SUSE 5015 Published by

The following updates has been released for openSUSE:

openSUSE-SU-2019:2259-1: moderate: Security update for python-numpy
openSUSE-SU-2019:2260-1: important: Security update for MozillaFirefox
openSUSE-SU-2019:2263-1: important: Security update for bind
openSUSE-SU-2019:2264-1: moderate: Security update for nginx
openSUSE-SU-2019:2265-1: important: Security update for bind
openSUSE-SU-2019:2268-1: moderate: Security update for openssl-1_0_0
openSUSE-SU-2019:2269-1: moderate: Security update for openssl-1_0_0



openSUSE-SU-2019:2259-1: moderate: Security update for python-numpy

openSUSE Security Update: Security update for python-numpy
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2259-1
Rating: moderate
References: #1149203
Cross-References: CVE-2019-6446
Affected Products:
openSUSE Backports SLE-15-SP1
______________________________________________________________________________

An update that fixes one vulnerability is now available.

Description:

This update for python-numpy fixes the following issues:

Non-security issues fixed:

- Updated to upstream version 1.16.1. (bsc#1149203) (jsc#SLE-8532)

This update was imported from the SUSE:SLE-15:Update update project. This
update was imported from the openSUSE:Leap:15.1:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Backports SLE-15-SP1:

zypper in -t patch openSUSE-2019-2259=1



Package List:

- openSUSE Backports SLE-15-SP1 (aarch64 ppc64le s390x x86_64):

python2-numpy_1_16_1-gnu-hpc-1.16.1-bp151.2.3.1
python2-numpy_1_16_1-gnu-hpc-devel-1.16.1-bp151.2.3.1
python3-numpy_1_16_1-gnu-hpc-1.16.1-bp151.2.3.1
python3-numpy_1_16_1-gnu-hpc-devel-1.16.1-bp151.2.3.1

- openSUSE Backports SLE-15-SP1 (ppc64le s390x):

python2-numpy-gnu-hpc-1.16.1-bp151.2.3.1
python2-numpy-gnu-hpc-devel-1.16.1-bp151.2.3.1
python3-numpy-gnu-hpc-1.16.1-bp151.2.3.1
python3-numpy-gnu-hpc-devel-1.16.1-bp151.2.3.1


References:

https://www.suse.com/security/cve/CVE-2019-6446.html
https://bugzilla.suse.com/1149203

openSUSE-SU-2019:2260-1: important: Security update for MozillaFirefox

openSUSE Security Update: Security update for MozillaFirefox
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2260-1
Rating: important
References: #1109465 #1117473 #1123482 #1124525 #1133810
#1138688 #1140868 #1141322 #1145665 #1149292
#1149293 #1149294 #1149295 #1149296 #1149297
#1149298 #1149299 #1149302 #1149303 #1149304
#1149323
Cross-References: CVE-2019-11710 CVE-2019-11714 CVE-2019-11716
CVE-2019-11718 CVE-2019-11720 CVE-2019-11721
CVE-2019-11723 CVE-2019-11724 CVE-2019-11725
CVE-2019-11727 CVE-2019-11728 CVE-2019-11733
CVE-2019-11735 CVE-2019-11736 CVE-2019-11738
CVE-2019-11740 CVE-2019-11742 CVE-2019-11743
CVE-2019-11744 CVE-2019-11746 CVE-2019-11747
CVE-2019-11748 CVE-2019-11749 CVE-2019-11750
CVE-2019-11751 CVE-2019-11752 CVE-2019-11753
CVE-2019-9811 CVE-2019-9812
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes 29 vulnerabilities is now available.

