-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.2172
             CVE-2019-1559 in openssl in some versions of SUSE
                               19 June 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1559  

Reference:         ESB-2019.1915
                   ESB-2019.0649
                   ESB-2019.0630
                   ESB-2019.0620

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-201914091-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-201914092-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for openssl1

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:14091-1
Rating:            moderate
References:        #1117951 #1127080 #1131291
Cross-References:  CVE-2019-1559
Affected Products:
                   SUSE Linux Enterprise Server 11-SECURITY
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for openssl1 fixes the following security issues:

  o CVE-2019-1559: Fix 0-byte record padding oracle via SSL_shutdown (bsc#
    1127080)
  o Reject invalid EC point coordinates (bsc#1131291)
  o Fixed "The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS
    Implementations" (bsc#1117951)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SECURITY:
    zypper in -t patch secsp3-openssl1-14091=1

Package List:

  o SUSE Linux Enterprise Server 11-SECURITY (i586 ia64 ppc64 s390x x86_64):
       libopenssl1-devel-1.0.1g-0.58.18.1
       libopenssl1_0_0-1.0.1g-0.58.18.1
       openssl1-1.0.1g-0.58.18.1
       openssl1-doc-1.0.1g-0.58.18.1


References:

  o https://www.suse.com/security/cve/CVE-2019-1559.html
  o https://bugzilla.suse.com/1117951
  o https://bugzilla.suse.com/1127080
  o https://bugzilla.suse.com/1131291

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for openssl

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:14092-1
Rating:            moderate
References:        #1117951 #1127080 #1131291
Cross-References:  CVE-2019-1559
Affected Products:
                   SUSE Linux Enterprise Server 11-SP4-LTSS
                   SUSE Linux Enterprise Point of Sale 11-SP3
                   SUSE Linux Enterprise Debuginfo 11-SP4
                   SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

An update that solves one vulnerability and has two fixes is now available.

Description:

This update for openssl fixes the following issues:
Security issues fixed:

  o CVE-2019-1559: Fix 0-byte record padding oracle via SSL_shutdown (bsc#
    1127080)
  o Reject invalid EC point coordinates (bsc#1131291)
  o Mitigate the "The 9 Lives of Bleichenbacher's CAT: Cache ATtacks on TLS
    Implementations" attack (bsc#1117951)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Server 11-SP4-LTSS:
    zypper in -t patch slessp4-openssl-14092=1
  o SUSE Linux Enterprise Point of Sale 11-SP3:
    zypper in -t patch sleposp3-openssl-14092=1
  o SUSE Linux Enterprise Debuginfo 11-SP4:
    zypper in -t patch dbgsp4-openssl-14092=1
  o SUSE Linux Enterprise Debuginfo 11-SP3:
    zypper in -t patch dbgsp3-openssl-14092=1

Package List:

  o SUSE Linux Enterprise Server 11-SP4-LTSS (i586 ppc64 s390x x86_64):
       libopenssl0_9_8-0.9.8j-0.106.21.1
       libopenssl0_9_8-hmac-0.9.8j-0.106.21.1
       openssl-0.9.8j-0.106.21.1
       openssl-doc-0.9.8j-0.106.21.1
  o SUSE Linux Enterprise Server 11-SP4-LTSS (s390x):
       libopenssl0_9_8-32bit-0.9.8j-0.106.21.1
       libopenssl0_9_8-hmac-32bit-0.9.8j-0.106.21.1
  o SUSE Linux Enterprise Point of Sale 11-SP3 (i586):
       libopenssl-devel-0.9.8j-0.106.21.1
       libopenssl0_9_8-0.9.8j-0.106.21.1
       libopenssl0_9_8-hmac-0.9.8j-0.106.21.1
       openssl-0.9.8j-0.106.21.1
       openssl-doc-0.9.8j-0.106.21.1
  o SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ppc64 s390x x86_64):
       openssl-debuginfo-0.9.8j-0.106.21.1
       openssl-debugsource-0.9.8j-0.106.21.1
  o SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):
       openssl-debuginfo-0.9.8j-0.106.21.1
       openssl-debugsource-0.9.8j-0.106.21.1


References:

  o https://www.suse.com/security/cve/CVE-2019-1559.html
  o https://bugzilla.suse.com/1117951
  o https://bugzilla.suse.com/1127080
  o https://bugzilla.suse.com/1131291

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Fckk
-----END PGP SIGNATURE-----