (bsc#1101470)


Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise Server 12-LTSS:

zypper in -t patch SUSE-SLE-SERVER-12-2019-1553=1



Package List:

- SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

libopenssl1_0_0-1.0.1i-27.34.1
libopenssl1_0_0-debuginfo-1.0.1i-27.34.1
libopenssl1_0_0-hmac-1.0.1i-27.34.1
openssl-1.0.1i-27.34.1
openssl-debuginfo-1.0.1i-27.34.1
openssl-debugsource-1.0.1i-27.34.1

- SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

libopenssl1_0_0-32bit-1.0.1i-27.34.1
libopenssl1_0_0-debuginfo-32bit-1.0.1i-27.34.1
libopenssl1_0_0-hmac-32bit-1.0.1i-27.34.1

- SUSE Linux Enterprise Server 12-LTSS (noarch):

openssl-doc-1.0.1i-27.34.1


References:

https://www.suse.com/security/cve/CVE-2016-8610.html
https://www.suse.com/security/cve/CVE-2018-0732.html
https://www.suse.com/security/cve/CVE-2018-0734.html
https://www.suse.com/security/cve/CVE-2018-0737.html
https://www.suse.com/security/cve/CVE-2018-5407.html
https://www.suse.com/security/cve/CVE-2019-1559.html
https://bugzilla.suse.com/1089039
https://bugzilla.suse.com/1097158
https://bugzilla.suse.com/1097624
https://bugzilla.suse.com/1098592
https://bugzilla.suse.com/1101470
https://bugzilla.suse.com/1104789
https://bugzilla.suse.com/1106197
https://bugzilla.suse.com/1110018
https://bugzilla.suse.com/1113534
https://bugzilla.suse.com/1113652
https://bugzilla.suse.com/1117951
https://bugzilla.suse.com/1127080
https://bugzilla.suse.com/1131291

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung