-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2020.0114
           SUSE-SU-2020:0064-1 Security update for openssl-1_0_0
                              13 January 2020

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl-1_0_0
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Reduced Security -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2019-1551  

Reference:         ESB-2020.0062
                   ESB-2020.0039
                   ESB-2020.0015

Original Bulletin: 
   https://www.suse.com/support/update/announcement/2020/suse-su-20200064-1.html

- --------------------------BEGIN INCLUDED TEXT--------------------

SUSE Security Update: Security update for openssl-1_0_0

______________________________________________________________________________

Announcement ID:   SUSE-SU-2020:0064-1
Rating:            moderate
References:        #1158809
Cross-References:  CVE-2019-1551
Affected Products:
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
                   SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
                   SUSE Linux Enterprise Module for Legacy Software 15-SP1
                   SUSE Linux Enterprise Module for Legacy Software 15
                   SUSE Enterprise Storage 6
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for openssl-1_0_0 fixes the following issues:
Security issue fixed:

  o CVE-2019-1551: Fixed an overflow bug in the x64_64 Montgomery squaring
    procedure used in exponentiation with 512-bit moduli (bsc#1158809).

Patch Instructions:

To install this SUSE Security Update use the SUSE recommended installation
methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools
    15-SP1:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-SP1-2020-64=1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15:
    zypper in -t patch SUSE-SLE-Module-Development-Tools-OBS-15-2020-64=1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP1:
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP1-2020-64=1
  o SUSE Linux Enterprise Module for Legacy Software 15:
    zypper in -t patch SUSE-SLE-Module-Legacy-15-2020-64=1
  o SUSE Enterprise Storage 6:
    zypper in -t patch SUSE-Storage-6-2020-64=1

Package List:

  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (aarch64 ppc64le s390x x86_64):
       libopenssl1_0_0-hmac-1.0.2p-3.25.1
       libopenssl1_0_0-steam-1.0.2p-3.25.1
       libopenssl1_0_0-steam-debuginfo-1.0.2p-3.25.1
       openssl-1_0_0-cavs-1.0.2p-3.25.1
       openssl-1_0_0-cavs-debuginfo-1.0.2p-3.25.1
       openssl-1_0_0-debuginfo-1.0.2p-3.25.1
       openssl-1_0_0-debugsource-1.0.2p-3.25.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (x86_64):
       libopenssl-1_0_0-devel-32bit-1.0.2p-3.25.1
       libopenssl1_0_0-32bit-1.0.2p-3.25.1
       libopenssl1_0_0-32bit-debuginfo-1.0.2p-3.25.1
       libopenssl1_0_0-hmac-32bit-1.0.2p-3.25.1
       libopenssl1_0_0-steam-32bit-1.0.2p-3.25.1
       libopenssl1_0_0-steam-32bit-debuginfo-1.0.2p-3.25.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15-SP1
    (noarch):
       openssl-1_0_0-doc-1.0.2p-3.25.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (aarch64 ppc64le s390x x86_64):
       libopenssl1_0_0-hmac-1.0.2p-3.25.1
       libopenssl1_0_0-steam-1.0.2p-3.25.1
       libopenssl1_0_0-steam-debuginfo-1.0.2p-3.25.1
       openssl-1_0_0-cavs-1.0.2p-3.25.1
       openssl-1_0_0-cavs-debuginfo-1.0.2p-3.25.1
       openssl-1_0_0-debuginfo-1.0.2p-3.25.1
       openssl-1_0_0-debugsource-1.0.2p-3.25.1
  o SUSE Linux Enterprise Module for Open Buildservice Development Tools 15
    (noarch):
       openssl-1_0_0-doc-1.0.2p-3.25.1
  o SUSE Linux Enterprise Module for Legacy Software 15-SP1 (aarch64 ppc64le
    s390x x86_64):
       libopenssl-1_0_0-devel-1.0.2p-3.25.1
       libopenssl1_0_0-1.0.2p-3.25.1
       libopenssl1_0_0-debuginfo-1.0.2p-3.25.1
       openssl-1_0_0-1.0.2p-3.25.1
       openssl-1_0_0-debuginfo-1.0.2p-3.25.1
       openssl-1_0_0-debugsource-1.0.2p-3.25.1
  o SUSE Linux Enterprise Module for Legacy Software 15 (aarch64 ppc64le s390x
    x86_64):
       libopenssl-1_0_0-devel-1.0.2p-3.25.1
       libopenssl1_0_0-1.0.2p-3.25.1
       libopenssl1_0_0-debuginfo-1.0.2p-3.25.1
       openssl-1_0_0-1.0.2p-3.25.1
       openssl-1_0_0-debuginfo-1.0.2p-3.25.1
       openssl-1_0_0-debugsource-1.0.2p-3.25.1
  o SUSE Enterprise Storage 6 (aarch64 x86_64):
       libopenssl1_0_0-1.0.2p-3.25.1
       libopenssl1_0_0-debuginfo-1.0.2p-3.25.1
       openssl-1_0_0-debuginfo-1.0.2p-3.25.1
       openssl-1_0_0-debugsource-1.0.2p-3.25.1


References:

  o https://www.suse.com/security/cve/CVE-2019-1551.html
  o https://bugzilla.suse.com/1158809

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        https://www.auscert.org.au/bulletins/

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=xJUu
-----END PGP SIGNATURE-----