SUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2458-1
Rating:             important
References:         #979475 #982575 #983249 #993819 #994749 #994844 
                    #995075 #995324 #995359 #995377 #998190 #999665 
                    #999666 #999668 
Cross-References:   CVE-2016-2177 CVE-2016-2178 CVE-2016-2179
                    CVE-2016-2181 CVE-2016-2182 CVE-2016-2183
                    CVE-2016-6302 CVE-2016-6303 CVE-2016-6304
                    CVE-2016-6306
Affected Products:
                    SUSE Studio Onsite 1.3
                    SUSE OpenStack Cloud 5
                    SUSE Manager Proxy 2.1
                    SUSE Manager 2.1
                    SUSE Linux Enterprise Software Development Kit 11-SP4
                    SUSE Linux Enterprise Server 11-SP4
                    SUSE Linux Enterprise Server 11-SP3-LTSS
                    SUSE Linux Enterprise Server 11-SP2-LTSS
                    SUSE Linux Enterprise Point of Sale 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
                    SUSE Linux Enterprise Debuginfo 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP2
______________________________________________________________________________

   An update that solves 10 vulnerabilities and has four fixes
   is now available.

Description:


   This update for openssl fixes the following issues:

   OpenSSL Security Advisory [22 Sep 2016] (bsc#999665)

   Severity: High
   * OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
     (bsc#999666)

   Severity: Low
   * Pointer arithmetic undefined behavior (CVE-2016-2177) (bsc#982575)
   * Constant time flag not preserved in DSA signing (CVE-2016-2178)
     (bsc#983249)
   * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844)
   * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749)
   * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819)
   * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183)
     (bsc#995359)
   * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324)
   * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377)
   * Certificate message OOB reads (CVE-2016-6306) (bsc#999668)

   More information can be found on:
   https://www.openssl.org/news/secadv/20160922.txt

   Bugs fixed:
   * Update expired S/MIME certs (bsc#979475)
   * Fix crash in print_notice (bsc#998190)
   * Resume reading from /dev/urandom when interrupted by a signal
     (bsc#995075)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Studio Onsite 1.3:

      zypper in -t patch slestso13-openssl-12774=1

   - SUSE OpenStack Cloud 5:

      zypper in -t patch sleclo50sp3-openssl-12774=1

   - SUSE Manager Proxy 2.1:

      zypper in -t patch slemap21-openssl-12774=1

   - SUSE Manager 2.1:

      zypper in -t patch sleman21-openssl-12774=1

   - SUSE Linux Enterprise Software Development Kit 11-SP4:

      zypper in -t patch sdksp4-openssl-12774=1

   - SUSE Linux Enterprise Server 11-SP4:

      zypper in -t patch slessp4-openssl-12774=1

   - SUSE Linux Enterprise Server 11-SP3-LTSS:

      zypper in -t patch slessp3-openssl-12774=1

   - SUSE Linux Enterprise Server 11-SP2-LTSS:

      zypper in -t patch slessp2-openssl-12774=1

   - SUSE Linux Enterprise Point of Sale 11-SP3:

      zypper in -t patch sleposp3-openssl-12774=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-openssl-12774=1

   - SUSE Linux Enterprise Debuginfo 11-SP3:

      zypper in -t patch dbgsp3-openssl-12774=1

   - SUSE Linux Enterprise Debuginfo 11-SP2:

      zypper in -t patch dbgsp2-openssl-12774=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Studio Onsite 1.3 (x86_64):

      libopenssl-devel-0.9.8j-0.102.2

   - SUSE OpenStack Cloud 5 (x86_64):

      libopenssl-devel-0.9.8j-0.102.2
      libopenssl0_9_8-0.9.8j-0.102.2
      libopenssl0_9_8-32bit-0.9.8j-0.102.2
      libopenssl0_9_8-hmac-0.9.8j-0.102.2
      libopenssl0_9_8-hmac-32bit-0.9.8j-0.102.2
      openssl-0.9.8j-0.102.2
      openssl-doc-0.9.8j-0.102.2

   - SUSE Manager Proxy 2.1 (x86_64):

      libopenssl-devel-0.9.8j-0.102.2
      libopenssl0_9_8-0.9.8j-0.102.2
      libopenssl0_9_8-32bit-0.9.8j-0.102.2
      libopenssl0_9_8-hmac-0.9.8j-0.102.2
      libopenssl0_9_8-hmac-32bit-0.9.8j-0.102.2
      openssl-0.9.8j-0.102.2
      openssl-doc-0.9.8j-0.102.2

   - SUSE Manager 2.1 (s390x x86_64):

      libopenssl-devel-0.9.8j-0.102.2
      libopenssl0_9_8-0.9.8j-0.102.2
      libopenssl0_9_8-32bit-0.9.8j-0.102.2
      libopenssl0_9_8-hmac-0.9.8j-0.102.2
      libopenssl0_9_8-hmac-32bit-0.9.8j-0.102.2
      openssl-0.9.8j-0.102.2
      openssl-doc-0.9.8j-0.102.2

