SUSE-SU-2017:0585-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2017:0585-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2017:0585-1
Related
Published
2017-03-01T15:52:58Z
Modified
2017-03-01T15:52:58Z
Summary
Security update for openssl
Details

This update for openssl fixes the following issues contained in the OpenSSL Security Advisory [26 Jan 2017] (bsc#1021641)

Security issues fixed: - CVE-2016-7056: A local ECSDA P-256 timing attack that might have allowed key recovery was fixed (bsc#1019334) - CVE-2016-8610: A remote denial of service in SSL alert handling was fixed (bsc#1005878) - degrade 3DES to MEDIUM in SSL2 (bsc#1001912) - CVE-2016-2108: Added a missing commit for CVE-2016-2108, fixing the negative zero handling in the ASN.1 decoder (bsc#1004499)

Bugs fixed: - fix crash in openssl speed (bsc#1000677) - don't attempt session resumption if no ticket is present and session ID length is zero (bsc#984663)

References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP4 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.105.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.105.1",
            "libopenssl-devel-32bit": "0.9.8j-0.105.1"
        }
    ]
}

SUSE:OpenStack Cloud 5 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20OpenStack%20Cloud%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.105.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.105.1",
            "libopenssl0_9_8": "0.9.8j-0.105.1",
            "openssl-doc": "0.9.8j-0.105.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.105.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.105.1",
            "openssl": "0.9.8j-0.105.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.105.1"
        }
    ]
}

SUSE:Manager 2.1 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Manager%202.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.105.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.105.1",
            "libopenssl0_9_8": "0.9.8j-0.105.1",
            "openssl-doc": "0.9.8j-0.105.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.105.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.105.1",
            "openssl": "0.9.8j-0.105.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.105.1"
        }
    ]
}

SUSE:Manager Proxy 2.1 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Manager%20Proxy%202.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.105.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.105.1",
            "libopenssl0_9_8": "0.9.8j-0.105.1",
            "openssl-doc": "0.9.8j-0.105.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.105.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.105.1",
            "openssl": "0.9.8j-0.105.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.105.1"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.105.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl0_9_8-hmac": "0.9.8j-0.105.1",
            "openssl": "0.9.8j-0.105.1",
            "libopenssl-devel": "0.9.8j-0.105.1",
            "libopenssl0_9_8": "0.9.8j-0.105.1",
            "openssl-doc": "0.9.8j-0.105.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.105.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.105.1",
            "libopenssl0_9_8": "0.9.8j-0.105.1",
            "openssl-doc": "0.9.8j-0.105.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.105.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.105.1",
            "openssl": "0.9.8j-0.105.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.105.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-TERADATA / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-TERADATA

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.105.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.105.1",
            "libopenssl0_9_8": "0.9.8j-0.105.1",
            "openssl-doc": "0.9.8j-0.105.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.105.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.105.1",
            "openssl": "0.9.8j-0.105.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.105.1"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.105.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl0_9_8": "0.9.8j-0.105.1",
            "openssl-doc": "0.9.8j-0.105.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.105.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.105.1",
            "openssl": "0.9.8j-0.105.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.105.1",
            "libopenssl0_9_8-x86": "0.9.8j-0.105.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.105.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl0_9_8": "0.9.8j-0.105.1",
            "openssl-doc": "0.9.8j-0.105.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.105.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.105.1",
            "openssl": "0.9.8j-0.105.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.105.1",
            "libopenssl0_9_8-x86": "0.9.8j-0.105.1"
        }
    ]
}

SUSE:Studio Onsite 1.3 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Studio%20Onsite%201.3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.105.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.105.1"
        }
    ]
}