-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3568
            SUSE-SU-2019:2410-1 Security update for openssl-1_1
                             23 September 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl-1_1
                   openssl
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1563 CVE-2019-1547 

Reference:         ESB-2019.3543.2
                   ESB-2019.3540
                   ESB-2019.3389

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192410-1.html
   https://www.suse.com/support/update/announcement/2019/suse-su-20192413-1.html

Comment: This bulletin contains two (2) SUSE security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for openssl-1_1

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2410-1
Rating:            moderate
References:        #1150003 #1150250
Cross-References:  CVE-2019-1547 CVE-2019-1563
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Basesystem 15
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for openssl-1_1 fixes the following issues:
OpenSSL Security Advisory [10 September 2019]

  o CVE-2019-1547: Added EC_GROUP_set_generator side channel attack avoidance.
    (bsc#1150003)
  o CVE-2019-1563: Fixed Bleichenbacher attack against cms/pkcs7 encryption
    transported key (bsc#1150250)

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2019-2410=1
  o SUSE Linux Enterprise Module for Basesystem 15:
    zypper in -t patch SUSE-SLE-Module-Basesystem-15-2019-2410=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (noarch):
       openssl-1_1-doc-1.1.0i-4.24.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (x86_64):
       libopenssl-1_1-devel-32bit-1.1.0i-4.24.1
  o SUSE Linux Enterprise Module for Basesystem 15 (aarch64 ppc64le s390x
    x86_64):
       libopenssl-1_1-devel-1.1.0i-4.24.1
       libopenssl1_1-1.1.0i-4.24.1
       libopenssl1_1-debuginfo-1.1.0i-4.24.1
       libopenssl1_1-hmac-1.1.0i-4.24.1
       openssl-1_1-1.1.0i-4.24.1
       openssl-1_1-debuginfo-1.1.0i-4.24.1
       openssl-1_1-debugsource-1.1.0i-4.24.1
  o SUSE Linux Enterprise Module for Basesystem 15 (x86_64):
       libopenssl1_1-32bit-1.1.0i-4.24.1
       libopenssl1_1-32bit-debuginfo-1.1.0i-4.24.1
       libopenssl1_1-hmac-32bit-1.1.0i-4.24.1


References:

  o https://www.suse.com/security/cve/CVE-2019-1547.html
  o https://www.suse.com/security/cve/CVE-2019-1563.html
  o https://bugzilla.suse.com/1150003
  o https://bugzilla.suse.com/1150250

- --------------------------------------------------------------------------------

SUSE Security Update: Security update for openssl

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2413-1
Rating:            moderate
References:        #1150003 #1150250
Cross-References:  CVE-2019-1547 CVE-2019-1563
Affected Products:
                   SUSE OpenStack Cloud Crowbar 8
                   SUSE OpenStack Cloud 8
                   SUSE OpenStack Cloud 7
                   SUSE Linux Enterprise Server for SAP 12-SP3
                   SUSE Linux Enterprise Server for SAP 12-SP2
                   SUSE Linux Enterprise Server 12-SP3-LTSS
                   SUSE Linux Enterprise Server 12-SP3-BCL
                   SUSE Linux Enterprise Server 12-SP2-LTSS
                   SUSE Linux Enterprise Server 12-SP2-BCL
                   SUSE Enterprise Storage 5
                   SUSE Enterprise Storage 4
                   SUSE CaaS Platform 3.0
                   HPE Helion Openstack 8
______________________________________________________________________________

An update that fixes two vulnerabilities is now available.

Description:

This update for openssl fixes the following issues:
OpenSSL Security Advisory [10 September 2019]

  o CVE-2019-1547: Added EC_GROUP_set_generator side channel attack avoidance
    (bsc#1150003).
  o CVE-2019-1563: Fixed Bleichenbacher attack against cms/pkcs7 encryption
    transported key (bsc#1150250).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE OpenStack Cloud Crowbar 8:
    zypper in -t patch SUSE-OpenStack-Cloud-Crowbar-8-2019-2413=1
  o SUSE OpenStack Cloud 8:
    zypper in -t patch SUSE-OpenStack-Cloud-8-2019-2413=1
  o SUSE OpenStack Cloud 7:
    zypper in -t patch SUSE-OpenStack-Cloud-7-2019-2413=1
  o SUSE Linux Enterprise Server for SAP 12-SP3:
    zypper in -t patch SUSE-SLE-SAP-12-SP3-2019-2413=1
  o SUSE Linux Enterprise Server for SAP 12-SP2:
    zypper in -t patch SUSE-SLE-SAP-12-SP2-2019-2413=1
  o SUSE Linux Enterprise Server 12-SP3-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-2019-2413=1
  o SUSE Linux Enterprise Server 12-SP3-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP3-BCL-2019-2413=1
  o SUSE Linux Enterprise Server 12-SP2-LTSS:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2019-2413=1
  o SUSE Linux Enterprise Server 12-SP2-BCL:
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-BCL-2019-2413=1
  o SUSE Enterprise Storage 5:
    zypper in -t patch SUSE-Storage-5-2019-2413=1
  o SUSE Enterprise Storage 4:
    zypper in -t patch SUSE-Storage-4-2019-2413=1
  o SUSE CaaS Platform 3.0:
    To install this update, use the SUSE CaaS Platform Velum dashboard. It will
    inform you if it detects new updates and let you then trigger updating of
    the complete cluster in a controlled way.
  o HPE Helion Openstack 8:
    zypper in -t patch HPE-Helion-OpenStack-8-2019-2413=1

