You are here
Home > Preporuke > Sigurnosni nedostaci programskog paketa openssl-1_0_0

Sigurnosni nedostaci programskog paketa openssl-1_0_0

  • Detalji os-a: WN7
  • Važnost: IMP
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for openssl-1_0_0
______________________________________________________________________________

Announcement ID: openSUSE-SU-2018:3015-1
Rating: moderate
References: #1089039 #1097158 #1101470 #1104789 #1106197

Cross-References: CVE-2018-0732 CVE-2018-0737
Affected Products:
openSUSE Leap 15.0
______________________________________________________________________________

An update that solves two vulnerabilities and has three
fixes is now available.

Description:

This update for openssl-1_0_0 to 1.0.2p fixes the following issues:

These security issues were fixed:

– Prevent One&Done side-channel attack on RSA that allowed physically near
attackers to use EM emanations to recover information (bsc#1104789)
– CVE-2018-0737: The RSA Key generation algorithm has been shown to be
vulnerable to a cache timing side channel attack. An attacker with
sufficient access to mount cache timing attacks during the RSA key
generation process could have recovered the private key (bsc#1089039)
– CVE-2018-0732: During key agreement in a TLS handshake using a DH(E)
based ciphersuite a malicious server could have sent a very large prime
value to the client. This caused the client to spend an unreasonably
long period of time generating a key for this prime resulting in a hang
until the client has finished. This could be exploited in a Denial Of
Service attack (bsc#1097158)
– Make problematic ECDSA sign addition length-invariant
– Add blinding to ECDSA and DSA signatures to protect against side channel
attacks

This non-security issue was fixed:

– Add openssl(cli) Provide so the packages that require the openssl binary
can require this instead of the new openssl meta package (bsc#1101470)

This update was imported from the SUSE:SLE-15:Update update project.

Patch Instructions:

To install this openSUSE Security Update use the SUSE recommended installation methods
like YaST online_update or “zypper patch”.

Alternatively you can run the command listed for your product:

– openSUSE Leap 15.0:

zypper in -t patch openSUSE-2018-1110=1

Package List:

– openSUSE Leap 15.0 (i586 x86_64):

libopenssl-1_0_0-devel-1.0.2p-lp150.2.6.1
libopenssl1_0_0-1.0.2p-lp150.2.6.1
libopenssl1_0_0-debuginfo-1.0.2p-lp150.2.6.1
libopenssl1_0_0-hmac-1.0.2p-lp150.2.6.1
libopenssl1_0_0-steam-1.0.2p-lp150.2.6.1
libopenssl1_0_0-steam-debuginfo-1.0.2p-lp150.2.6.1
openssl-1_0_0-1.0.2p-lp150.2.6.1
openssl-1_0_0-cavs-1.0.2p-lp150.2.6.1
openssl-1_0_0-cavs-debuginfo-1.0.2p-lp150.2.6.1
openssl-1_0_0-debuginfo-1.0.2p-lp150.2.6.1
openssl-1_0_0-debugsource-1.0.2p-lp150.2.6.1

– openSUSE Leap 15.0 (noarch):

openssl-1_0_0-doc-1.0.2p-lp150.2.6.1

– openSUSE Leap 15.0 (x86_64):

libopenssl-1_0_0-devel-32bit-1.0.2p-lp150.2.6.1
libopenssl1_0_0-32bit-1.0.2p-lp150.2.6.1
libopenssl1_0_0-32bit-debuginfo-1.0.2p-lp150.2.6.1
libopenssl1_0_0-hmac-32bit-1.0.2p-lp150.2.6.1
libopenssl1_0_0-steam-32bit-1.0.2p-lp150.2.6.1
libopenssl1_0_0-steam-32bit-debuginfo-1.0.2p-lp150.2.6.1

References:

https://www.suse.com/security/cve/CVE-2018-0732.html
https://www.suse.com/security/cve/CVE-2018-0737.html
https://bugzilla.suse.com/1089039
https://bugzilla.suse.com/1097158
https://bugzilla.suse.com/1101470
https://bugzilla.suse.com/1104789
https://bugzilla.suse.com/1106197


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorJosip Papratovic
Cert idNCERT-REF-2018-10-0001-ADV
CveCERT-CVE-DUMMY
ID izvornikaCERT-ORIGID-DUMMY
ProizvodCERT-DUMMY-PRODUCT
IzvorAdobe
Top
More in Preporuke
Sigurnosni nedostatak programskog paketa openssl-1_1

Otkriven je sigurnosni nedostatak u programskom paketu openssl-1_1 za operacijski sustav openSUSE. Otkriveni nedostatak potencijalnim napadačima omogućuje izvođenje napada uskraćivanjem...

Close