openSUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2016:2391-1
Rating:             important
References:         #979475 #982575 #983249 #988591 #990419 #993819 
                    #994749 #994844 #995075 #995324 #995359 #995377 
                    #998190 #999665 #999666 #999668 
Cross-References:   CVE-2016-2177 CVE-2016-2178 CVE-2016-2179
                    CVE-2016-2180 CVE-2016-2181 CVE-2016-2182
                    CVE-2016-2183 CVE-2016-6302 CVE-2016-6303
                    CVE-2016-6304 CVE-2016-6306
Affected Products:
                    openSUSE 13.2
______________________________________________________________________________

   An update that solves 11 vulnerabilities and has 5 fixes is
   now available.

Description:


   This update for openssl fixes the following issues:


   OpenSSL Security Advisory [22 Sep 2016] (boo#999665)

   Severity: High
   * OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
     (boo#999666)

   Severity: Low
   * Pointer arithmetic undefined behaviour (CVE-2016-2177) (boo#982575)
   * Constant time flag not preserved in DSA signing (CVE-2016-2178)
     (boo#983249)
   * DTLS buffered message DoS (CVE-2016-2179) (boo#994844)
   * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (boo#990419)
   * DTLS replay protection DoS (CVE-2016-2181) (boo#994749)
   * OOB write in BN_bn2dec() (CVE-2016-2182) (boo#993819)
   * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183)
     (boo#995359)
   * Malformed SHA512 ticket DoS (CVE-2016-6302) (boo#995324)
   * OOB write in MDC2_Update() (CVE-2016-6303) (boo#995377)
   * Certificate message OOB reads (CVE-2016-6306) (boo#999668)

   More information can be found on
   https://www.openssl.org/news/secadv/20160922.txt

   * update expired S/MIME certs (boo#979475)
   * allow >= 64GB AESGCM transfers (boo#988591)
   * fix crash in print_notice (boo#998190)
   * resume reading from /dev/urandom when interrupted by a signal
     (boo#995075)


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE 13.2:

      zypper in -t patch openSUSE-2016-1130=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE 13.2 (i586 x86_64):

      libopenssl-devel-1.0.1k-2.39.1
      libopenssl1_0_0-1.0.1k-2.39.1
      libopenssl1_0_0-debuginfo-1.0.1k-2.39.1
      libopenssl1_0_0-hmac-1.0.1k-2.39.1
      openssl-1.0.1k-2.39.1
      openssl-debuginfo-1.0.1k-2.39.1
      openssl-debugsource-1.0.1k-2.39.1

   - openSUSE 13.2 (x86_64):

      libopenssl-devel-32bit-1.0.1k-2.39.1
      libopenssl1_0_0-32bit-1.0.1k-2.39.1
      libopenssl1_0_0-debuginfo-32bit-1.0.1k-2.39.1
      libopenssl1_0_0-hmac-32bit-1.0.1k-2.39.1

   - openSUSE 13.2 (noarch):

      openssl-doc-1.0.1k-2.39.1


References:

   https://www.suse.com/security/cve/CVE-2016-2177.html
   https://www.suse.com/security/cve/CVE-2016-2178.html
   https://www.suse.com/security/cve/CVE-2016-2179.html
   https://www.suse.com/security/cve/CVE-2016-2180.html
   https://www.suse.com/security/cve/CVE-2016-2181.html
   https://www.suse.com/security/cve/CVE-2016-2182.html
   https://www.suse.com/security/cve/CVE-2016-2183.html
   https://www.suse.com/security/cve/CVE-2016-6302.html
   https://www.suse.com/security/cve/CVE-2016-6303.html
   https://www.suse.com/security/cve/CVE-2016-6304.html
   https://www.suse.com/security/cve/CVE-2016-6306.html
   https://bugzilla.suse.com/979475
   https://bugzilla.suse.com/982575
   https://bugzilla.suse.com/983249
   https://bugzilla.suse.com/988591
   https://bugzilla.suse.com/990419
   https://bugzilla.suse.com/993819
   https://bugzilla.suse.com/994749
   https://bugzilla.suse.com/994844
   https://bugzilla.suse.com/995075
   https://bugzilla.suse.com/995324
   https://bugzilla.suse.com/995359
   https://bugzilla.suse.com/995377
   https://bugzilla.suse.com/998190
   https://bugzilla.suse.com/999665
   https://bugzilla.suse.com/999666
   https://bugzilla.suse.com/999668

