SUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2020:0474-1
Rating:             moderate
References:         #1117951 #1158809 #1160163 
Cross-References:   CVE-2019-1551
Affected Products:
                    SUSE OpenStack Cloud Crowbar 8
                    SUSE OpenStack Cloud 8
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Server for SAP 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP3-LTSS
                    SUSE Linux Enterprise Server 12-SP3-BCL
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Server 12-SP2-BCL
                    SUSE Enterprise Storage 5
                    SUSE CaaS Platform 3.0
                    HPE Helion Openstack 8
______________________________________________________________________________

   An update that solves one vulnerability and has two fixes
   is now available.

Description:

   This update for openssl fixes the following issues:

   Security issue fixed:

   - CVE-2019-1551: Fixed an overflow bug in the x64_64 Montgomery squaring
     procedure used in exponentiation with 512-bit moduli (bsc#1158809).

   Non-security issue fixed:

   - Fixed a crash in BN_copy (bsc#1160163).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud Crowbar 8:

      zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-474=1

   - SUSE OpenStack Cloud 8:

      zypper in -t patch SUSE-OpenStack-Cloud-8-2020-474=1

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2020-474=1

   - SUSE Linux Enterprise Server for SAP 12-SP3:

      zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-474=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-474=1

   - SUSE Linux Enterprise Server 12-SP3-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-474=1

   - SUSE Linux Enterprise Server 12-SP3-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-474=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-474=1

   - SUSE Linux Enterprise Server 12-SP2-BCL:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-474=1

   - SUSE Enterprise Storage 5:

      zypper in -t patch SUSE-Storage-5-2020-474=1

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - HPE Helion Openstack 8:

      zypper in -t patch HPE-Helion-OpenStack-8-2020-474=1



Package List:

   - SUSE OpenStack Cloud Crowbar 8 (x86_64):

      libopenssl-devel-1.0.2j-60.60.1
      libopenssl1_0_0-1.0.2j-60.60.1
      libopenssl1_0_0-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1
      openssl-1.0.2j-60.60.1
      openssl-debuginfo-1.0.2j-60.60.1
      openssl-debugsource-1.0.2j-60.60.1

   - SUSE OpenStack Cloud Crowbar 8 (noarch):

      openssl-doc-1.0.2j-60.60.1

   - SUSE OpenStack Cloud 8 (x86_64):

      libopenssl-devel-1.0.2j-60.60.1
      libopenssl1_0_0-1.0.2j-60.60.1
      libopenssl1_0_0-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1
      openssl-1.0.2j-60.60.1
      openssl-debuginfo-1.0.2j-60.60.1
      openssl-debugsource-1.0.2j-60.60.1

   - SUSE OpenStack Cloud 8 (noarch):

      openssl-doc-1.0.2j-60.60.1

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libopenssl-devel-1.0.2j-60.60.1
      libopenssl1_0_0-1.0.2j-60.60.1
      libopenssl1_0_0-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1
      openssl-1.0.2j-60.60.1
      openssl-debuginfo-1.0.2j-60.60.1
      openssl-debugsource-1.0.2j-60.60.1

   - SUSE OpenStack Cloud 7 (noarch):

      openssl-doc-1.0.2j-60.60.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):

      libopenssl-devel-1.0.2j-60.60.1
      libopenssl1_0_0-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-1.0.2j-60.60.1
      openssl-1.0.2j-60.60.1
      openssl-debuginfo-1.0.2j-60.60.1
      openssl-debugsource-1.0.2j-60.60.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):

      libopenssl1_0_0-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1

   - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):

      openssl-doc-1.0.2j-60.60.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libopenssl-devel-1.0.2j-60.60.1
      libopenssl1_0_0-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-1.0.2j-60.60.1
      openssl-1.0.2j-60.60.1
      openssl-debuginfo-1.0.2j-60.60.1
      openssl-debugsource-1.0.2j-60.60.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

      openssl-doc-1.0.2j-60.60.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      libopenssl1_0_0-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):

      libopenssl-devel-1.0.2j-60.60.1
      libopenssl1_0_0-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-1.0.2j-60.60.1
      openssl-1.0.2j-60.60.1
      openssl-debuginfo-1.0.2j-60.60.1
      openssl-debugsource-1.0.2j-60.60.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):

      libopenssl1_0_0-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1

   - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):

      openssl-doc-1.0.2j-60.60.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):

      libopenssl-devel-1.0.2j-60.60.1
      libopenssl1_0_0-1.0.2j-60.60.1
      libopenssl1_0_0-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1
      openssl-1.0.2j-60.60.1
      openssl-debuginfo-1.0.2j-60.60.1
      openssl-debugsource-1.0.2j-60.60.1

