openSUSE Security Update: Security update for openssl-1_0_0
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:4050-1
Rating:             moderate
References:         #1100078 #1112209 #1113534 #1113652 #1113742 
                    
Cross-References:   CVE-2018-0734 CVE-2018-5407
Affected Products:
                    openSUSE Leap 15.0
______________________________________________________________________________

   An update that solves two vulnerabilities and has three
   fixes is now available.

Description:

   This update for openssl-1_0_0 fixes the following issues:

   Security issues fixed:

   - CVE-2018-0734: Fixed timing vulnerability in DSA signature generation
     (bsc#1113652).
   - CVE-2018-5407: Added elliptic curve scalar multiplication timing attack
     defenses that fixes "PortSmash" (bsc#1113534).

   Non-security issues fixed:

   - Added missing timing side channel patch for DSA signature generation
     (bsc#1113742).
   - Set TLS version to 0 in msg_callback for record messages to avoid
     confusing applications (bsc#1100078).
   - Fixed infinite loop in DSA generation with incorrect parameters     (bsc#1112209)

   This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

   To install this openSUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - openSUSE Leap 15.0:

      zypper in -t patch openSUSE-2018-1518=1



Package List:

   - openSUSE Leap 15.0 (i586 x86_64):

      libopenssl-1_0_0-devel-1.0.2p-lp150.2.9.1
      libopenssl1_0_0-1.0.2p-lp150.2.9.1
      libopenssl1_0_0-debuginfo-1.0.2p-lp150.2.9.1
      libopenssl1_0_0-hmac-1.0.2p-lp150.2.9.1
      libopenssl1_0_0-steam-1.0.2p-lp150.2.9.1
      libopenssl1_0_0-steam-debuginfo-1.0.2p-lp150.2.9.1
      openssl-1_0_0-1.0.2p-lp150.2.9.1
      openssl-1_0_0-cavs-1.0.2p-lp150.2.9.1
      openssl-1_0_0-cavs-debuginfo-1.0.2p-lp150.2.9.1
      openssl-1_0_0-debuginfo-1.0.2p-lp150.2.9.1
      openssl-1_0_0-debugsource-1.0.2p-lp150.2.9.1

   - openSUSE Leap 15.0 (noarch):

      openssl-1_0_0-doc-1.0.2p-lp150.2.9.1

   - openSUSE Leap 15.0 (x86_64):

      libopenssl-1_0_0-devel-32bit-1.0.2p-lp150.2.9.1
      libopenssl1_0_0-32bit-1.0.2p-lp150.2.9.1
      libopenssl1_0_0-32bit-debuginfo-1.0.2p-lp150.2.9.1
      libopenssl1_0_0-hmac-32bit-1.0.2p-lp150.2.9.1
      libopenssl1_0_0-steam-32bit-1.0.2p-lp150.2.9.1
      libopenssl1_0_0-steam-32bit-debuginfo-1.0.2p-lp150.2.9.1


References:

   https://www.suse.com/security/cve/CVE-2018-0734.html
   https://www.suse.com/security/cve/CVE-2018-5407.html
   https://bugzilla.suse.com/1100078
   https://bugzilla.suse.com/1112209
   https://bugzilla.suse.com/1113534
   https://bugzilla.suse.com/1113652
   https://bugzilla.suse.com/1113742

-- 

openSUSE: 2018:4050-1: moderate: openssl-1_0_0

December 8, 2018
An update that solves two vulnerabilities and has three fixes is now available.

Description

This update for openssl-1_0_0 fixes the following issues: Security issues fixed: - CVE-2018-0734: Fixed timing vulnerability in DSA signature generation (bsc#1113652). - CVE-2018-5407: Added elliptic curve scalar multiplication timing attack defenses that fixes "PortSmash" (bsc#1113534). Non-security issues fixed: - Added missing timing side channel patch for DSA signature generation (bsc#1113742). - Set TLS version to 0 in msg_callback for record messages to avoid confusing applications (bsc#1100078). - Fixed infinite loop in DSA generation with incorrect parameters (bsc#1112209) This update was imported from the SUSE:SLE-15:Update update project.

 

Patch

Patch Instructions: To install this openSUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - openSUSE Leap 15.0: zypper in -t patch openSUSE-2018-1518=1


Package List

- openSUSE Leap 15.0 (i586 x86_64): libopenssl-1_0_0-devel-1.0.2p-lp150.2.9.1 libopenssl1_0_0-1.0.2p-lp150.2.9.1 libopenssl1_0_0-debuginfo-1.0.2p-lp150.2.9.1 libopenssl1_0_0-hmac-1.0.2p-lp150.2.9.1 libopenssl1_0_0-steam-1.0.2p-lp150.2.9.1 libopenssl1_0_0-steam-debuginfo-1.0.2p-lp150.2.9.1 openssl-1_0_0-1.0.2p-lp150.2.9.1 openssl-1_0_0-cavs-1.0.2p-lp150.2.9.1 openssl-1_0_0-cavs-debuginfo-1.0.2p-lp150.2.9.1 openssl-1_0_0-debuginfo-1.0.2p-lp150.2.9.1 openssl-1_0_0-debugsource-1.0.2p-lp150.2.9.1 - openSUSE Leap 15.0 (noarch): openssl-1_0_0-doc-1.0.2p-lp150.2.9.1 - openSUSE Leap 15.0 (x86_64): libopenssl-1_0_0-devel-32bit-1.0.2p-lp150.2.9.1 libopenssl1_0_0-32bit-1.0.2p-lp150.2.9.1 libopenssl1_0_0-32bit-debuginfo-1.0.2p-lp150.2.9.1 libopenssl1_0_0-hmac-32bit-1.0.2p-lp150.2.9.1 libopenssl1_0_0-steam-32bit-1.0.2p-lp150.2.9.1 libopenssl1_0_0-steam-32bit-debuginfo-1.0.2p-lp150.2.9.1


References

https://www.suse.com/security/cve/CVE-2018-0734.html https://www.suse.com/security/cve/CVE-2018-5407.html https://bugzilla.suse.com/1100078 https://bugzilla.suse.com/1112209 https://bugzilla.suse.com/1113534 https://bugzilla.suse.com/1113652 https://bugzilla.suse.com/1113742--


Severity
Announcement ID: openSUSE-SU-2018:4050-1
Rating: moderate
Affected Products: openSUSE Leap 15.0 le.

Related News