Description:

This update for MozillaFirefox to 68.1 fixes the following issues:

Security issues fixed:

- CVE-2019-9811: Fixed a sandbox escape via installation of malicious
language pack. (bsc#1140868)
- CVE-2019-9812: Fixed a sandbox escape through Firefox Sync. (bsc#1149294)
- CVE-2019-11710: Fixed several memory safety bugs. (bsc#1140868)
- CVE-2019-11714: Fixed a potentially exploitable crash in Necko.
(bsc#1140868)
- CVE-2019-11716: Fixed a sandbox bypass. (bsc#1140868)
- CVE-2019-11718: Fixed inadequate sanitation in the Activity Stream
component. (bsc#1140868)
- CVE-2019-11720: Fixed a character encoding XSS vulnerability.
(bsc#1140868)
- CVE-2019-11721: Fixed a homograph domain spoofing issue through unicode
latin 'kra' character. (bsc#1140868)
- CVE-2019-11723: Fixed a cookie leakage during add-on fetching across
private browsing boundaries. (bsc#1140868)
- CVE-2019-11724: Fixed an outdated permission, granting access to retired
site input.mozilla.org. (bsc#1140868)
- CVE-2019-11725: Fixed a Safebrowsing bypass involving WebSockets.
(bsc#1140868)
- CVE-2019-11727: Fixed a vulnerability where it possible to force NSS to
sign CertificateVerify with PKCS#1 v1.5 signatures when those are the
only ones advertised by server in CertificateRequest in TLS 1.3.
(bsc#1141322)
- CVE-2019-11728: Fixed an improper handling of the Alt-Svc header that
allowed remote port scans. (bsc#1140868)
- CVE-2019-11733: Fixed an insufficient protection of stored passwords in
'Saved Logins'. (bnc#1145665)
- CVE-2019-11735: Fixed several memory safety bugs. (bnc#1149293)
- CVE-2019-11736: Fixed a file manipulation and privilege escalation in
Mozilla Maintenance Service. (bnc#1149292)
- CVE-2019-11738: Fixed a content security policy bypass through
hash-based sources in directives. (bnc#1149302)
- CVE-2019-11740: Fixed several memory safety bugs. (bsc#1149299)
- CVE-2019-11742: Fixed a same-origin policy violation involving SVG
filters and canvas to steal cross-origin images. (bsc#1149303)
- CVE-2019-11743: Fixed a timing side-channel attack on cross-origin
information, utilizing unload event attributes. (bsc#1149298)
- CVE-2019-11744: Fixed an XSS caused by breaking out of title and
textarea elements using innerHTML. (bsc#1149304)
- CVE-2019-11746: Fixed a use-after-free while manipulating video.
(bsc#1149297)
- CVE-2019-11752: Fixed a use-after-free while extracting a key value in
IndexedDB. (bsc#1149296)
- CVE-2019-11753: Fixed a privilege escalation with Mozilla Maintenance
Service in custom Firefox installation location. (bsc#1149295)

Non-security issues fixed:

- Latest update now also released for s390x. (bsc#1109465)
- Fixed a segmentation fault on s390vsl082. (bsc#1117473)
- Fixed a crash on SLES15 s390x. (bsc#1124525)
- Fixed a segmentation fault. (bsc#1133810)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-2260=1



Package List:

- openSUSE Leap 15.0 (x86_64):

MozillaFirefox-68.1.0-lp150.3.66.1
MozillaFirefox-branding-upstream-68.1.0-lp150.3.66.1
MozillaFirefox-buildsymbols-68.1.0-lp150.3.66.1
MozillaFirefox-debuginfo-68.1.0-lp150.3.66.1
MozillaFirefox-debugsource-68.1.0-lp150.3.66.1
MozillaFirefox-devel-68.1.0-lp150.3.66.1
MozillaFirefox-translations-common-68.1.0-lp150.3.66.1
MozillaFirefox-translations-other-68.1.0-lp150.3.66.1


References:

https://www.suse.com/security/cve/CVE-2019-11710.html
https://www.suse.com/security/cve/CVE-2019-11714.html
https://www.suse.com/security/cve/CVE-2019-11716.html
https://www.suse.com/security/cve/CVE-2019-11718.html
https://www.suse.com/security/cve/CVE-2019-11720.html
https://www.suse.com/security/cve/CVE-2019-11721.html
https://www.suse.com/security/cve/CVE-2019-11723.html
https://www.suse.com/security/cve/CVE-2019-11724.html
https://www.suse.com/security/cve/CVE-2019-11725.html
https://www.suse.com/security/cve/CVE-2019-11727.html
https://www.suse.com/security/cve/CVE-2019-11728.html
https://www.suse.com/security/cve/CVE-2019-11733.html
https://www.suse.com/security/cve/CVE-2019-11735.html
https://www.suse.com/security/cve/CVE-2019-11736.html
https://www.suse.com/security/cve/CVE-2019-11738.html
https://www.suse.com/security/cve/CVE-2019-11740.html
https://www.suse.com/security/cve/CVE-2019-11742.html
https://www.suse.com/security/cve/CVE-2019-11743.html
https://www.suse.com/security/cve/CVE-2019-11744.html
https://www.suse.com/security/cve/CVE-2019-11746.html
https://www.suse.com/security/cve/CVE-2019-11747.html
https://www.suse.com/security/cve/CVE-2019-11748.html
https://www.suse.com/security/cve/CVE-2019-11749.html
https://www.suse.com/security/cve/CVE-2019-11750.html
https://www.suse.com/security/cve/CVE-2019-11751.html
https://www.suse.com/security/cve/CVE-2019-11752.html
https://www.suse.com/security/cve/CVE-2019-11753.html
https://www.suse.com/security/cve/CVE-2019-9811.html
https://www.suse.com/security/cve/CVE-2019-9812.html
https://bugzilla.suse.com/1109465
https://bugzilla.suse.com/1117473
https://bugzilla.suse.com/1123482
https://bugzilla.suse.com/1124525
https://bugzilla.suse.com/1133810
https://bugzilla.suse.com/1138688
https://bugzilla.suse.com/1140868
https://bugzilla.suse.com/1141322
https://bugzilla.suse.com/1145665
https://bugzilla.suse.com/1149292
https://bugzilla.suse.com/1149293
https://bugzilla.suse.com/1149294
https://bugzilla.suse.com/1149295
https://bugzilla.suse.com/1149296
https://bugzilla.suse.com/1149297
https://bugzilla.suse.com/1149298
https://bugzilla.suse.com/1149299
https://bugzilla.suse.com/1149302
https://bugzilla.suse.com/1149303
https://bugzilla.suse.com/1149304
https://bugzilla.suse.com/1149323

openSUSE-SU-2019:2263-1: important: Security update for bind

openSUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2263-1
Rating: important
References: #1118367 #1118368 #1138687
Cross-References: CVE-2019-6471
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves one vulnerability and has two fixes
is now available.

Description:

This update for bind fixes the following issues:

Security issue fixed:

- CVE-2019-6471: Fixed a reachable assert in dispatch.c. (bsc#1138687)

Non-security issue fixed:

- bind will no longer rely on /etc/insserv.conf (bsc#1118367, bsc#1118368)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-2263=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

bind-9.11.2-lp150.8.16.1
bind-chrootenv-9.11.2-lp150.8.16.1
bind-debuginfo-9.11.2-lp150.8.16.1
bind-debugsource-9.11.2-lp150.8.16.1
bind-devel-9.11.2-lp150.8.16.1
bind-lwresd-9.11.2-lp150.8.16.1
bind-lwresd-debuginfo-9.11.2-lp150.8.16.1
bind-utils-9.11.2-lp150.8.16.1
bind-utils-debuginfo-9.11.2-lp150.8.16.1
libbind9-160-9.11.2-lp150.8.16.1
libbind9-160-debuginfo-9.11.2-lp150.8.16.1
libdns169-9.11.2-lp150.8.16.1
libdns169-debuginfo-9.11.2-lp150.8.16.1
libirs-devel-9.11.2-lp150.8.16.1
libirs160-9.11.2-lp150.8.16.1
libirs160-debuginfo-9.11.2-lp150.8.16.1
libisc166-9.11.2-lp150.8.16.1
libisc166-debuginfo-9.11.2-lp150.8.16.1
libisccc160-9.11.2-lp150.8.16.1
libisccc160-debuginfo-9.11.2-lp150.8.16.1
libisccfg160-9.11.2-lp150.8.16.1
libisccfg160-debuginfo-9.11.2-lp150.8.16.1
liblwres160-9.11.2-lp150.8.16.1
liblwres160-debuginfo-9.11.2-lp150.8.16.1