openSUSE: 2016:2391-1: important: openssl

September 27, 2016
An update that solves 11 vulnerabilities and has 5 fixes is An update that solves 11 vulnerabilities and has 5 fixes is An update that solves 11 vulnerabilities and has 5 fixes is ...

Description

This update for openssl fixes the following issues: OpenSSL Security Advisory [22 Sep 2016] (boo#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (boo#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (boo#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (boo#983249) * DTLS buffered message DoS (CVE-2016-2179) (boo#994844) * OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (boo#990419) * DTLS replay protection DoS (CVE-2016-2181) (boo#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (boo#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (boo#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (boo#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (boo#995377) * Certificate message OOB reads (CVE-2016-6306) (boo#999668) More information can be found on https://www.openssl.org/news/secadv/20160922.txt * update expired S/MIME certs (boo#979475) * allow >= 64GB AESGCM transfers (boo#988591) * fix crash in print_notice (boo#998190) * resume reading from /dev/urandom when interrupted by a signal (boo#995075)

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE 13.2: zypper in -t patch openSUSE-2016-1130=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE 13.2 (i586 x86_64): libopenssl-devel-1.0.1k-2.39.1 libopenssl1_0_0-1.0.1k-2.39.1 libopenssl1_0_0-debuginfo-1.0.1k-2.39.1 libopenssl1_0_0-hmac-1.0.1k-2.39.1 openssl-1.0.1k-2.39.1 openssl-debuginfo-1.0.1k-2.39.1 openssl-debugsource-1.0.1k-2.39.1 - openSUSE 13.2 (x86_64): libopenssl-devel-32bit-1.0.1k-2.39.1 libopenssl1_0_0-32bit-1.0.1k-2.39.1 libopenssl1_0_0-debuginfo-32bit-1.0.1k-2.39.1 libopenssl1_0_0-hmac-32bit-1.0.1k-2.39.1 - openSUSE 13.2 (noarch): openssl-doc-1.0.1k-2.39.1


References

https://www.suse.com/security/cve/CVE-2016-2177.html https://www.suse.com/security/cve/CVE-2016-2178.html https://www.suse.com/security/cve/CVE-2016-2179.html https://www.suse.com/security/cve/CVE-2016-2180.html https://www.suse.com/security/cve/CVE-2016-2181.html https://www.suse.com/security/cve/CVE-2016-2182.html https://www.suse.com/security/cve/CVE-2016-2183.html https://www.suse.com/security/cve/CVE-2016-6302.html https://www.suse.com/security/cve/CVE-2016-6303.html https://www.suse.com/security/cve/CVE-2016-6304.html https://www.suse.com/security/cve/CVE-2016-6306.html https://bugzilla.suse.com/979475 https://bugzilla.suse.com/982575 https://bugzilla.suse.com/983249 https://bugzilla.suse.com/988591 https://bugzilla.suse.com/990419 https://bugzilla.suse.com/993819 https://bugzilla.suse.com/994749 https://bugzilla.suse.com/994844 https://bugzilla.suse.com/995075 https://bugzilla.suse.com/995324 https://bugzilla.suse.com/995359 https://bugzilla.suse.com/995377 https://bugzilla.suse.com/998190 https://bugzilla.suse.com/999665 https://bugzilla.suse.com/999666 https://bugzilla.suse.com/999668


Severity
Announcement ID: openSUSE-SU-2016:2391-1
Rating: important
Affected Products: openSUSE 13.2

Related News