SUSE-SU-2018:2041-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:2041-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:2041-1
Related
Published
2018-07-23T08:37:04Z
Modified
2018-07-23T08:37:04Z
Summary
Security update for openssl-1_1
Details

This update for openssl-1_1 fixes the following issues:

  • CVE-2018-0732: During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server could have sent a very large prime value to the client. This caused the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack (bsc#1097158).
  • Blinding enhancements for ECDSA and DSA (bsc#1097624, bsc#1098592)
References

Affected packages

SUSE:Linux Enterprise Module for Legacy 15 / openssl-1_0_0

Package

Name
openssl-1_0_0
Purl
purl:rpm/suse/openssl-1_0_0&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Legacy%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2n-3.3.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-1_0_0-devel": "1.0.2n-3.3.1",
            "libopenssl1_0_0": "1.0.2n-3.3.1",
            "openssl-1_0_0": "1.0.2n-3.3.1"
        }
    ]
}