SUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2015:1143-1
Rating:             important
References:         #926597 #929678 #931698 #933898 #933911 #934487 
                    #934489 #934491 #934493 
Cross-References:   CVE-2015-1788 CVE-2015-1789 CVE-2015-1790
                    CVE-2015-1791 CVE-2015-1792 CVE-2015-3216
                    CVE-2015-4000
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

   An update that solves 7 vulnerabilities and has two fixes
   is now available.

Description:


   This update of openssl fixes the following security issues:
   - CVE-2015-4000 (bsc#931698)
     * The Logjam Attack / weakdh.org
     * reject connections with DH parameters shorter than 1024 bits
     * generates 2048-bit DH parameters by default
   - CVE-2015-1788 (bsc#934487)
     * Malformed ECParameters causes infinite loop
   - CVE-2015-1789 (bsc#934489)
     * Exploitable out-of-bounds read in X509_cmp_time
   - CVE-2015-1790 (bsc#934491)
     * PKCS7 crash with missing EnvelopedContent
   - CVE-2015-1792 (bsc#934493)
     * CMS verify infinite loop with unknown hash function
   - CVE-2015-1791 (bsc#933911)
     * race condition in NewSessionTicket
   - CVE-2015-3216 (bsc#933898)
     * Crash in ssleay_rand_bytes due to locking regression
   - fix a timing side channel in RSA decryption (bnc#929678)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12:

      zypper in -t patch SUSE-SLE-SDK-12-2015-282=1

   - SUSE Linux Enterprise Server 12:

      zypper in -t patch SUSE-SLE-SERVER-12-2015-282=1

   - SUSE Linux Enterprise Desktop 12:

      zypper in -t patch SUSE-SLE-DESKTOP-12-2015-282=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):

      libopenssl-devel-1.0.1i-25.1
      openssl-debuginfo-1.0.1i-25.1
      openssl-debugsource-1.0.1i-25.1

   - SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):

      libopenssl1_0_0-1.0.1i-25.1
      libopenssl1_0_0-debuginfo-1.0.1i-25.1
      libopenssl1_0_0-hmac-1.0.1i-25.1
      openssl-1.0.1i-25.1
      openssl-debuginfo-1.0.1i-25.1
      openssl-debugsource-1.0.1i-25.1

   - SUSE Linux Enterprise Server 12 (s390x x86_64):

      libopenssl1_0_0-32bit-1.0.1i-25.1
      libopenssl1_0_0-debuginfo-32bit-1.0.1i-25.1
      libopenssl1_0_0-hmac-32bit-1.0.1i-25.1

   - SUSE Linux Enterprise Server 12 (noarch):

      openssl-doc-1.0.1i-25.1

   - SUSE Linux Enterprise Desktop 12 (x86_64):

      libopenssl1_0_0-1.0.1i-25.1
      libopenssl1_0_0-32bit-1.0.1i-25.1
      libopenssl1_0_0-debuginfo-1.0.1i-25.1
      libopenssl1_0_0-debuginfo-32bit-1.0.1i-25.1
      openssl-1.0.1i-25.1
      openssl-debuginfo-1.0.1i-25.1
      openssl-debugsource-1.0.1i-25.1


References:

   https://www.suse.com/security/cve/CVE-2015-1788.html
   https://www.suse.com/security/cve/CVE-2015-1789.html
   https://www.suse.com/security/cve/CVE-2015-1790.html
   https://www.suse.com/security/cve/CVE-2015-1791.html
   https://www.suse.com/security/cve/CVE-2015-1792.html
   https://www.suse.com/security/cve/CVE-2015-3216.html
   https://www.suse.com/security/cve/CVE-2015-4000.html
   https://bugzilla.suse.com/926597
   https://bugzilla.suse.com/929678
   https://bugzilla.suse.com/931698
   https://bugzilla.suse.com/933898
   https://bugzilla.suse.com/933911
   https://bugzilla.suse.com/934487
   https://bugzilla.suse.com/934489
   https://bugzilla.suse.com/934491
   https://bugzilla.suse.com/934493

SuSE: 2015:1143-1: important: openssl

June 25, 2015
An update that solves 7 vulnerabilities and has two fixes An update that solves 7 vulnerabilities and has two fixes An update that solves 7 vulnerabilities and has two fixes is now...

