Security update for libressl

This update for libressl to version 2.8.0 fixes the following issues:

Security issues fixed:

- CVE-2018-12434: Avoid a timing side-channel leak when generating DSA and
ECDSA signatures. (boo#1097779)
- Reject excessively large primes in DH key generation.

Other bugs fixed:

- Fixed a pair of 20+ year-old bugs in X509_NAME_add_entry.
- Tighten up checks for various X509_VERIFY_PARAM functions,
'poisoning' parameters so that an unverified certificate
cannot be used if it fails verification.
- Fixed a potential memory leak on failure in ASN1_item_digest.
- Fixed a potential memory alignment crash in asn1_item_combine_free.
- Removed unused SSL3_FLAGS_DELAY_CLIENT_FINISHED and
SSL3_FLAGS_POP_BUFFER flags in write path, simplifying IO
paths.
- Removed SSL_OP_TLS_ROLLBACK_BUG buggy client workarounds.
- Added const annotations to many existing APIs from OpenSSL,
making interoperability easier for downstream applications.
- Added a missing bounds check in c2i_ASN1_BIT_STRING.
- Removed three remaining single DES cipher suites.
- Fixed a potential leak/incorrect return value in DSA
signature generation.
- Added a blinding value when generating DSA and ECDSA
signatures, in order to reduce the possibility of a
side-channel attack leaking the private key.
- Added ECC constant time scalar multiplication support.
- Revised the implementation of RSASSA-PKCS1-v1_5 to match the
specification in RFC 8017.

Fixed bugs
bnc#1097779
VUL-0: CVE-2018-12434: LibreSSL before 2.6.5 and 2.7.x before 2.7.4 allows a memory-cache side-channelattack on DSA and ECDSA signatures, aka the Return Of the Hidden Number Problemor ROHNP. To discover a key, the attacker needs access to
Selected Binaries
openSUSE Build Service is sponsored by