SUSE-SU-2018:2965-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:2965-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:2965-1
Related
Published
2018-10-01T14:02:03Z
Modified
2018-10-01T14:02:03Z
Summary
Security update for openssl-1_0_0
Details

This update for openssl-100 to 1.0.2p fixes the following issues:

These security issues were fixed:

  • Prevent One&Done side-channel attack on RSA that allowed physically near attackers to use EM emanations to recover information (bsc#1104789)
  • CVE-2018-0737: The RSA Key generation algorithm has been shown to be vulnerable to a cache timing side channel attack. An attacker with sufficient access to mount cache timing attacks during the RSA key generation process could have recovered the private key (bsc#1089039)
  • CVE-2018-0732: During key agreement in a TLS handshake using a DH(E) based ciphersuite a malicious server could have sent a very large prime value to the client. This caused the client to spend an unreasonably long period of time generating a key for this prime resulting in a hang until the client has finished. This could be exploited in a Denial Of Service attack (bsc#1097158)
  • Make problematic ECDSA sign addition length-invariant
  • Add blinding to ECDSA and DSA signatures to protect against side channel attacks

This non-security issue was fixed:

  • Add openssl(cli) Provide so the packages that require the openssl binary can require this instead of the new openssl meta package (bsc#1101470)
References

Affected packages

SUSE:Linux Enterprise Module for Legacy 15 / openssl-1_0_0

Package

Name
openssl-1_0_0
Purl
purl:rpm/suse/openssl-1_0_0&distro=SUSE%20Linux%20Enterprise%20Module%20for%20Legacy%2015

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2p-3.8.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-1_0_0-devel": "1.0.2p-3.8.1",
            "libopenssl1_0_0": "1.0.2p-3.8.1",
            "openssl-1_0_0": "1.0.2p-3.8.1"
        }
    ]
}