openSUSE Security Update: Security update for libopenssl0_9_8
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2016:0640-1
Rating:             important
References:         #952871 #963415 #967787 #968046 #968048 #968374 
                    
Cross-References:   CVE-2013-0166 CVE-2013-0169 CVE-2014-0076
                    CVE-2014-0195 CVE-2014-0221 CVE-2014-0224
                    CVE-2014-3470 CVE-2014-3505 CVE-2014-3506
                    CVE-2014-3507 CVE-2014-3508 CVE-2014-3510
                    CVE-2014-3566 CVE-2014-3567 CVE-2014-3568
                    CVE-2014-3569 CVE-2014-3570 CVE-2014-3571
                    CVE-2014-3572 CVE-2014-8275 CVE-2015-0204
                    CVE-2015-0209 CVE-2015-0286 CVE-2015-0287
                    CVE-2015-0288 CVE-2015-0289 CVE-2015-0293
                    CVE-2015-1788 CVE-2015-1789 CVE-2015-1790
                    CVE-2015-1791 CVE-2015-1792 CVE-2015-3195
                    CVE-2015-3197 CVE-2016-0797 CVE-2016-0799
                    CVE-2016-0800
Affected Products:
                    openSUSE Leap 42.1
                    openSUSE 13.2
______________________________________________________________________________

   An update that fixes 37 vulnerabilities is now available.

Description:


   This update for libopenssl0_9_8 fixes the following issues:

   - CVE-2016-0800 aka the "DROWN" attack (bsc#968046): OpenSSL was
     vulnerable to a cross-protocol attack that could lead to decryption of
     TLS sessions by using a server supporting SSLv2 and EXPORT cipher suites
     as a Bleichenbacher RSA padding oracle.

     This update changes the openssl library to:

     * Disable SSLv2 protocol support by default.

       This can be overridden by setting the environment variable
   "OPENSSL_ALLOW_SSL2" or by using SSL_CTX_clear_options using the
   SSL_OP_NO_SSLv2 flag.

       Note that various services and clients had already disabled SSL
   protocol 2 by default previously.

     * Disable all weak EXPORT ciphers by default. These can be reenabled if
       required by old legacy software using the environment variable
       "OPENSSL_ALLOW_EXPORT".

   - CVE-2016-0797 (bnc#968048): The BN_hex2bn() and BN_dec2bn() functions
     had a bug that could result in an attempt to de-reference a NULL pointer
     leading to crashes. This could have security consequences if these
     functions were ever called by user applications with large untrusted
     hex/decimal data. Also, internal usage of these functions in OpenSSL
     uses data from config files or application command line arguments. If
     user developed applications generated config file data based on
     untrusted data, then this could have had security consequences as well.

   - CVE-2016-0799 (bnc#968374) On many 64 bit systems, the internal fmtstr()
     and doapr_outch() functions could miscalculate the length of a string
     and attempt to access out-of-bounds memory locations. These problems
     could have enabled attacks where large amounts of untrusted data is
     passed to the BIO_*printf functions. If applications use these functions
     in this way then they could have been vulnerable. OpenSSL itself uses
     these functions when printing out human-readable dumps of ASN.1 data.
     Therefore applications that print this data could have been vulnerable
     if the data is from untrusted sources. OpenSSL command line applications
     could also have been vulnerable when they print out ASN.1 data, or if
     untrusted data is passed as command line arguments. Libssl is not
     considered directly vulnerable.


   - The package was updated to 0.9.8zh:
     * fixes many security vulnerabilities (not seperately listed):
       CVE-2015-3195, CVE-2015-1788, CVE-2015-1789, CVE-2015-1790,
       CVE-2015-1792, CVE-2015-1791, CVE-2015-0286, CVE-2015-0287,
       CVE-2015-0289, CVE-2015-0293, CVE-2015-0209, CVE-2015-0288,
       CVE-2014-3571, CVE-2014-3569, CVE-2014-3572, CVE-2015-0204,
       CVE-2014-8275, CVE-2014-3570, CVE-2014-3567, CVE-2014-3568,
       CVE-2014-3566, CVE-2014-3510, CVE-2014-3507, CVE-2014-3506,
       CVE-2014-3505, CVE-2014-3508, CVE-2014-0224, CVE-2014-0221,
       CVE-2014-0195, CVE-2014-3470, CVE-2014-0076, CVE-2013-0169,
       CVE-2013-0166

   - avoid running OPENSSL_config twice. This avoids breaking engine loading.
     (boo#952871, boo#967787)

   - fix CVE-2015-3197 (boo#963415)
     * SSLv2 doesn't block disabled ciphers

Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.1:

      zypper in -t patch openSUSE-2016-294=1

   - openSUSE 13.2:

      zypper in -t patch openSUSE-2016-294=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.1 (i586 x86_64):

      libopenssl0_9_8-0.9.8zh-14.1
      libopenssl0_9_8-debuginfo-0.9.8zh-14.1
      libopenssl0_9_8-debugsource-0.9.8zh-14.1

   - openSUSE Leap 42.1 (x86_64):

      libopenssl0_9_8-32bit-0.9.8zh-14.1
      libopenssl0_9_8-debuginfo-32bit-0.9.8zh-14.1

