SUSE-SU-2019:0803-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2019:0803-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2019:0803-1
Related
Published
2019-03-29T12:14:45Z
Modified
2019-03-29T12:14:45Z
Summary
Security update for openssl
Details

This update for openssl fixes the following issues:

Security issues fixed:

  • The 9 Lives of Bleichenbacher's CAT: Cache Attacks on TLS Implementations (bsc#1117951)
  • CVE-2019-1559: Fixed OpenSSL 0-byte Record Padding Oracle which under certain circumstances a TLS server can be forced to respond differently to a client and lead to the decryption of the data (bsc#1127080).

Other issues addressed:

  • Fixed IV handling in SHAEXT paths: aes/asm/aesni-sha*-x86_64.pl (bsc#1113975).
  • Set TLS version to 0 in msg_callback for record messages to avoid confusing applications (bsc#1100078).
References

Affected packages

SUSE:OpenStack Cloud 7 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20OpenStack%20Cloud%207

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2j-60.49.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "1.0.2j-60.49.1",
            "openssl-doc": "1.0.2j-60.49.1",
            "openssl": "1.0.2j-60.49.1",
            "libopenssl1_0_0": "1.0.2j-60.49.1",
            "libopenssl1_0_0-32bit": "1.0.2j-60.49.1",
            "libopenssl1_0_0-hmac": "1.0.2j-60.49.1",
            "libopenssl1_0_0-hmac-32bit": "1.0.2j-60.49.1"
        }
    ]
}

SUSE:Linux Enterprise Desktop 12 SP3 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Desktop%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2j-60.49.1

Ecosystem specific

{
    "binaries": [
        {
            "openssl": "1.0.2j-60.49.1",
            "libopenssl-devel": "1.0.2j-60.49.1",
            "libopenssl1_0_0": "1.0.2j-60.49.1",
            "libopenssl1_0_0-32bit": "1.0.2j-60.49.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP2 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP2

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2j-60.49.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "1.0.2j-60.49.1",
            "openssl-doc": "1.0.2j-60.49.1",
            "openssl": "1.0.2j-60.49.1",
            "libopenssl1_0_0": "1.0.2j-60.49.1",
            "libopenssl1_0_0-32bit": "1.0.2j-60.49.1",
            "libopenssl1_0_0-hmac": "1.0.2j-60.49.1",
            "libopenssl1_0_0-hmac-32bit": "1.0.2j-60.49.1"
        }
    ]
}

SUSE:Linux Enterprise Software Development Kit 12 SP3 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2j-60.49.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "1.0.2j-60.49.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-LTSS / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2j-60.49.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "1.0.2j-60.49.1",
            "openssl-doc": "1.0.2j-60.49.1",
            "openssl": "1.0.2j-60.49.1",
            "libopenssl1_0_0": "1.0.2j-60.49.1",
            "libopenssl1_0_0-32bit": "1.0.2j-60.49.1",
            "libopenssl1_0_0-hmac": "1.0.2j-60.49.1",
            "libopenssl1_0_0-hmac-32bit": "1.0.2j-60.49.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP2-BCL / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP2-BCL

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2j-60.49.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "1.0.2j-60.49.1",
            "openssl-doc": "1.0.2j-60.49.1",
            "openssl": "1.0.2j-60.49.1",
            "libopenssl1_0_0": "1.0.2j-60.49.1",
            "libopenssl1_0_0-32bit": "1.0.2j-60.49.1",
            "libopenssl1_0_0-hmac": "1.0.2j-60.49.1",
            "libopenssl1_0_0-hmac-32bit": "1.0.2j-60.49.1"
        }
    ]
}

SUSE:Linux Enterprise Server 12 SP3 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2j-60.49.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "1.0.2j-60.49.1",
            "openssl-doc": "1.0.2j-60.49.1",
            "openssl": "1.0.2j-60.49.1",
            "libopenssl1_0_0": "1.0.2j-60.49.1",
            "libopenssl1_0_0-32bit": "1.0.2j-60.49.1",
            "libopenssl1_0_0-hmac": "1.0.2j-60.49.1",
            "libopenssl1_0_0-hmac-32bit": "1.0.2j-60.49.1"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 12 SP3 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2012%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2j-60.49.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "1.0.2j-60.49.1",
            "openssl-doc": "1.0.2j-60.49.1",
            "openssl": "1.0.2j-60.49.1",
            "libopenssl1_0_0": "1.0.2j-60.49.1",
            "libopenssl1_0_0-32bit": "1.0.2j-60.49.1",
            "libopenssl1_0_0-hmac": "1.0.2j-60.49.1",
            "libopenssl1_0_0-hmac-32bit": "1.0.2j-60.49.1"
        }
    ]
}

SUSE:Enterprise Storage 4 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Enterprise%20Storage%204

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
1.0.2j-60.49.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "1.0.2j-60.49.1",
            "openssl-doc": "1.0.2j-60.49.1",
            "openssl": "1.0.2j-60.49.1",
            "libopenssl1_0_0": "1.0.2j-60.49.1",
            "libopenssl1_0_0-32bit": "1.0.2j-60.49.1",
            "libopenssl1_0_0-hmac": "1.0.2j-60.49.1",
            "libopenssl1_0_0-hmac-32bit": "1.0.2j-60.49.1"
        }
    ]
}