Package List:

  o SUSE OpenStack Cloud Crowbar 8 (x86_64):
       libopenssl-devel-1.0.2j-60.55.1
       libopenssl1_0_0-1.0.2j-60.55.1
       libopenssl1_0_0-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
       openssl-1.0.2j-60.55.1
       openssl-debuginfo-1.0.2j-60.55.1
       openssl-debugsource-1.0.2j-60.55.1
  o SUSE OpenStack Cloud Crowbar 8 (noarch):
       openssl-doc-1.0.2j-60.55.1
  o SUSE OpenStack Cloud 8 (x86_64):
       libopenssl-devel-1.0.2j-60.55.1
       libopenssl1_0_0-1.0.2j-60.55.1
       libopenssl1_0_0-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
       openssl-1.0.2j-60.55.1
       openssl-debuginfo-1.0.2j-60.55.1
       openssl-debugsource-1.0.2j-60.55.1
  o SUSE OpenStack Cloud 8 (noarch):
       openssl-doc-1.0.2j-60.55.1
  o SUSE OpenStack Cloud 7 (s390x x86_64):
       libopenssl-devel-1.0.2j-60.55.1
       libopenssl1_0_0-1.0.2j-60.55.1
       libopenssl1_0_0-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
       openssl-1.0.2j-60.55.1
       openssl-debuginfo-1.0.2j-60.55.1
       openssl-debugsource-1.0.2j-60.55.1
  o SUSE OpenStack Cloud 7 (noarch):
       openssl-doc-1.0.2j-60.55.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (ppc64le x86_64):
       libopenssl-devel-1.0.2j-60.55.1
       libopenssl1_0_0-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-1.0.2j-60.55.1
       openssl-1.0.2j-60.55.1
       openssl-debuginfo-1.0.2j-60.55.1
       openssl-debugsource-1.0.2j-60.55.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (x86_64):
       libopenssl1_0_0-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
  o SUSE Linux Enterprise Server for SAP 12-SP3 (noarch):
       openssl-doc-1.0.2j-60.55.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (ppc64le x86_64):
       libopenssl-devel-1.0.2j-60.55.1
       libopenssl1_0_0-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-1.0.2j-60.55.1
       openssl-1.0.2j-60.55.1
       openssl-debuginfo-1.0.2j-60.55.1
       openssl-debugsource-1.0.2j-60.55.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (x86_64):
       libopenssl1_0_0-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
  o SUSE Linux Enterprise Server for SAP 12-SP2 (noarch):
       openssl-doc-1.0.2j-60.55.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (aarch64 ppc64le s390x x86_64):
       libopenssl-devel-1.0.2j-60.55.1
       libopenssl1_0_0-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-1.0.2j-60.55.1
       openssl-1.0.2j-60.55.1
       openssl-debuginfo-1.0.2j-60.55.1
       openssl-debugsource-1.0.2j-60.55.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (s390x x86_64):
       libopenssl1_0_0-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
  o SUSE Linux Enterprise Server 12-SP3-LTSS (noarch):
       openssl-doc-1.0.2j-60.55.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (x86_64):
       libopenssl-devel-1.0.2j-60.55.1
       libopenssl1_0_0-1.0.2j-60.55.1
       libopenssl1_0_0-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
       openssl-1.0.2j-60.55.1
       openssl-debuginfo-1.0.2j-60.55.1
       openssl-debugsource-1.0.2j-60.55.1
  o SUSE Linux Enterprise Server 12-SP3-BCL (noarch):
       openssl-doc-1.0.2j-60.55.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (ppc64le s390x x86_64):
       libopenssl-devel-1.0.2j-60.55.1
       libopenssl1_0_0-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-1.0.2j-60.55.1
       openssl-1.0.2j-60.55.1
       openssl-debuginfo-1.0.2j-60.55.1
       openssl-debugsource-1.0.2j-60.55.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (s390x x86_64):
       libopenssl1_0_0-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
  o SUSE Linux Enterprise Server 12-SP2-LTSS (noarch):
       openssl-doc-1.0.2j-60.55.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (x86_64):
       libopenssl-devel-1.0.2j-60.55.1
       libopenssl1_0_0-1.0.2j-60.55.1
       libopenssl1_0_0-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
       openssl-1.0.2j-60.55.1
       openssl-debuginfo-1.0.2j-60.55.1
       openssl-debugsource-1.0.2j-60.55.1
  o SUSE Linux Enterprise Server 12-SP2-BCL (noarch):
       openssl-doc-1.0.2j-60.55.1
  o SUSE Enterprise Storage 5 (aarch64 x86_64):
       libopenssl-devel-1.0.2j-60.55.1
       libopenssl1_0_0-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-1.0.2j-60.55.1
       openssl-1.0.2j-60.55.1
       openssl-debuginfo-1.0.2j-60.55.1
       openssl-debugsource-1.0.2j-60.55.1
  o SUSE Enterprise Storage 5 (x86_64):
       libopenssl1_0_0-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
  o SUSE Enterprise Storage 5 (noarch):
       openssl-doc-1.0.2j-60.55.1
  o SUSE Enterprise Storage 4 (x86_64):
       libopenssl-devel-1.0.2j-60.55.1
       libopenssl1_0_0-1.0.2j-60.55.1
       libopenssl1_0_0-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
       openssl-1.0.2j-60.55.1
       openssl-debuginfo-1.0.2j-60.55.1
       openssl-debugsource-1.0.2j-60.55.1
  o SUSE Enterprise Storage 4 (noarch):
       openssl-doc-1.0.2j-60.55.1
  o SUSE CaaS Platform 3.0 (x86_64):
       libopenssl1_0_0-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
       openssl-1.0.2j-60.55.1
       openssl-debuginfo-1.0.2j-60.55.1
       openssl-debugsource-1.0.2j-60.55.1
  o HPE Helion Openstack 8 (noarch):
       openssl-doc-1.0.2j-60.55.1
  o HPE Helion Openstack 8 (x86_64):
       libopenssl-devel-1.0.2j-60.55.1
       libopenssl1_0_0-1.0.2j-60.55.1
       libopenssl1_0_0-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-1.0.2j-60.55.1
       libopenssl1_0_0-debuginfo-32bit-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-1.0.2j-60.55.1
       libopenssl1_0_0-hmac-32bit-1.0.2j-60.55.1
       openssl-1.0.2j-60.55.1
       openssl-debuginfo-1.0.2j-60.55.1
       openssl-debugsource-1.0.2j-60.55.1