   - openSUSE 13.2 (i586 x86_64):

      libopenssl0_9_8-0.9.8zh-9.3.1
      libopenssl0_9_8-debuginfo-0.9.8zh-9.3.1
      libopenssl0_9_8-debugsource-0.9.8zh-9.3.1

   - openSUSE 13.2 (x86_64):

      libopenssl0_9_8-32bit-0.9.8zh-9.3.1
      libopenssl0_9_8-debuginfo-32bit-0.9.8zh-9.3.1


References:

   https://www.suse.com/security/cve/CVE-2013-0166.html
   https://www.suse.com/security/cve/CVE-2013-0169.html
   https://www.suse.com/security/cve/CVE-2014-0076.html
   https://www.suse.com/security/cve/CVE-2014-0195.html
   https://www.suse.com/security/cve/CVE-2014-0221.html
   https://www.suse.com/security/cve/CVE-2014-0224.html
   https://www.suse.com/security/cve/CVE-2014-3470.html
   https://www.suse.com/security/cve/CVE-2014-3505.html
   https://www.suse.com/security/cve/CVE-2014-3506.html
   https://www.suse.com/security/cve/CVE-2014-3507.html
   https://www.suse.com/security/cve/CVE-2014-3508.html
   https://www.suse.com/security/cve/CVE-2014-3510.html
   https://www.suse.com/security/cve/CVE-2014-3566.html
   https://www.suse.com/security/cve/CVE-2014-3567.html
   https://www.suse.com/security/cve/CVE-2014-3568.html
   https://www.suse.com/security/cve/CVE-2014-3569.html
   https://www.suse.com/security/cve/CVE-2014-3570.html
   https://www.suse.com/security/cve/CVE-2014-3571.html
   https://www.suse.com/security/cve/CVE-2014-3572.html
   https://www.suse.com/security/cve/CVE-2014-8275.html
   https://www.suse.com/security/cve/CVE-2015-0204.html
   https://www.suse.com/security/cve/CVE-2015-0209.html
   https://www.suse.com/security/cve/CVE-2015-0286.html
   https://www.suse.com/security/cve/CVE-2015-0287.html
   https://www.suse.com/security/cve/CVE-2015-0288.html
   https://www.suse.com/security/cve/CVE-2015-0289.html
   https://www.suse.com/security/cve/CVE-2015-0293.html
   https://www.suse.com/security/cve/CVE-2015-1788.html
   https://www.suse.com/security/cve/CVE-2015-1789.html
   https://www.suse.com/security/cve/CVE-2015-1790.html
   https://www.suse.com/security/cve/CVE-2015-1791.html
   https://www.suse.com/security/cve/CVE-2015-1792.html
   https://www.suse.com/security/cve/CVE-2015-3195.html
   https://www.suse.com/security/cve/CVE-2015-3197.html
   https://www.suse.com/security/cve/CVE-2016-0797.html
   https://www.suse.com/security/cve/CVE-2016-0799.html
   https://www.suse.com/security/cve/CVE-2016-0800.html
   https://bugzilla.suse.com/952871
   https://bugzilla.suse.com/963415
   https://bugzilla.suse.com/967787
   https://bugzilla.suse.com/968046
   https://bugzilla.suse.com/968048
   https://bugzilla.suse.com/968374

openSUSE: 2016:0640-1: important: libopenssl0_9_8

March 3, 2016
An update that fixes 37 vulnerabilities is now available

Description

This update for libopenssl0_9_8 fixes the following issues: - CVE-2016-0800 aka the "DROWN" attack (bsc#968046): OpenSSL was vulnerable to a cross-protocol attack that could lead to decryption of TLS sessions by using a server supporting SSLv2 and EXPORT cipher suites as a Bleichenbacher RSA padding oracle. This update changes the openssl library to: * Disable SSLv2 protocol support by default. This can be overridden by setting the environment variable "OPENSSL_ALLOW_SSL2" or by using SSL_CTX_clear_options using the SSL_OP_NO_SSLv2 flag. Note that various services and clients had already disabled SSL protocol 2 by default previously. * Disable all weak EXPORT ciphers by default. These can be reenabled if required by old legacy software using the environment variable "OPENSSL_ALLOW_EXPORT". - CVE-2016-0797 (bnc#968048): The BN_hex2bn() and BN_dec2bn() functions had a bug that could result in an attempt to de-reference a NULL pointer leading to crashes. This could have security consequences if these functions were ever called by user applications with large untrusted hex/decimal data. Also, internal usage of these functions in OpenSSL uses data from config files or application command line arguments. If user developed applications generated config file data based on untrusted data, then this could have had security consequences as well. - CVE-2016-0799 (bnc#968374) On many 64 bit systems, the internal fmtstr() and doapr_outch() functions could miscalculate the length of a string and attempt to access out-of-bounds memory locations. These problems could have enabled attacks where large amounts of untrusted data is passed to the BIO_*printf functions. If applications use these functions in this way then they could have been vulnerable. OpenSSL itself uses these functions when printing out human-readable dumps of ASN.1 data. Therefore applications that print this data could have been vulnerable if the data is from untrusted sources. OpenSSL command line applications could also have been vulnerable when they print out ASN.1 data, or if untrusted data is passed as command line arguments. Libssl is not considered directly vulnerable. - The package was updated to 0.9.8zh: * fixes many security vulnerabilities (not seperately listed): CVE-2015-3195, CVE-2015-1788, CVE-2015-1789, CVE-2015-1790, CVE-2015-1792, CVE-2015-1791, CVE-2015-0286, CVE-2015-0287, CVE-2015-0289, CVE-2015-0293, CVE-2015-0209, CVE-2015-0288, CVE-2014-3571, CVE-2014-3569, CVE-2014-3572, CVE-2015-0204, CVE-2014-8275, CVE-2014-3570, CVE-2014-3567, CVE-2014-3568, CVE-2014-3566, CVE-2014-3510, CVE-2014-3507, CVE-2014-3506, CVE-2014-3505, CVE-2014-3508, CVE-2014-0224, CVE-2014-0221, CVE-2014-0195, CVE-2014-3470, CVE-2014-0076, CVE-2013-0169, CVE-2013-0166 - avoid running OPENSSL_config twice. This avoids breaking engine loading. (boo#952871, boo#967787) - fix CVE-2015-3197 (boo#963415) * SSLv2 doesn't block disabled ciphers