Summary

This update of openssl fixes the following security issues: - CVE-2015-4000 (bsc#931698) * The Logjam Attack / weakdh.org * reject connections with DH parameters shorter than 1024 bits * generates 2048-bit DH parameters by default - CVE-2015-1788 (bsc#934487) * Malformed ECParameters causes infinite loop - CVE-2015-1789 (bsc#934489) * Exploitable out-of-bounds read in X509_cmp_time - CVE-2015-1790 (bsc#934491) * PKCS7 crash with missing EnvelopedContent - CVE-2015-1792 (bsc#934493) * CMS verify infinite loop with unknown hash function - CVE-2015-1791 (bsc#933911) * race condition in NewSessionTicket - CVE-2015-3216 (bsc#933898) * Crash in ssleay_rand_bytes due to locking regression - fix a timing side channel in RSA decryption (bnc#929678) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Software Development Kit 12: zypper in -t patch SUSE-SLE-SDK-12-2015-282=1 - SUSE Linux Enterprise Server 12: zypper in -t patch SUSE-SLE-SERVER-12-2015-282=1 - SUSE Linux Enterprise Desktop 12: zypper in -t patch SUSE-SLE-DESKTOP-12-2015-282=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64): libopenssl-devel-1.0.1i-25.1 openssl-debuginfo-1.0.1i-25.1 openssl-debugsource-1.0.1i-25.1 - SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64): libopenssl1_0_0-1.0.1i-25.1 libopenssl1_0_0-debuginfo-1.0.1i-25.1 libopenssl1_0_0-hmac-1.0.1i-25.1 openssl-1.0.1i-25.1 openssl-debuginfo-1.0.1i-25.1 openssl-debugsource-1.0.1i-25.1 - SUSE Linux Enterprise Server 12 (s390x x86_64): libopenssl1_0_0-32bit-1.0.1i-25.1 libopenssl1_0_0-debuginfo-32bit-1.0.1i-25.1 libopenssl1_0_0-hmac-32bit-1.0.1i-25.1 - SUSE Linux Enterprise Server 12 (noarch): openssl-doc-1.0.1i-25.1 - SUSE Linux Enterprise Desktop 12 (x86_64): libopenssl1_0_0-1.0.1i-25.1 libopenssl1_0_0-32bit-1.0.1i-25.1 libopenssl1_0_0-debuginfo-1.0.1i-25.1 libopenssl1_0_0-debuginfo-32bit-1.0.1i-25.1 openssl-1.0.1i-25.1 openssl-debuginfo-1.0.1i-25.1 openssl-debugsource-1.0.1i-25.1

References

#926597 #929678 #931698 #933898 #933911 #934487

#934489 #934491 #934493

Cross- CVE-2015-1788 CVE-2015-1789 CVE-2015-1790

CVE-2015-1791 CVE-2015-1792 CVE-2015-3216

CVE-2015-4000

Affected Products:

SUSE Linux Enterprise Software Development Kit 12

SUSE Linux Enterprise Server 12

SUSE Linux Enterprise Desktop 12

https://www.suse.com/security/cve/CVE-2015-1788.html

https://www.suse.com/security/cve/CVE-2015-1789.html

https://www.suse.com/security/cve/CVE-2015-1790.html

https://www.suse.com/security/cve/CVE-2015-1791.html

https://www.suse.com/security/cve/CVE-2015-1792.html

https://www.suse.com/security/cve/CVE-2015-3216.html

https://www.suse.com/security/cve/CVE-2015-4000.html

https://bugzilla.suse.com/926597

https://bugzilla.suse.com/929678

https://bugzilla.suse.com/931698

https://bugzilla.suse.com/933898

https://bugzilla.suse.com/933911

https://bugzilla.suse.com/934487

https://bugzilla.suse.com/934489

https://bugzilla.suse.com/934491

https://bugzilla.suse.com/934493

Severity
Announcement ID: SUSE-SU-2015:1143-1
Rating: important

Related News