- openSUSE Leap 15.0 (noarch):

bind-doc-9.11.2-lp150.8.16.1
python3-bind-9.11.2-lp150.8.16.1

- openSUSE Leap 15.0 (x86_64):

bind-devel-32bit-9.11.2-lp150.8.16.1
libbind9-160-32bit-9.11.2-lp150.8.16.1
libbind9-160-32bit-debuginfo-9.11.2-lp150.8.16.1
libdns169-32bit-9.11.2-lp150.8.16.1
libdns169-32bit-debuginfo-9.11.2-lp150.8.16.1
libirs160-32bit-9.11.2-lp150.8.16.1
libirs160-32bit-debuginfo-9.11.2-lp150.8.16.1
libisc166-32bit-9.11.2-lp150.8.16.1
libisc166-32bit-debuginfo-9.11.2-lp150.8.16.1
libisccc160-32bit-9.11.2-lp150.8.16.1
libisccc160-32bit-debuginfo-9.11.2-lp150.8.16.1
libisccfg160-32bit-9.11.2-lp150.8.16.1
libisccfg160-32bit-debuginfo-9.11.2-lp150.8.16.1
liblwres160-32bit-9.11.2-lp150.8.16.1
liblwres160-32bit-debuginfo-9.11.2-lp150.8.16.1


References:

https://www.suse.com/security/cve/CVE-2019-6471.html
https://bugzilla.suse.com/1118367
https://bugzilla.suse.com/1118368
https://bugzilla.suse.com/1138687

openSUSE-SU-2019:2264-1: moderate: Security update for nginx

openSUSE Security Update: Security update for nginx
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2264-1
Rating: moderate
References: #1145579 #1145580 #1145582
Cross-References: CVE-2019-9511 CVE-2019-9513 CVE-2019-9516

Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that fixes three vulnerabilities is now available.

Description:

This update for nginx fixes the following issues:

Security issues fixed:

- CVE-2019-9511: Fixed a denial of service by manipulating the window size
and stream prioritization (bsc#1145579).
- CVE-2019-9513: Fixed a denial of service caused by resource loops
(bsc#1145580).
- CVE-2019-9516: Fixed a denial of service caused by header leaks
(bsc#1145582).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-2264=1



Package List:

- openSUSE Leap 15.0 (x86_64):

nginx-1.14.2-lp150.2.11.1
nginx-debuginfo-1.14.2-lp150.2.11.1
nginx-debugsource-1.14.2-lp150.2.11.1

- openSUSE Leap 15.0 (noarch):

vim-plugin-nginx-1.14.2-lp150.2.11.1


References:

https://www.suse.com/security/cve/CVE-2019-9511.html
https://www.suse.com/security/cve/CVE-2019-9513.html
https://www.suse.com/security/cve/CVE-2019-9516.html
https://bugzilla.suse.com/1145579
https://bugzilla.suse.com/1145580
https://bugzilla.suse.com/1145582

openSUSE-SU-2019:2265-1: important: Security update for bind

openSUSE Security Update: Security update for bind
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2265-1
Rating: important
References: #1118367 #1118368 #1138687
Cross-References: CVE-2019-6471
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that solves one vulnerability and has two fixes
is now available.

Description:

This update for bind fixes the following issues:

Security issue fixed:

- CVE-2019-6471: Fixed a reachable assert in dispatch.c. (bsc#1138687)

Non-security issue fixed:

- bind will no longer rely on /etc/insserv.conf (bsc#1118367, bsc#1118368)

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2019-2265=1



Package List:

- openSUSE Leap 15.1 (i586 x86_64):