   - SUSE Linux Enterprise Server 12-SP3-BCL (noarch):

      openssl-doc-1.0.2j-60.60.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libopenssl-devel-1.0.2j-60.60.1
      libopenssl1_0_0-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-1.0.2j-60.60.1
      openssl-1.0.2j-60.60.1
      openssl-debuginfo-1.0.2j-60.60.1
      openssl-debugsource-1.0.2j-60.60.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

      libopenssl1_0_0-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

      openssl-doc-1.0.2j-60.60.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):

      libopenssl-devel-1.0.2j-60.60.1
      libopenssl1_0_0-1.0.2j-60.60.1
      libopenssl1_0_0-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1
      openssl-1.0.2j-60.60.1
      openssl-debuginfo-1.0.2j-60.60.1
      openssl-debugsource-1.0.2j-60.60.1

   - SUSE Linux Enterprise Server 12-SP2-BCL (noarch):

      openssl-doc-1.0.2j-60.60.1

   - SUSE Enterprise Storage 5 (aarch64 x86_64):

      libopenssl-devel-1.0.2j-60.60.1
      libopenssl1_0_0-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-1.0.2j-60.60.1
      openssl-1.0.2j-60.60.1
      openssl-debuginfo-1.0.2j-60.60.1
      openssl-debugsource-1.0.2j-60.60.1

   - SUSE Enterprise Storage 5 (noarch):

      openssl-doc-1.0.2j-60.60.1

   - SUSE Enterprise Storage 5 (x86_64):

      libopenssl1_0_0-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1

   - SUSE CaaS Platform 3.0 (x86_64):

      libopenssl1_0_0-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.60.1
      openssl-1.0.2j-60.60.1
      openssl-debuginfo-1.0.2j-60.60.1
      openssl-debugsource-1.0.2j-60.60.1

   - HPE Helion Openstack 8 (noarch):

      openssl-doc-1.0.2j-60.60.1

   - HPE Helion Openstack 8 (x86_64):

      libopenssl-devel-1.0.2j-60.60.1
      libopenssl1_0_0-1.0.2j-60.60.1
      libopenssl1_0_0-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.60.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-1.0.2j-60.60.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1
      openssl-1.0.2j-60.60.1
      openssl-debuginfo-1.0.2j-60.60.1
      openssl-debugsource-1.0.2j-60.60.1


References:

   https://www.suse.com/security/cve/CVE-2019-1551.html
   https://bugzilla.suse.com/1117951
   https://bugzilla.suse.com/1158809
   https://bugzilla.suse.com/1160163

_______________________________________________
sle-security-updates mailing list
sle-security-updates@lists.suse.com
http://lists.suse.com/mailman/listinfo/sle-security-updates

SUSE: 2020:0474-1 moderate: openssl

February 25, 2020
An update that solves one vulnerability and has two fixes is now available

