-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2019.3682
           SUSE-SU-2019:2504-1 Security update for openssl-1_0_0
                              2 October 2019

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl-1_0_0
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Access Privileged Data -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1563 CVE-2019-1547 

Reference:         ESB-2019.3622
                   ESB-2019.3568

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2019/suse-su-20192504-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for openssl-1_0_0

______________________________________________________________________________

Announcement ID:   SUSE-SU-2019:2504-1
Rating:            moderate
References:        #1131291 #1150003 #1150250
Cross-References:  CVE-2019-1547 CVE-2019-1563
Affected Products:
                   SUSE Linux Enterprise Software Development Kit 12-SP4
                   SUSE Linux Enterprise Server 12-SP4
                   SUSE Linux Enterprise Desktop 12-SP4
______________________________________________________________________________

An update that solves two vulnerabilities and has one errata is now available.

Description:

This update for openssl-1_0_0 fixes the following issues:
OpenSSL Security Advisory [10 September 2019]

  o CVE-2019-1547: Added EC_GROUP_set_generator side channel attack avoidance.
    (bsc#1150003)
  o CVE-2019-1563: Fixed Bleichenbacher attack against cms/pkcs7 encryption
    transported key (bsc#1150250)


In addition fixed invalid curve attacks by validating that an EC point lies on
the curve (bsc#1131291).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Software Development Kit 12-SP4:
    zypper in -t patch SUSE-SLE-SDK-12-SP4-2019-2504=1
  o SUSE Linux Enterprise Server 12-SP4:
    zypper in -t patch SUSE-SLE-SERVER-12-SP4-2019-2504=1
  o SUSE Linux Enterprise Desktop 12-SP4:
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP4-2019-2504=1

Package List:

  o SUSE Linux Enterprise Software Development Kit 12-SP4 (aarch64 ppc64le
    s390x x86_64):
       libopenssl-1_0_0-devel-1.0.2p-3.11.1
       openssl-1_0_0-debuginfo-1.0.2p-3.11.1
       openssl-1_0_0-debugsource-1.0.2p-3.11.1
  o SUSE Linux Enterprise Server 12-SP4 (aarch64 ppc64le s390x x86_64):
       libopenssl-1_0_0-devel-1.0.2p-3.11.1
       libopenssl1_0_0-1.0.2p-3.11.1
       libopenssl1_0_0-debuginfo-1.0.2p-3.11.1
       libopenssl1_0_0-hmac-1.0.2p-3.11.1
       openssl-1_0_0-1.0.2p-3.11.1
       openssl-1_0_0-debuginfo-1.0.2p-3.11.1
       openssl-1_0_0-debugsource-1.0.2p-3.11.1
  o SUSE Linux Enterprise Server 12-SP4 (s390x x86_64):
       libopenssl1_0_0-32bit-1.0.2p-3.11.1
       libopenssl1_0_0-debuginfo-32bit-1.0.2p-3.11.1
       libopenssl1_0_0-hmac-32bit-1.0.2p-3.11.1
  o SUSE Linux Enterprise Server 12-SP4 (noarch):
       openssl-1_0_0-doc-1.0.2p-3.11.1
  o SUSE Linux Enterprise Desktop 12-SP4 (x86_64):
       libopenssl-1_0_0-devel-1.0.2p-3.11.1
       libopenssl1_0_0-1.0.2p-3.11.1
       libopenssl1_0_0-32bit-1.0.2p-3.11.1
       libopenssl1_0_0-debuginfo-1.0.2p-3.11.1
       libopenssl1_0_0-debuginfo-32bit-1.0.2p-3.11.1
       openssl-1_0_0-1.0.2p-3.11.1
       openssl-1_0_0-debuginfo-1.0.2p-3.11.1
       openssl-1_0_0-debugsource-1.0.2p-3.11.1


References:

  o https://www.suse.com/security/cve/CVE-2019-1547.html
  o https://www.suse.com/security/cve/CVE-2019-1563.html
  o https://bugzilla.suse.com/1131291
  o https://bugzilla.suse.com/1150003
  o https://bugzilla.suse.com/1150250

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=wM76
-----END PGP SIGNATURE-----