-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2018.3775
            SUSE Security Update: Security update for openssl1
                              6 December 2018

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl1
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Existing Account      
                   Denial of Service      -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2018-5407 CVE-2018-0734 CVE-2016-8610

Reference:         ESB-2017.0254
                   ESB-2016.2585

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2018/suse-su-20183964-1/

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for openssl1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:3964-1
Rating:             moderate
References:         #1104789 #1110018 #1113534 #1113652 
Cross-References:   CVE-2016-8610 CVE-2018-0734 CVE-2018-5407
                   
Affected Products:
                    SUSE Linux Enterprise Server 11-SECURITY
                    SUSE Linux Enterprise Debuginfo 11-SP3
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:

   This update for openssl1 fixes the following issues:

   Security issues fixed:

   - CVE-2018-0734: Fixed timing vulnerability in DSA signature generation
     (bsc#1113652).
   - CVE-2018-5407: Fixed elliptic curve scalar multiplication timing attack
     defenses (bsc#1113534).
   - CVE-2016-8610: Adjusted current fix and add missing error string
     (bsc#1110018).
   - Fixed the "One and Done" side-channel attack on RSA (bsc#1104789).


Patch Instructions:

   To install this SUSE Security Update use the SUSE recommended installation methods
   like YaST online_update or "zypper patch".

   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SECURITY:

      zypper in -t patch secsp3-openssl1-13887=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-openssl1-13887=1



Package List:

   - SUSE Linux Enterprise Server 11-SECURITY (i586 ia64 ppc64 s390x x86_64):

      libopenssl1-devel-1.0.1g-0.58.15.1
      libopenssl1_0_0-1.0.1g-0.58.15.1
      openssl1-1.0.1g-0.58.15.1
      openssl1-doc-1.0.1g-0.58.15.1

   - SUSE Linux Enterprise Server 11-SECURITY (ppc64 s390x x86_64):

      libopenssl1_0_0-32bit-1.0.1g-0.58.15.1

   - SUSE Linux Enterprise Server 11-SECURITY (ia64):

      libopenssl1_0_0-x86-1.0.1g-0.58.15.1

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      openssl1-debuginfo-1.0.1g-0.58.15.1
      openssl1-debugsource-1.0.1g-0.58.15.1


References:

   https://www.suse.com/security/cve/CVE-2016-8610.html
   https://www.suse.com/security/cve/CVE-2018-0734.html
   https://www.suse.com/security/cve/CVE-2018-5407.html
   https://bugzilla.suse.com/1104789
   https://bugzilla.suse.com/1110018
   https://bugzilla.suse.com/1113534
   https://bugzilla.suse.com/1113652

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=mm43
-----END PGP SIGNATURE-----