References:

  o https://www.suse.com/security/cve/CVE-2019-1547.html
  o https://www.suse.com/security/cve/CVE-2019-1563.html
  o https://bugzilla.suse.com/1150003
  o https://bugzilla.suse.com/1150250

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBXYgh3WaOgq3Tt24GAQhz+g//QpfO6z1fDFeudiGnXRe2Xb5cbxB5bK+R
0uEqF0+tqd3/8tf2/u4BCZoOhViC0n9GpHN9S09tMm6LiRxNbpBRJiALMmrL3bz4
2Zj1pkJvXURNiYNnSI+oD/eFKtCQnJEBljKJGNVTqIb2NRpCxCb0+EmYyJixiQL4
6v+797A1up1pQ8TwwdxgIX2LNZ6z/pv5etuV1W6IREZ9o62ITrD6lWSqmhs567oC
8qBlZDsCgFGIQSETFX75nwSa6JrWvnSApe+2hc0ifeyYQxlrwg3tDIqrTXsDo7rq
b8nchA09suouVIj92r9AdoSHJhevfvz1QJ9s1oJNQBwc0hoDF66DB818gVprhzJF
CTwbaLNYLPs5gib4C7YWodV0xDVLmSzgU96F67RUekXzGwYLQKhrTddOWlXvc2sn
yUozxu0+CNCS8C4gu+bgw43p1Ev4E86tOX7Xgd4qH9cS0Boc0/x8yTVrpF/OgKRg
r4uyJvy+Lmp+gMBOa+6oSbqeMBPaF8YttO1rlWS7H35AG5r5pCEGnkpxJ51B2s/y
h4BmA83efUarm0dZnJQ3Bvw1P4GeDi/NwJgnX63nsCRwm6ktyEMx8Dx+ENz/Dly9
6k4sVD2tUG/fqeBGU+8KvzhUoC+yddZQyU7fZ9a+BJJ1ixPb50tXmPCorj10t60K
16xU1Zx6a9Q=
=vVQq
-----END PGP SIGNATURE-----