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.1: zypper in -t patch openSUSE-2016-294=1 - openSUSE 13.2: zypper in -t patch openSUSE-2016-294=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE Leap 42.1 (i586 x86_64): libopenssl0_9_8-0.9.8zh-14.1 libopenssl0_9_8-debuginfo-0.9.8zh-14.1 libopenssl0_9_8-debugsource-0.9.8zh-14.1 - openSUSE Leap 42.1 (x86_64): libopenssl0_9_8-32bit-0.9.8zh-14.1 libopenssl0_9_8-debuginfo-32bit-0.9.8zh-14.1 - openSUSE 13.2 (i586 x86_64): libopenssl0_9_8-0.9.8zh-9.3.1 libopenssl0_9_8-debuginfo-0.9.8zh-9.3.1 libopenssl0_9_8-debugsource-0.9.8zh-9.3.1 - openSUSE 13.2 (x86_64): libopenssl0_9_8-32bit-0.9.8zh-9.3.1 libopenssl0_9_8-debuginfo-32bit-0.9.8zh-9.3.1


References

https://www.suse.com/security/cve/CVE-2013-0166.html https://www.suse.com/security/cve/CVE-2013-0169.html https://www.suse.com/security/cve/CVE-2014-0076.html https://www.suse.com/security/cve/CVE-2014-0195.html https://www.suse.com/security/cve/CVE-2014-0221.html https://www.suse.com/security/cve/CVE-2014-0224.html https://www.suse.com/security/cve/CVE-2014-3470.html https://www.suse.com/security/cve/CVE-2014-3505.html https://www.suse.com/security/cve/CVE-2014-3506.html https://www.suse.com/security/cve/CVE-2014-3507.html https://www.suse.com/security/cve/CVE-2014-3508.html https://www.suse.com/security/cve/CVE-2014-3510.html https://www.suse.com/security/cve/CVE-2014-3566.html https://www.suse.com/security/cve/CVE-2014-3567.html https://www.suse.com/security/cve/CVE-2014-3568.html https://www.suse.com/security/cve/CVE-2014-3569.html https://www.suse.com/security/cve/CVE-2014-3570.html https://www.suse.com/security/cve/CVE-2014-3571.html https://www.suse.com/security/cve/CVE-2014-3572.html https://www.suse.com/security/cve/CVE-2014-8275.html https://www.suse.com/security/cve/CVE-2015-0204.html https://www.suse.com/security/cve/CVE-2015-0209.html https://www.suse.com/security/cve/CVE-2015-0286.html https://www.suse.com/security/cve/CVE-2015-0287.html https://www.suse.com/security/cve/CVE-2015-0288.html https://www.suse.com/security/cve/CVE-2015-0289.html https://www.suse.com/security/cve/CVE-2015-0293.html https://www.suse.com/security/cve/CVE-2015-1788.html https://www.suse.com/security/cve/CVE-2015-1789.html https://www.suse.com/security/cve/CVE-2015-1790.html https://www.suse.com/security/cve/CVE-2015-1791.html https://www.suse.com/security/cve/CVE-2015-1792.html https://www.suse.com/security/cve/CVE-2015-3195.html https://www.suse.com/security/cve/CVE-2015-3197.html https://www.suse.com/security/cve/CVE-2016-0797.html https://www.suse.com/security/cve/CVE-2016-0799.html https://www.suse.com/security/cve/CVE-2016-0800.html https://bugzilla.suse.com/952871 https://bugzilla.suse.com/963415 https://bugzilla.suse.com/967787 https://bugzilla.suse.com/968046 https://bugzilla.suse.com/968048 https://bugzilla.suse.com/968374


Severity
Announcement ID: openSUSE-SU-2016:0640-1
Rating: important
Affected Products: openSUSE Leap 42.1 openSUSE 13.2 .

Related News