-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.2941
             SUSE Security Update: Security update for openssl
                              1 October 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Existing Account
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-0737  

Reference:         ESB-2018.2794
                   ESB-2018.2765
                   ESB-2018.1870
                   ESB-2018.1231
                   ESB-2018.1173

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20182928-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:2928-1
Rating:             moderate
References:         #1089039 #1101246 #1101470 #1104789 #1106197 
                    #997043 
Cross-References:   CVE-2018-0737
Affected Products:
                    SUSE OpenStack Cloud 7
                    SUSE Linux Enterprise Software Development Kit 12-SP3
                    SUSE Linux Enterprise Server for SAP 12-SP2
                    SUSE Linux Enterprise Server 12-SP3
                    SUSE Linux Enterprise Server 12-SP2-LTSS
                    SUSE Linux Enterprise Desktop 12-SP3
                    SUSE Enterprise Storage 4
                    SUSE CaaS Platform ALL
                    SUSE CaaS Platform 3.0
                    OpenStack Cloud Magnum Orchestration 7
______________________________________________________________________________

   An update that solves one vulnerability and has 5 fixes is
   now available.

Description:

   This update for openssl fixes the following issues:

   These security issues were fixed:

   - Prevent One&Done side-channel attack on RSA that allowed physically near
     attackers to use EM emanations to recover information (bsc#1104789)
   - CVE-2018-0737: The RSA Key generation algorithm has been shown to be
     vulnerable to a cache timing side channel attack. An attacker with
     sufficient access to mount cache timing attacks during the RSA key
     generation process could have recovered the private key (bsc#1089039)

   These non-security issues were fixed:

   - Add openssl(cli) Provide so the packages that require the openssl binary
     can require this instead of the new openssl meta package (bsc#1101470)
   - Fixed path to the engines which are under /lib64 on SLE-12 (bsc#1101246,
     bsc#997043)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE OpenStack Cloud 7:

      zypper in -t patch SUSE-OpenStack-Cloud-7-2018-2069=1

   - SUSE Linux Enterprise Software Development Kit 12-SP3:

      zypper in -t patch SUSE-SLE-SDK-12-SP3-2018-2069=1

   - SUSE Linux Enterprise Server for SAP 12-SP2:

      zypper in -t patch SUSE-SLE-SAP-12-SP2-2018-2069=1

   - SUSE Linux Enterprise Server 12-SP3:

      zypper in -t patch SUSE-SLE-SERVER-12-SP3-2018-2069=1

   - SUSE Linux Enterprise Server 12-SP2-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-SP2-2018-2069=1

   - SUSE Linux Enterprise Desktop 12-SP3:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP3-2018-2069=1

   - SUSE Enterprise Storage 4:

      zypper in -t patch SUSE-Storage-4-2018-2069=1

   - SUSE CaaS Platform ALL:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - SUSE CaaS Platform 3.0:

      To install this update, use the SUSE CaaS Platform Velum dashboard.
      It will inform you if it detects new updates and let you then trigger
      updating of the complete cluster in a controlled way.

   - OpenStack Cloud Magnum Orchestration 7:

      zypper in -t patch SUSE-OpenStack-Cloud-Magnum-Orchestration-7-2018-2069=1



Package List:

   - SUSE OpenStack Cloud 7 (s390x x86_64):

      libopenssl-devel-1.0.2j-60.39.1
      libopenssl1_0_0-1.0.2j-60.39.1
      libopenssl1_0_0-32bit-1.0.2j-60.39.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.39.1
      libopenssl1_0_0-hmac-1.0.2j-60.39.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.39.1
      openssl-1.0.2j-60.39.1
      openssl-debuginfo-1.0.2j-60.39.1
      openssl-debugsource-1.0.2j-60.39.1

   - SUSE OpenStack Cloud 7 (noarch):

      openssl-doc-1.0.2j-60.39.1

   - SUSE Linux Enterprise Software Development Kit 12-SP3 (aarch64 ppc64le s390x x86_64):

      libopenssl-devel-1.0.2j-60.39.1
      openssl-debuginfo-1.0.2j-60.39.1
      openssl-debugsource-1.0.2j-60.39.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):

      libopenssl-devel-1.0.2j-60.39.1
      libopenssl1_0_0-1.0.2j-60.39.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
      libopenssl1_0_0-hmac-1.0.2j-60.39.1
      openssl-1.0.2j-60.39.1
      openssl-debuginfo-1.0.2j-60.39.1
      openssl-debugsource-1.0.2j-60.39.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):

      libopenssl1_0_0-32bit-1.0.2j-60.39.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.39.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.39.1

   - SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):

      openssl-doc-1.0.2j-60.39.1

   - SUSE Linux Enterprise Server 12-SP3 (aarch64 ppc64le s390x x86_64):

      libopenssl-devel-1.0.2j-60.39.1
      libopenssl1_0_0-1.0.2j-60.39.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
      libopenssl1_0_0-hmac-1.0.2j-60.39.1
      openssl-1.0.2j-60.39.1
      openssl-debuginfo-1.0.2j-60.39.1
      openssl-debugsource-1.0.2j-60.39.1

   - SUSE Linux Enterprise Server 12-SP3 (s390x x86_64):

      libopenssl1_0_0-32bit-1.0.2j-60.39.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.39.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.39.1

   - SUSE Linux Enterprise Server 12-SP3 (noarch):

      openssl-doc-1.0.2j-60.39.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):

      libopenssl-devel-1.0.2j-60.39.1
      libopenssl1_0_0-1.0.2j-60.39.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
      libopenssl1_0_0-hmac-1.0.2j-60.39.1
      openssl-1.0.2j-60.39.1
      openssl-debuginfo-1.0.2j-60.39.1
      openssl-debugsource-1.0.2j-60.39.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):

      libopenssl1_0_0-32bit-1.0.2j-60.39.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.39.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.39.1

   - SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):

      openssl-doc-1.0.2j-60.39.1

   - SUSE Linux Enterprise Desktop 12-SP3 (x86_64):

      libopenssl-devel-1.0.2j-60.39.1
      libopenssl1_0_0-1.0.2j-60.39.1
      libopenssl1_0_0-32bit-1.0.2j-60.39.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.39.1
      openssl-1.0.2j-60.39.1
      openssl-debuginfo-1.0.2j-60.39.1
      openssl-debugsource-1.0.2j-60.39.1

   - SUSE Enterprise Storage 4 (x86_64):

      libopenssl-devel-1.0.2j-60.39.1
      libopenssl1_0_0-1.0.2j-60.39.1
      libopenssl1_0_0-32bit-1.0.2j-60.39.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
      libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.39.1
      libopenssl1_0_0-hmac-1.0.2j-60.39.1
      libopenssl1_0_0-hmac-32bit-1.0.2j-60.39.1
      openssl-1.0.2j-60.39.1
      openssl-debuginfo-1.0.2j-60.39.1
      openssl-debugsource-1.0.2j-60.39.1

   - SUSE Enterprise Storage 4 (noarch):

      openssl-doc-1.0.2j-60.39.1

   - SUSE CaaS Platform ALL (x86_64):

      libopenssl1_0_0-1.0.2j-60.39.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
      openssl-1.0.2j-60.39.1
      openssl-debuginfo-1.0.2j-60.39.1
      openssl-debugsource-1.0.2j-60.39.1

   - SUSE CaaS Platform 3.0 (x86_64):

      libopenssl1_0_0-1.0.2j-60.39.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
      openssl-1.0.2j-60.39.1
      openssl-debuginfo-1.0.2j-60.39.1
      openssl-debugsource-1.0.2j-60.39.1

   - OpenStack Cloud Magnum Orchestration 7 (x86_64):

      libopenssl1_0_0-1.0.2j-60.39.1
      libopenssl1_0_0-debuginfo-1.0.2j-60.39.1
      openssl-1.0.2j-60.39.1
      openssl-debuginfo-1.0.2j-60.39.1
      openssl-debugsource-1.0.2j-60.39.1


References:

   https://www.suse.com/security/cve/CVE-2018-0737.html
   https://bugzilla.suse.com/1089039
   https://bugzilla.suse.com/1101246
   https://bugzilla.suse.com/1101470
   https://bugzilla.suse.com/1104789
   https://bugzilla.suse.com/1106197
   https://bugzilla.suse.com/997043

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=moP7
-----END PGP SIGNATURE-----