SUSE Security Update: Security update for compat-openssl098
______________________________________________________________________________

Announcement ID:    SUSE-SU-2019:1608-1
Rating:             moderate
References:         #1117951 #1127080 #1131291 
Cross-References:   CVE-2019-1559
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP4
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Module for Legacy Software 12
                    SUSE Linux Enterprise Desktop 12-SP4
                    SUSE Linux Enterprise Desktop 12-SP3
______________________________________________________________________________

   An update that solves one vulnerability and has two fixes
   is now available.

Description:

   This update for compat-openssl098 fixes the following issues:

   - CVE-2019-1559: Fix 0-byte record padding oracle via SSL_shutdown
     (bsc#1127080)
   - Reject invalid EC point coordinates (bsc#1131291)
   - Fixed "The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS
     Implementations" (bsc#1117951)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP4:

      zypper in -t patch SUSE-SLE-SAP-12-SP4-2019-1608=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-1608=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1608=1

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1608=1

   - SUSE Linux Enterprise Module for Legacy Software 12:

      zypper in -t patch SUSE-SLE-Module-Legacy-12-2019-1608=1

   - SUSE Linux Enterprise Desktop 12-SP4:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1608=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1608=1



Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64):

      compat-openssl098-debugsource-0.9.8j-106.12.1
      libopenssl0_9_8-0.9.8j-106.12.1
      libopenssl0_9_8-debuginfo-0.9.8j-106.12.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      compat-openssl098-debugsource-0.9.8j-106.12.1
      libopenssl0_9_8-0.9.8j-106.12.1
      libopenssl0_9_8-debuginfo-0.9.8j-106.12.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      compat-openssl098-debugsource-0.9.8j-106.12.1
      libopenssl0_9_8-0.9.8j-106.12.1
      libopenssl0_9_8-debuginfo-0.9.8j-106.12.1

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      compat-openssl098-debugsource-0.9.8j-106.12.1
      libopenssl0_9_8-0.9.8j-106.12.1
      libopenssl0_9_8-debuginfo-0.9.8j-106.12.1

   - SUSE Linux Enterprise Module for Legacy Software 12 (s390x x86_64):

      compat-openssl098-debugsource-0.9.8j-106.12.1
      libopenssl0_9_8-0.9.8j-106.12.1
      libopenssl0_9_8-32bit-0.9.8j-106.12.1
      libopenssl0_9_8-debuginfo-0.9.8j-106.12.1
      libopenssl0_9_8-debuginfo-32bit-0.9.8j-106.12.1

   - SUSE Linux Enterprise Desktop 12-SP4 (x86_64):

      compat-openssl098-debugsource-0.9.8j-106.12.1
      libopenssl0_9_8-0.9.8j-106.12.1
      libopenssl0_9_8-debuginfo-0.9.8j-106.12.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      compat-openssl098-debugsource-0.9.8j-106.12.1
      libopenssl0_9_8-0.9.8j-106.12.1
      libopenssl0_9_8-debuginfo-0.9.8j-106.12.1


References:

   https://www.suse.com/security/cve/CVE-2019-1559.html
   https://bugzilla.suse.com/1117951
   https://bugzilla.suse.com/1127080
   https://bugzilla.suse.com/1131291

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2019:1608-1 moderate: compat-openssl098

June 21, 2019
An update that solves one vulnerability and has two fixes is now available

Summary

This update for compat-openssl098 fixes the following issues: - CVE-2019-1559: Fix 0-byte record padding oracle via SSL_shutdown (bsc#1127080) - Reject invalid EC point coordinates (bsc#1131291) - Fixed "The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS Implementations" (bsc#1117951) Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP4: zypper in -t patch SUSE-SLE-SAP-12-SP4-2019-1608=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-1608=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-1608=1 - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2019-1608=1 - SUSE Linux Enterprise Module for Legacy Software 12: zypper in -t patch SUSE-SLE-Module-Legacy-12-2019-1608=1 - SUSE Linux Enterprise Desktop 12-SP4: zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-1608=1 - SUSE Linux Enterprise Desktop 12-SP3: zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2019-1608=1 Package List: - SUSE Linux Enterprise Server for SAP 12-SP4 (x86_64): compat-openssl098-debugsource-0.9.8j-106.12.1 libopenssl0_9_8-0.9.8j-106.12.1 libopenssl0_9_8-debuginfo-0.9.8j-106.12.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64): compat-openssl098-debugsource-0.9.8j-106.12.1 libopenssl0_9_8-0.9.8j-106.12.1 libopenssl0_9_8-debuginfo-0.9.8j-106.12.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64): compat-openssl098-debugsource-0.9.8j-106.12.1 libopenssl0_9_8-0.9.8j-106.12.1 libopenssl0_9_8-debuginfo-0.9.8j-106.12.1 - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): compat-openssl098-debugsource-0.9.8j-106.12.1 libopenssl0_9_8-0.9.8j-106.12.1 libopenssl0_9_8-debuginfo-0.9.8j-106.12.1 - SUSE Linux Enterprise Module for Legacy Software 12 (s390x x86_64): compat-openssl098-debugsource-0.9.8j-106.12.1 libopenssl0_9_8-0.9.8j-106.12.1 libopenssl0_9_8-32bit-0.9.8j-106.12.1 libopenssl0_9_8-debuginfo-0.9.8j-106.12.1 libopenssl0_9_8-debuginfo-32bit-0.9.8j-106.12.1 - SUSE Linux Enterprise Desktop 12-SP4 (x86_64): compat-openssl098-debugsource-0.9.8j-106.12.1 libopenssl0_9_8-0.9.8j-106.12.1 libopenssl0_9_8-debuginfo-0.9.8j-106.12.1 - SUSE Linux Enterprise Desktop 12-SP3 (x86_64): compat-openssl098-debugsource-0.9.8j-106.12.1 libopenssl0_9_8-0.9.8j-106.12.1 libopenssl0_9_8-debuginfo-0.9.8j-106.12.1

References

#1117951 #1127080 #1131291

Cross- CVE-2019-1559

Affected Products:

SUSE Linux Enterprise Server for SAP 12-SP4

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Module for Legacy Software 12

SUSE Linux Enterprise Desktop 12-SP4

SUSE Linux Enterprise Desktop 12-SP3

https://www.suse.com/security/cve/CVE-2019-1559.html

https://bugzilla.suse.com/1117951

https://bugzilla.suse.com/1127080

https://bugzilla.suse.com/1131291

Severity
Announcement ID: SUSE-SU-2019:1608-1
Rating: moderate

Related News