-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3808
   openssl-1_0_0 security update comes to SUSE Linux Enterprise Modules
                             10 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5407 CVE-2018-0734 

Reference:         ESB-2018.3786
                   ESB-2018.3545

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20184001-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for openssl-1_0_0
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:4001-1
Rating:             moderate
References:         #1100078 #1112209 #1113534 #1113652 #1113742 
                    
Cross-References:   CVE-2018-0734 CVE-2018-5407
Affected Products:
                    SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                    SUSE Linux Enterprise Module for Legacy Software 15
______________________________________________________________________________

   An update that solves two vulnerabilities and has three
   fixes is now available.

Description:

   This update for openssl-1_0_0 fixes the following issues:

   Security issues fixed:

   - CVE-2018-0734: Fixed timing vulnerability in DSA signature generation
     (bsc#1113652).
   - CVE-2018-5407: Added elliptic curve scalar multiplication timing attack
     defenses that fixes "PortSmash" (bsc#1113534).

   Non-security issues fixed:

   - Added missing timing side channel patch for DSA signature generation
     (bsc#1113742).
   - Set TLS version to 0 in msg_callback for record messages to avoid
     confusing applications (bsc#1100078).
   - Fixed infinite loop in DSA generation with incorrect parameters
     (bsc#1112209)


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:

      zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2018-2862=1

   - SUSE Linux Enterprise Module for Legacy Software 15:

      zypper in -t patch SUSE-SLE-Module-Legacy-15-2018-2862=1



Package List:

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (aarch64 ppc64le s390x x86_64):

      libopenssl1_0_0-hmac-1.0.2p-3.11.1
      libopenssl1_0_0-steam-1.0.2p-3.11.1
      libopenssl1_0_0-steam-debuginfo-1.0.2p-3.11.1
      openssl-1_0_0-cavs-1.0.2p-3.11.1
      openssl-1_0_0-cavs-debuginfo-1.0.2p-3.11.1
      openssl-1_0_0-debuginfo-1.0.2p-3.11.1
      openssl-1_0_0-debugsource-1.0.2p-3.11.1

   - SUSE Linux Enterprise Module for Open Buildservice Development Tools 15 (noarch):

      openssl-1_0_0-doc-1.0.2p-3.11.1

   - SUSE Linux Enterprise Module for Legacy Software 15 (aarch64 ppc64le s390x x86_64):

      libopenssl-1_0_0-devel-1.0.2p-3.11.1
      libopenssl1_0_0-1.0.2p-3.11.1
      libopenssl1_0_0-debuginfo-1.0.2p-3.11.1
      openssl-1_0_0-1.0.2p-3.11.1
      openssl-1_0_0-debuginfo-1.0.2p-3.11.1
      openssl-1_0_0-debugsource-1.0.2p-3.11.1


References:

   https://www.suse.com/security/cve/CVE-2018-0734.html
   https://www.suse.com/security/cve/CVE-2018-5407.html
   https://bugzilla.suse.com/1100078
   https://bugzilla.suse.com/1112209
   https://bugzilla.suse.com/1113534
   https://bugzilla.suse.com/1113652
   https://bugzilla.suse.com/1113742

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=QmGT
-----END PGP SIGNATURE-----