SUSE Security Update: Security update for OpenSSL
______________________________________________________________________________

Announcement ID:    SUSE-SU-2015:1183-2
Rating:             important
References:         #929678 #931698 #934489 #934491 
Cross-References:   CVE-2015-1789 CVE-2015-1790 CVE-2015-4000
                   
Affected Products:
                    SUSE Linux Enterprise Server 10 SP4 LTSS
                    SUSE Linux Enterprise Desktop 11 SP3
                    SLES for SAP Applications
______________________________________________________________________________

   An update that solves three vulnerabilities and has one
   errata is now available.

Description:


   OpenSSL was updated to fix several security issues.

       * CVE-2015-4000: The Logjam Attack ( weakdh.org ) has been addressed
         by rejecting connections with DH parameters shorter than 1024 bits.
         We now also generate 2048-bit DH parameters by default.
       * CVE-2015-1789: An out-of-bounds read in X509_cmp_time was fixed.
       * CVE-2015-1790: A PKCS7 decoder crash with missing EnvelopedContent
         was fixed.
       * fixed a timing side channel in RSA decryption (bnc#929678)

   Additional changes:

       * In the default SSL cipher string EXPORT ciphers are now disabled.
         This will only get active if applications get rebuilt and actually
         use this string. (bnc#931698)

   Security Issues:

       * CVE-2015-1789
         
       * CVE-2015-1790
         
       * CVE-2015-4000
         


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Desktop 11 SP3:

      zypper in -t patch sledsp3-compat-openssl097g=10790

   - SLES for SAP Applications:

      zypper in -t patch slesappsp3-compat-openssl097g=10790

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 10 SP4 LTSS (i586 s390x x86_64):

      compat-openssl097g-0.9.7g-13.31.1

   - SUSE Linux Enterprise Server 10 SP4 LTSS (s390x x86_64):

      compat-openssl097g-32bit-0.9.7g-13.31.1

   - SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64):

      compat-openssl097g-0.9.7g-146.22.31.1

   - SUSE Linux Enterprise Desktop 11 SP3 (x86_64):

      compat-openssl097g-32bit-0.9.7g-146.22.31.1

   - SLES for SAP Applications (x86_64):

      compat-openssl097g-0.9.7g-146.22.31.1
      compat-openssl097g-32bit-0.9.7g-146.22.31.1


References:

   https://www.suse.com/security/cve/CVE-2015-1789.html
   https://www.suse.com/security/cve/CVE-2015-1790.html
   https://www.suse.com/security/cve/CVE-2015-4000.html
   https://bugzilla.suse.com/929678
   https://bugzilla.suse.com/931698
   https://bugzilla.suse.com/934489
   https://bugzilla.suse.com/934491
   https://scc.suse.com:443/patches/
   https://scc.suse.com:443/patches/

SuSE: 2015:1183-2: important: OpenSSL

July 3, 2015
An update that solves three vulnerabilities and has one An update that solves three vulnerabilities and has one An update that solves three vulnerabilities and has one errata is no...

Summary

OpenSSL was updated to fix several security issues. * CVE-2015-4000: The Logjam Attack ( weakdh.org ) has been addressed by rejecting connections with DH parameters shorter than 1024 bits. We now also generate 2048-bit DH parameters by default. * CVE-2015-1789: An out-of-bounds read in X509_cmp_time was fixed. * CVE-2015-1790: A PKCS7 decoder crash with missing EnvelopedContent was fixed. * fixed a timing side channel in RSA decryption (bnc#929678) Additional changes: * In the default SSL cipher string EXPORT ciphers are now disabled. This will only get active if applications get rebuilt and actually use this string. (bnc#931698) Security Issues: * CVE-2015-1789 * CVE-2015-1790 * CVE-2015-4000 Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Desktop 11 SP3: zypper in -t patch sledsp3-compat-openssl097g=10790 - SLES for SAP Applications: zypper in -t patch slesappsp3-compat-openssl097g=10790 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 10 SP4 LTSS (i586 s390x x86_64): compat-openssl097g-0.9.7g-13.31.1 - SUSE Linux Enterprise Server 10 SP4 LTSS (s390x x86_64): compat-openssl097g-32bit-0.9.7g-13.31.1 - SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64): compat-openssl097g-0.9.7g-146.22.31.1 - SUSE Linux Enterprise Desktop 11 SP3 (x86_64): compat-openssl097g-32bit-0.9.7g-146.22.31.1 - SLES for SAP Applications (x86_64): compat-openssl097g-0.9.7g-146.22.31.1 compat-openssl097g-32bit-0.9.7g-146.22.31.1

References

#929678 #931698 #934489 #934491

Cross- CVE-2015-1789 CVE-2015-1790 CVE-2015-4000

Affected Products:

SUSE Linux Enterprise Server 10 SP4 LTSS

SUSE Linux Enterprise Desktop 11 SP3

SLES for SAP Applications

https://www.suse.com/security/cve/CVE-2015-1789.html

https://www.suse.com/security/cve/CVE-2015-1790.html

https://www.suse.com/security/cve/CVE-2015-4000.html

https://bugzilla.suse.com/929678

https://bugzilla.suse.com/931698

https://bugzilla.suse.com/934489

https://bugzilla.suse.com/934491

https://scc.suse.com:443/patches/

https://scc.suse.com:443/patches/

Severity
Announcement ID: SUSE-SU-2015:1183-2
Rating: important

Related News