-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2548
                       Security update for openssl1
                              29 August 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl1
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Existing Account            
                   Denial of Service      -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0737 CVE-2018-0732 

Reference:         ESB-2018.2524
                   ESB-2018.2333

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20182545-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for openssl1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2545-1
Rating:             moderate
References:         #1089039 #1097158 #1097624 #1098592
Cross-References:   CVE-2018-0732 CVE-2018-0737
Affected Products:
                    SUSE Linux Enterprise Server 11-SECURITY
______________________________________________________________________________

   An update that solves two vulnerabilities and has two fixes
   is now available.

Description:

   This update for openssl1 fixes the following security issues:

   - CVE-2018-0737: The RSA Key generation algorithm has been shown to be
     vulnerable to a cache timing side channel attack. An attacker with
     sufficient access to mount cache timing attacks during the RSA key
     generation process could have recovered the private key (bsc#1089039)
   - CVE-2018-0732: During key agreement in a TLS handshake using a DH(E)
     based ciphersuite a malicious server could have sent a very large prime
     value to the client. This caused the client to spend an unreasonably
     long period of time generating a key for this prime resulting in a hang
     until the client has finished. This could be exploited in a Denial Of
     Service attack (bsc#1097158)
   - Blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation
   methods like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SECURITY:

      zypper in -t patch secsp3-openssl1-13755=1



Package List:

   - SUSE Linux Enterprise Server 11-SECURITY (i586 ia64 ppc64 s390x x86_64):

      libopenssl1-devel-1.0.1g-0.58.12.1
      libopenssl1_0_0-1.0.1g-0.58.12.1
      openssl1-1.0.1g-0.58.12.1
      openssl1-doc-1.0.1g-0.58.12.1

   - SUSE Linux Enterprise Server 11-SECURITY (ppc64 s390x x86_64):

      libopenssl1_0_0-32bit-1.0.1g-0.58.12.1

   - SUSE Linux Enterprise Server 11-SECURITY (ia64):

      libopenssl1_0_0-x86-1.0.1g-0.58.12.1


References:

   https://www.suse.com/security/cve/CVE-2018-0732.html
   https://www.suse.com/security/cve/CVE-2018-0737.html
   https://bugzilla.suse.com/1089039
   https://bugzilla.suse.com/1097158
   https://bugzilla.suse.com/1097624
   https://bugzilla.suse.com/1098592

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBW4YYs2aOgq3Tt24GAQjsMBAAtP4RqsYdbvEisYeJ6wvSXZFIqzuUvLCL
boDAXedXd0cQ/YSb8aW4NsgMYw3C/NvHU4/c7n3+DjhyN637wDjDmw2BuUH4FDdO
GNisY3QQfFl5W6KRUQZzls48rLWx7K/7aeBdKtL4TPhEIl5dd9Z+5WKvacop2jqt
rZ0eClb/eIgtx+5iUv2bXFEcxPgN++Mf3piTk6yB9GS/gKI0R2piHfXGD87keJPX
c0gVw2b7DFtggbi3PfdQ8p2vR2b6J45AWEnfxGqymOugtemYWStZTvzpD/QTl0PO
Es+uszgkVt3hgxBkmxBXOYoU5aVbKwreI4JXq6SzMnlv3hl+BgwS0r6GnaH5m2ji
n8VN4vliOtH97zVTh4cE4pimFnDm8pElNtEs9A0koh5a03fxog8laGxkqhvwFZiH
ABCqXiniuCc3n0s6xXZRkWd9y7perqXoJskzi7f/5uYzlU8iJsBsFWwa+9MXD4IE
s+0iahmQ47KbGM0ZSXutbZms0M6rJAPkNcemPRw14aCDZgq67v8NK6OVR65jaxas
LHJmI+T9pe1CmkZqiV3UnMVorqiCP0XYtWR1Ov5QP8XbBHYBJ72H8wdzmNpF3Ca6
qX9XkXHmWrdzaJ+wpv7q3QvvT/9jYcIoBBqeC/yU+N13DAVD1/YWb6mJn15iaDs7
BaTCYDT+la4=
=JaZY
-----END PGP SIGNATURE-----