bind-9.11.2-lp151.11.6.1
bind-chrootenv-9.11.2-lp151.11.6.1
bind-debuginfo-9.11.2-lp151.11.6.1
bind-debugsource-9.11.2-lp151.11.6.1
bind-devel-9.11.2-lp151.11.6.1
bind-lwresd-9.11.2-lp151.11.6.1
bind-lwresd-debuginfo-9.11.2-lp151.11.6.1
bind-utils-9.11.2-lp151.11.6.1
bind-utils-debuginfo-9.11.2-lp151.11.6.1
libbind9-160-9.11.2-lp151.11.6.1
libbind9-160-debuginfo-9.11.2-lp151.11.6.1
libdns169-9.11.2-lp151.11.6.1
libdns169-debuginfo-9.11.2-lp151.11.6.1
libirs-devel-9.11.2-lp151.11.6.1
libirs160-9.11.2-lp151.11.6.1
libirs160-debuginfo-9.11.2-lp151.11.6.1
libisc166-9.11.2-lp151.11.6.1
libisc166-debuginfo-9.11.2-lp151.11.6.1
libisccc160-9.11.2-lp151.11.6.1
libisccc160-debuginfo-9.11.2-lp151.11.6.1
libisccfg160-9.11.2-lp151.11.6.1
libisccfg160-debuginfo-9.11.2-lp151.11.6.1
liblwres160-9.11.2-lp151.11.6.1
liblwres160-debuginfo-9.11.2-lp151.11.6.1

- openSUSE Leap 15.1 (x86_64):

bind-devel-32bit-9.11.2-lp151.11.6.1
libbind9-160-32bit-9.11.2-lp151.11.6.1
libbind9-160-32bit-debuginfo-9.11.2-lp151.11.6.1
libdns169-32bit-9.11.2-lp151.11.6.1
libdns169-32bit-debuginfo-9.11.2-lp151.11.6.1
libirs160-32bit-9.11.2-lp151.11.6.1
libirs160-32bit-debuginfo-9.11.2-lp151.11.6.1
libisc166-32bit-9.11.2-lp151.11.6.1
libisc166-32bit-debuginfo-9.11.2-lp151.11.6.1
libisccc160-32bit-9.11.2-lp151.11.6.1
libisccc160-32bit-debuginfo-9.11.2-lp151.11.6.1
libisccfg160-32bit-9.11.2-lp151.11.6.1
libisccfg160-32bit-debuginfo-9.11.2-lp151.11.6.1
liblwres160-32bit-9.11.2-lp151.11.6.1
liblwres160-32bit-debuginfo-9.11.2-lp151.11.6.1

- openSUSE Leap 15.1 (noarch):

bind-doc-9.11.2-lp151.11.6.1
python3-bind-9.11.2-lp151.11.6.1


References:

https://www.suse.com/security/cve/CVE-2019-6471.html
https://bugzilla.suse.com/1118367
https://bugzilla.suse.com/1118368
https://bugzilla.suse.com/1138687

openSUSE-SU-2019:2268-1: moderate: Security update for openssl-1_0_0

openSUSE Security Update: Security update for openssl-1_0_0
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2268-1
Rating: moderate
References: #1131291 #1150003 #1150250
Cross-References: CVE-2019-1547 CVE-2019-1563
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for openssl-1_0_0 fixes the following issues:

OpenSSL Security Advisory [10 September 2019]

* CVE-2019-1547: Added EC_GROUP_set_generator side channel attack
avoidance. (bsc#1150003)
* CVE-2019-1563: Fixed Bleichenbacher attack against cms/pkcs7 encryption
transported key (bsc#1150250)

In addition fixed invalid curve attacks by validating that an EC point
lies on the curve (bsc#1131291).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.0:

zypper in -t patch openSUSE-2019-2268=1



Package List:

- openSUSE Leap 15.0 (i586 x86_64):

libopenssl-1_0_0-devel-1.0.2p-lp150.2.19.1
libopenssl1_0_0-1.0.2p-lp150.2.19.1
libopenssl1_0_0-debuginfo-1.0.2p-lp150.2.19.1
libopenssl1_0_0-hmac-1.0.2p-lp150.2.19.1
libopenssl1_0_0-steam-1.0.2p-lp150.2.19.1
libopenssl1_0_0-steam-debuginfo-1.0.2p-lp150.2.19.1
openssl-1_0_0-1.0.2p-lp150.2.19.1
openssl-1_0_0-cavs-1.0.2p-lp150.2.19.1
openssl-1_0_0-cavs-debuginfo-1.0.2p-lp150.2.19.1
openssl-1_0_0-debuginfo-1.0.2p-lp150.2.19.1
openssl-1_0_0-debugsource-1.0.2p-lp150.2.19.1

