Security update for openssl-1_0_0

Announcement ID: SUSE-SU-2020:3762-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2020-1971 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2020-1971 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Legacy Module 15-SP2
  • Legacy Module 15-SP1
  • SUSE Enterprise Storage 6
  • SUSE Linux Enterprise High Performance Computing 15 SP2
  • SUSE Linux Enterprise Server 15
  • SUSE Linux Enterprise Server 15 LTSS 15
  • SUSE Linux Enterprise Server 15 SP1
  • SUSE Linux Enterprise Server 15 SP2
  • SUSE Linux Enterprise Server for SAP Applications 15
  • SUSE Linux Enterprise Server for SAP Applications 15 SP1
  • SUSE Linux Enterprise Server for SAP Applications 15 SP2
  • SUSE Manager Proxy 4.0
  • SUSE Manager Proxy 4.1
  • SUSE Manager Retail Branch Server 4.0
  • SUSE Manager Retail Branch Server 4.1
  • SUSE Manager Server 4.0
  • SUSE Manager Server 4.1

An update that solves one vulnerability, contains one feature and has six security fixes can now be installed.

Description:

This update for openssl-1_0_0 fixes the following issues:

  • CVE-2020-1971: Fixed a null pointer dereference in EDIPARTYNAME (bsc#1179491).
  • Initialized dh->nid to NID_undef in DH_new_method() (bsc#1177673).
  • Fixed a test failure in apache_ssl in fips mode (bsc#1177793).
  • Renamed BN_get_rfc3526_prime_ functions back to get_rfc3526_prime_ (bsc#1177575).
  • Restored private key check in EC_KEY_check_key (bsc#1177479).
  • Added shared secret KAT to FIPS DH selftest (bsc#1176029).
  • Included ECDH/DH Requirements from SP800-56Arev3 (bsc#1176029).
  • Used SHA-2 in the RSA pairwise consistency check (bsc#1155346)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Legacy Module 15-SP1
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP1-2020-3762=1
  • Legacy Module 15-SP2
    zypper in -t patch SUSE-SLE-Module-Legacy-15-SP2-2020-3762=1
  • SUSE Linux Enterprise Server 15 LTSS 15
    zypper in -t patch SUSE-SLE-Product-SLES-15-2020-3762=1
  • SUSE Linux Enterprise Server for SAP Applications 15
    zypper in -t patch SUSE-SLE-Product-SLES_SAP-15-2020-3762=1
  • SUSE Enterprise Storage 6
    zypper in -t patch SUSE-Storage-6-2020-3762=1

Package List:

  • Legacy Module 15-SP1 (aarch64 ppc64le s390x x86_64)
    • libopenssl1_0_0-debuginfo-1.0.2p-3.34.1
    • libopenssl1_0_0-1.0.2p-3.34.1
    • openssl-1_0_0-1.0.2p-3.34.1
    • libopenssl-1_0_0-devel-1.0.2p-3.34.1
    • openssl-1_0_0-debugsource-1.0.2p-3.34.1
    • openssl-1_0_0-debuginfo-1.0.2p-3.34.1
  • Legacy Module 15-SP2 (aarch64 ppc64le s390x x86_64)
    • libopenssl1_0_0-debuginfo-1.0.2p-3.34.1
    • libopenssl1_0_0-1.0.2p-3.34.1
    • openssl-1_0_0-1.0.2p-3.34.1
    • libopenssl-1_0_0-devel-1.0.2p-3.34.1
    • openssl-1_0_0-debugsource-1.0.2p-3.34.1
    • openssl-1_0_0-debuginfo-1.0.2p-3.34.1
  • SUSE Linux Enterprise Server 15 LTSS 15 (aarch64 ppc64le s390x x86_64)
    • libopenssl1_0_0-debuginfo-1.0.2p-3.34.1
    • libopenssl1_0_0-1.0.2p-3.34.1
    • openssl-1_0_0-1.0.2p-3.34.1
    • libopenssl-1_0_0-devel-1.0.2p-3.34.1
    • openssl-1_0_0-debugsource-1.0.2p-3.34.1
    • openssl-1_0_0-debuginfo-1.0.2p-3.34.1
  • SUSE Linux Enterprise Server for SAP Applications 15 (ppc64le x86_64)
    • libopenssl1_0_0-debuginfo-1.0.2p-3.34.1
    • libopenssl1_0_0-1.0.2p-3.34.1
    • openssl-1_0_0-1.0.2p-3.34.1
    • libopenssl-1_0_0-devel-1.0.2p-3.34.1
    • openssl-1_0_0-debugsource-1.0.2p-3.34.1
    • openssl-1_0_0-debuginfo-1.0.2p-3.34.1
  • SUSE Enterprise Storage 6 (aarch64 x86_64)
    • libopenssl1_0_0-1.0.2p-3.34.1
    • openssl-1_0_0-debuginfo-1.0.2p-3.34.1
    • openssl-1_0_0-debugsource-1.0.2p-3.34.1
    • libopenssl1_0_0-debuginfo-1.0.2p-3.34.1

References: