SUSE Security Update: Security update for compat-openssl097g
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:1231-1
Rating:             important
References:         #976942 #976943 #977615 #977617 
Cross-References:   CVE-2016-2105 CVE-2016-2106 CVE-2016-2108
                    CVE-2016-2109
Affected Products:
                    SUSE Linux Enterprise Server for SAP 11-SP4
                    SUSE Linux Enterprise Server for SAP 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:


   This update for compat-openssl097g fixes the following issues:

   Security issues fixed:
   - CVE-2016-2108: Memory corruption in the ASN.1 encoder (bsc#977617)
   - CVE-2016-2105: EVP_EncodeUpdate overflow (bsc#977614)
   - CVE-2016-2106: EVP_EncryptUpdate overflow (bsc#977615)
   - CVE-2016-2109: ASN.1 BIO excessive memory allocation (bsc#976942)

   Bugs fixed:
   - bsc#976943: Fix buffer overrun in ASN1_parse


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 11-SP4:

      zypper in -t patch slesappsp4-compat-openssl097g-12541=1

   - SUSE Linux Enterprise Server for SAP 11-SP3:

      zypper in -t patch slesappsp3-compat-openssl097g-12541=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-compat-openssl097g-12541=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 11-SP4 (ppc64 x86_64):

      compat-openssl097g-0.9.7g-146.22.44.1
      compat-openssl097g-32bit-0.9.7g-146.22.44.1

   - SUSE Linux Enterprise Server for SAP 11-SP3 (x86_64):

      compat-openssl097g-0.9.7g-146.22.44.1
      compat-openssl097g-32bit-0.9.7g-146.22.44.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64):

      compat-openssl097g-debuginfo-0.9.7g-146.22.44.1
      compat-openssl097g-debugsource-0.9.7g-146.22.44.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (x86_64):

      compat-openssl097g-debuginfo-32bit-0.9.7g-146.22.44.1


References:

   https://www.suse.com/security/cve/CVE-2016-2105.html
   https://www.suse.com/security/cve/CVE-2016-2106.html
   https://www.suse.com/security/cve/CVE-2016-2108.html
   https://www.suse.com/security/cve/CVE-2016-2109.html
   https://bugzilla.suse.com/976942
   https://bugzilla.suse.com/976943
   https://bugzilla.suse.com/977615
   https://bugzilla.suse.com/977617

SuSE: 2016:1231-1: important: compat-openssl097g

May 4, 2016
An update that fixes four vulnerabilities is now available

Summary

This update for compat-openssl097g fixes the following issues: Security issues fixed: - CVE-2016-2108: Memory corruption in the ASN.1 encoder (bsc#977617) - CVE-2016-2105: EVP_EncodeUpdate overflow (bsc#977614) - CVE-2016-2106: EVP_EncryptUpdate overflow (bsc#977615) - CVE-2016-2109: ASN.1 BIO excessive memory allocation (bsc#976942) Bugs fixed: - bsc#976943: Fix buffer overrun in ASN1_parse Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 11-SP4: zypper in -t patch slesappsp4-compat-openssl097g-12541=1 - SUSE Linux Enterprise Server for SAP 11-SP3: zypper in -t patch slesappsp3-compat-openssl097g-12541=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-compat-openssl097g-12541=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 11-SP4 (ppc64 x86_64): compat-openssl097g-0.9.7g-146.22.44.1 compat-openssl097g-32bit-0.9.7g-146.22.44.1 - SUSE Linux Enterprise Server for SAP 11-SP3 (x86_64): compat-openssl097g-0.9.7g-146.22.44.1 compat-openssl097g-32bit-0.9.7g-146.22.44.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64): compat-openssl097g-debuginfo-0.9.7g-146.22.44.1 compat-openssl097g-debugsource-0.9.7g-146.22.44.1 - SUSE Linux Enterprise Debuginfo 11-SP4 (x86_64): compat-openssl097g-debuginfo-32bit-0.9.7g-146.22.44.1

References

#976942 #976943 #977615 #977617

Cross- CVE-2016-2105 CVE-2016-2106 CVE-2016-2108

CVE-2016-2109

Affected Products:

SUSE Linux Enterprise Server for SAP 11-SP4

SUSE Linux Enterprise Server for SAP 11-SP3

SUSE Linux Enterprise Debuginfo 11-SP4

https://www.suse.com/security/cve/CVE-2016-2105.html

https://www.suse.com/security/cve/CVE-2016-2106.html

https://www.suse.com/security/cve/CVE-2016-2108.html

https://www.suse.com/security/cve/CVE-2016-2109.html

https://bugzilla.suse.com/976942

https://bugzilla.suse.com/976943

https://bugzilla.suse.com/977615

https://bugzilla.suse.com/977617

Severity
Announcement ID: SUSE-SU-2016:1231-1
Rating: important

Related News