- openSUSE Leap 15.0 (x86_64):

libopenssl-1_0_0-devel-32bit-1.0.2p-lp150.2.19.1
libopenssl1_0_0-32bit-1.0.2p-lp150.2.19.1
libopenssl1_0_0-32bit-debuginfo-1.0.2p-lp150.2.19.1
libopenssl1_0_0-hmac-32bit-1.0.2p-lp150.2.19.1
libopenssl1_0_0-steam-32bit-1.0.2p-lp150.2.19.1
libopenssl1_0_0-steam-32bit-debuginfo-1.0.2p-lp150.2.19.1

- openSUSE Leap 15.0 (noarch):

openssl-1_0_0-doc-1.0.2p-lp150.2.19.1


References:

https://www.suse.com/security/cve/CVE-2019-1547.html
https://www.suse.com/security/cve/CVE-2019-1563.html
https://bugzilla.suse.com/1131291
https://bugzilla.suse.com/1150003
https://bugzilla.suse.com/1150250

openSUSE-SU-2019:2269-1: moderate: Security update for openssl-1_0_0

openSUSE Security Update: Security update for openssl-1_0_0
______________________________________________________________________________

Announcement ID: openSUSE-SU-2019:2269-1
Rating: moderate
References: #1131291 #1150003 #1150250
Cross-References: CVE-2019-1547 CVE-2019-1563
Affected Products:
openSUSE Leap 15.1
______________________________________________________________________________

An update that solves two vulnerabilities and has one
errata is now available.

Description:

This update for openssl-1_0_0 fixes the following issues:

OpenSSL Security Advisory [10 September 2019]

* CVE-2019-1547: Added EC_GROUP_set_generator side channel attack
avoidance. (bsc#1150003)
* CVE-2019-1563: Fixed Bleichenbacher attack against cms/pkcs7 encryption
transported key (bsc#1150250)

In addition fixed invalid curve attacks by validating that an EC point
lies on the curve (bsc#1131291).

This update was imported from the SUSE:SLE-15:Update update project.


Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or "zypper patch".

Alternatively you can run the command listed for your product:

- openSUSE Leap 15.1:

zypper in -t patch openSUSE-2019-2269=1



Package List:

- openSUSE Leap 15.1 (i586 x86_64):

libopenssl-1_0_0-devel-1.0.2p-lp151.5.10.1
libopenssl1_0_0-1.0.2p-lp151.5.10.1
libopenssl1_0_0-debuginfo-1.0.2p-lp151.5.10.1
libopenssl1_0_0-hmac-1.0.2p-lp151.5.10.1
libopenssl1_0_0-steam-1.0.2p-lp151.5.10.1
libopenssl1_0_0-steam-debuginfo-1.0.2p-lp151.5.10.1
openssl-1_0_0-1.0.2p-lp151.5.10.1
openssl-1_0_0-cavs-1.0.2p-lp151.5.10.1
openssl-1_0_0-cavs-debuginfo-1.0.2p-lp151.5.10.1
openssl-1_0_0-debuginfo-1.0.2p-lp151.5.10.1
openssl-1_0_0-debugsource-1.0.2p-lp151.5.10.1

- openSUSE Leap 15.1 (x86_64):

libopenssl-1_0_0-devel-32bit-1.0.2p-lp151.5.10.1
libopenssl1_0_0-32bit-1.0.2p-lp151.5.10.1
libopenssl1_0_0-32bit-debuginfo-1.0.2p-lp151.5.10.1
libopenssl1_0_0-hmac-32bit-1.0.2p-lp151.5.10.1
libopenssl1_0_0-steam-32bit-1.0.2p-lp151.5.10.1
libopenssl1_0_0-steam-32bit-debuginfo-1.0.2p-lp151.5.10.1

- openSUSE Leap 15.1 (noarch):

openssl-1_0_0-doc-1.0.2p-lp151.5.10.1


References:

https://www.suse.com/security/cve/CVE-2019-1547.html
https://www.suse.com/security/cve/CVE-2019-1563.html
https://bugzilla.suse.com/1131291
https://bugzilla.suse.com/1150003
https://bugzilla.suse.com/1150250