Summary

This update for openssl fixes the following issues: Security issue fixed: - CVE-2019-1551: Fixed an overflow bug in the x64_64 Montgomery squaring procedure used in exponentiation with 512-bit moduli (bsc#1158809). Non-security issue fixed: - Fixed a crash in BN_copy (bsc#1160163). Patch Instructions: To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or "zypper patch". Alternatively you can run the command listed for your product: - SUSE OpenStack Cloud Crowbar 8: zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2020-474=1 - SUSE OpenStack Cloud 8: zypper in -t patch SUSE-OpenStack-Cloud-8-2020-474=1 - SUSE OpenStack Cloud 7: zypper in -t patch SUSE-OpenStack-Cloud-7-2020-474=1 - SUSE Linux Enterprise Server for SAP 12-SP3: zypper in -t patch SUSE-SLE-SAP-12-SP3-2020-474=1 - SUSE Linux Enterprise Server for SAP 12-SP2: zypper in -t patch SUSE-SLE-SAP-12-SP2-2020-474=1 - SUSE Linux Enterprise Server 12-SP3-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP3-2020-474=1 - SUSE Linux Enterprise Server 12-SP3-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2020-474=1 - SUSE Linux Enterprise Server 12-SP2-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-SP2-2020-474=1 - SUSE Linux Enterprise Server 12-SP2-BCL: zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2020-474=1 - SUSE Enterprise Storage 5: zypper in -t patch SUSE-Storage-5-2020-474=1 - SUSE CaaS Platform 3.0: To install this update, use the SUSE CaaS Platform Velum dashboard. It will inform you if it detects new updates and let you then trigger updating of the complete cluster in a controlled way. - HPE Helion Openstack 8: zypper in -t patch HPE-Helion-OpenStack-8-2020-474=1 Package List: - SUSE OpenStack Cloud Crowbar 8 (x86_64): libopenssl-devel-1.0.2j-60.60.1 libopenssl1_0_0-1.0.2j-60.60.1 libopenssl1_0_0-32bit-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1 libopenssl1_0_0-hmac-1.0.2j-60.60.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1 openssl-1.0.2j-60.60.1 openssl-debuginfo-1.0.2j-60.60.1 openssl-debugsource-1.0.2j-60.60.1 - SUSE OpenStack Cloud Crowbar 8 (noarch): openssl-doc-1.0.2j-60.60.1 - SUSE OpenStack Cloud 8 (x86_64): libopenssl-devel-1.0.2j-60.60.1 libopenssl1_0_0-1.0.2j-60.60.1 libopenssl1_0_0-32bit-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1 libopenssl1_0_0-hmac-1.0.2j-60.60.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1 openssl-1.0.2j-60.60.1 openssl-debuginfo-1.0.2j-60.60.1 openssl-debugsource-1.0.2j-60.60.1 - SUSE OpenStack Cloud 8 (noarch): openssl-doc-1.0.2j-60.60.1 - SUSE OpenStack Cloud 7 (s390x x86_64): libopenssl-devel-1.0.2j-60.60.1 libopenssl1_0_0-1.0.2j-60.60.1 libopenssl1_0_0-32bit-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1 libopenssl1_0_0-hmac-1.0.2j-60.60.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1 openssl-1.0.2j-60.60.1 openssl-debuginfo-1.0.2j-60.60.1 openssl-debugsource-1.0.2j-60.60.1 - SUSE OpenStack Cloud 7 (noarch): openssl-doc-1.0.2j-60.60.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64): libopenssl-devel-1.0.2j-60.60.1 libopenssl1_0_0-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-1.0.2j-60.60.1 libopenssl1_0_0-hmac-1.0.2j-60.60.1 openssl-1.0.2j-60.60.1 openssl-debuginfo-1.0.2j-60.60.1 openssl-debugsource-1.0.2j-60.60.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64): libopenssl1_0_0-32bit-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1 - SUSE Linux Enterprise Server for SAP 12-SP3 (noarch): openssl-doc-1.0.2j-60.60.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64): libopenssl-devel-1.0.2j-60.60.1 libopenssl1_0_0-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-1.0.2j-60.60.1 libopenssl1_0_0-hmac-1.0.2j-60.60.1 openssl-1.0.2j-60.60.1 openssl-debuginfo-1.0.2j-60.60.1 openssl-debugsource-1.0.2j-60.60.