SUSE-SU-2018:4274-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2018:4274-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2018:4274-1
Related
Published
2018-12-27T08:06:44Z
Modified
2018-12-27T08:06:44Z
Summary
Security update for openssl
Details

This update for openssl fixes the following issues:

Security issues fixed:

  • CVE-2018-0734: Fixed timing vulnerability in DSA signature generation (bsc#1113652).
  • CVE-2018-5407: Fixed elliptic curve scalar multiplication timing attack defenses (bsc#1113534).
  • CVE-2016-8610: Adjusted current fix and add missing error string (bsc#1110018).
  • Fixed the 'One and Done' side-channel attack on RSA (bsc#1104789).
References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP4 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.106.18.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.106.18.1",
            "libopenssl-devel-32bit": "0.9.8j-0.106.18.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.106.18.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl0_9_8-hmac": "0.9.8j-0.106.18.1",
            "openssl": "0.9.8j-0.106.18.1",
            "libopenssl-devel": "0.9.8j-0.106.18.1",
            "libopenssl0_9_8": "0.9.8j-0.106.18.1",
            "openssl-doc": "0.9.8j-0.106.18.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.106.18.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.106.18.1",
            "libopenssl0_9_8": "0.9.8j-0.106.18.1",
            "openssl-doc": "0.9.8j-0.106.18.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.106.18.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.106.18.1",
            "openssl": "0.9.8j-0.106.18.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.106.18.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-TERADATA / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-TERADATA

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.106.18.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.106.18.1",
            "libopenssl0_9_8": "0.9.8j-0.106.18.1",
            "openssl-doc": "0.9.8j-0.106.18.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.106.18.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.106.18.1",
            "openssl": "0.9.8j-0.106.18.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.106.18.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.106.18.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl0_9_8": "0.9.8j-0.106.18.1",
            "openssl-doc": "0.9.8j-0.106.18.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.106.18.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.106.18.1",
            "openssl": "0.9.8j-0.106.18.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.106.18.1",
            "libopenssl0_9_8-x86": "0.9.8j-0.106.18.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.106.18.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl0_9_8": "0.9.8j-0.106.18.1",
            "openssl-doc": "0.9.8j-0.106.18.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.106.18.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.106.18.1",
            "openssl": "0.9.8j-0.106.18.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.106.18.1",
            "libopenssl0_9_8-x86": "0.9.8j-0.106.18.1"
        }
    ]
}

SUSE:Studio Onsite 1.3 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Studio%20Onsite%201.3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.106.18.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.106.18.1"
        }
    ]
}