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch): openssl-doc-1.0.2j-60.60.1 - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64): libopenssl1_0_0-32bit-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64): libopenssl-devel-1.0.2j-60.60.1 libopenssl1_0_0-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-1.0.2j-60.60.1 libopenssl1_0_0-hmac-1.0.2j-60.60.1 openssl-1.0.2j-60.60.1 openssl-debuginfo-1.0.2j-60.60.1 openssl-debugsource-1.0.2j-60.60.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64): libopenssl1_0_0-32bit-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1 - SUSE Linux Enterprise Server 12-SP3-LTSS (noarch): openssl-doc-1.0.2j-60.60.1 - SUSE Linux Enterprise Server 12-SP3-BCL (x86_64): libopenssl-devel-1.0.2j-60.60.1 libopenssl1_0_0-1.0.2j-60.60.1 libopenssl1_0_0-32bit-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1 libopenssl1_0_0-hmac-1.0.2j-60.60.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1 openssl-1.0.2j-60.60.1 openssl-debuginfo-1.0.2j-60.60.1 openssl-debugsource-1.0.2j-60.60.1 - SUSE Linux Enterprise Server 12-SP3-BCL (noarch): openssl-doc-1.0.2j-60.60.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64): libopenssl-devel-1.0.2j-60.60.1 libopenssl1_0_0-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-1.0.2j-60.60.1 libopenssl1_0_0-hmac-1.0.2j-60.60.1 openssl-1.0.2j-60.60.1 openssl-debuginfo-1.0.2j-60.60.1 openssl-debugsource-1.0.2j-60.60.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64): libopenssl1_0_0-32bit-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1 - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch): openssl-doc-1.0.2j-60.60.1 - SUSE Linux Enterprise Server 12-SP2-BCL (x86_64): libopenssl-devel-1.0.2j-60.60.1 libopenssl1_0_0-1.0.2j-60.60.1 libopenssl1_0_0-32bit-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1 libopenssl1_0_0-hmac-1.0.2j-60.60.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1 openssl-1.0.2j-60.60.1 openssl-debuginfo-1.0.2j-60.60.1 openssl-debugsource-1.0.2j-60.60.1 - SUSE Linux Enterprise Server 12-SP2-BCL (noarch): openssl-doc-1.0.2j-60.60.1 - SUSE Enterprise Storage 5 (aarch64 x86_64): libopenssl-devel-1.0.2j-60.60.1 libopenssl1_0_0-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-1.0.2j-60.60.1 libopenssl1_0_0-hmac-1.0.2j-60.60.1 openssl-1.0.2j-60.60.1 openssl-debuginfo-1.0.2j-60.60.1 openssl-debugsource-1.0.2j-60.60.1 - SUSE Enterprise Storage 5 (noarch): openssl-doc-1.0.2j-60.60.1 - SUSE Enterprise Storage 5 (x86_64): libopenssl1_0_0-32bit-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1 - SUSE CaaS Platform 3.0 (x86_64): libopenssl1_0_0-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-1.0.2j-60.60.1 openssl-1.0.2j-60.60.1 openssl-debuginfo-1.0.2j-60.60.1 openssl-debugsource-1.0.2j-60.60.1 - HPE Helion Openstack 8 (noarch): openssl-doc-1.0.2j-60.60.1 - HPE Helion Openstack 8 (x86_64): libopenssl-devel-1.0.2j-60.60.1 libopenssl1_0_0-1.0.2j-60.60.1 libopenssl1_0_0-32bit-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-1.0.2j-60.60.1 libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.60.1 libopenssl1_0_0-hmac-1.0.2j-60.60.1 libopenssl1_0_0-hmac-32bit-1.0.2j-60.60.1 openssl-1.0.2j-60.60.1 openssl-debuginfo-1.0.2j-60.60.1 openssl-debugsource-1.0.2j-60.60.1

References

#1117951 #1158809 #1160163

Cross- CVE-2019-1551

Affected Products:

SUSE OpenStack Cloud Crowbar 8

SUSE OpenStack Cloud 8

SUSE OpenStack Cloud 7

SUSE Linux Enterprise Server for SAP 12-SP3

SUSE Linux Enterprise Server for SAP 12-SP2

SUSE Linux Enterprise Server 12-SP3-LTSS

SUSE Linux Enterprise Server 12-SP3-BCL

SUSE Linux Enterprise Server 12-SP2-LTSS

SUSE Linux Enterprise Server 12-SP2-BCL

SUSE Enterprise Storage 5

SUSE CaaS Platform 3.0

HPE Helion Openstack 8

https://www.suse.com/security/cve/CVE-2019-1551.html

https://bugzilla.suse.com/1117951

https://bugzilla.suse.com/1158809

https://bugzilla.suse.com/1160163

Severity
Announcement ID: SUSE-SU-2020:0474-1
Rating: moderate

Related News