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libopenssl-devel-0.9.8j-0.102.2

   - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64):

      libopenssl-devel-32bit-0.9.8j-0.102.2

   - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      libopenssl0_9_8-0.9.8j-0.102.2
      libopenssl0_9_8-hmac-0.9.8j-0.102.2
      openssl-0.9.8j-0.102.2
      openssl-doc-0.9.8j-0.102.2

   - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64):

      libopenssl0_9_8-32bit-0.9.8j-0.102.2
      libopenssl0_9_8-hmac-32bit-0.9.8j-0.102.2

   - SUSE Linux Enterprise Server 11-SP4 (ia64):

      libopenssl0_9_8-x86-0.9.8j-0.102.2

   - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64):

      libopenssl-devel-0.9.8j-0.102.2
      libopenssl0_9_8-0.9.8j-0.102.2
      libopenssl0_9_8-hmac-0.9.8j-0.102.2
      openssl-0.9.8j-0.102.2
      openssl-doc-0.9.8j-0.102.2

   - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64):

      libopenssl0_9_8-32bit-0.9.8j-0.102.2
      libopenssl0_9_8-hmac-32bit-0.9.8j-0.102.2

   - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64):

      libopenssl-devel-0.9.8j-0.102.2
      libopenssl0_9_8-0.9.8j-0.102.2
      libopenssl0_9_8-hmac-0.9.8j-0.102.2
      openssl-0.9.8j-0.102.2
      openssl-doc-0.9.8j-0.102.2

   - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64):

      libopenssl0_9_8-32bit-0.9.8j-0.102.2
      libopenssl0_9_8-hmac-32bit-0.9.8j-0.102.2

   - SUSE Linux Enterprise Point of Sale 11-SP3 (i586):

      libopenssl-devel-0.9.8j-0.102.2
      libopenssl0_9_8-0.9.8j-0.102.2
      libopenssl0_9_8-hmac-0.9.8j-0.102.2
      openssl-0.9.8j-0.102.2
      openssl-doc-0.9.8j-0.102.2

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64):

      openssl-debuginfo-0.9.8j-0.102.2
      openssl-debugsource-0.9.8j-0.102.2

   - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64):

      openssl-debuginfo-0.9.8j-0.102.2
      openssl-debugsource-0.9.8j-0.102.2

   - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64):

      openssl-debuginfo-0.9.8j-0.102.2
      openssl-debugsource-0.9.8j-0.102.2


References:

   https://www.suse.com/security/cve/CVE-2016-2177.html
   https://www.suse.com/security/cve/CVE-2016-2178.html
   https://www.suse.com/security/cve/CVE-2016-2179.html
   https://www.suse.com/security/cve/CVE-2016-2181.html
   https://www.suse.com/security/cve/CVE-2016-2182.html
   https://www.suse.com/security/cve/CVE-2016-2183.html
   https://www.suse.com/security/cve/CVE-2016-6302.html
   https://www.suse.com/security/cve/CVE-2016-6303.html
   https://www.suse.com/security/cve/CVE-2016-6304.html
   https://www.suse.com/security/cve/CVE-2016-6306.html
   https://bugzilla.suse.com/979475
   https://bugzilla.suse.com/982575
   https://bugzilla.suse.com/983249
   https://bugzilla.suse.com/993819
   https://bugzilla.suse.com/994749
   https://bugzilla.suse.com/994844
   https://bugzilla.suse.com/995075
   https://bugzilla.suse.com/995324
   https://bugzilla.suse.com/995359
   https://bugzilla.suse.com/995377
   https://bugzilla.suse.com/998190
   https://bugzilla.suse.com/999665
   https://bugzilla.suse.com/999666
   https://bugzilla.suse.com/999668

SuSE: 2016:2458-1: important: openssl

October 5, 2016
An update that solves 10 vulnerabilities and has four fixes An update that solves 10 vulnerabilities and has four fixes An update that solves 10 vulnerabilities and has four fixes ...

Summary

This update for openssl fixes the following issues: OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behavior (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) More information can be found on: https://www.openssl.org/news/secadv/20160922.txt Bugs fixed: * Update expired S/MIME certs (bsc#979475) * Fix crash in print_notice (bsc#998190) * Resume reading from /dev/urandom when interrupted by a signal (bsc#995075) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Studio Onsite 1.3: zypper in -t patch slestso13-openssl-12774=1 - SUSE OpenStack Cloud 5: zypper in -t patch sleclo50sp3-openssl-12774=1 - SUSE Manager Proxy 2.1: zypper in -t patch slemap21-openssl-12774=1 - SUSE Manager 2.1: zypper in -t patch sleman21-openssl-12774=1 - SUSE Linux Enterprise Software Development Kit 11-SP4: zypper in -t patch sdksp4-openssl-12774=1 - SUSE Linux Enterprise Server 11-SP4: zypper in -t patch slessp4-openssl-12774=1 - SUSE Linux Enterprise Server 11-SP3-LTSS: zypper in -t patch slessp3-openssl-12774=1 - SUSE Linux Enterprise Server 11-SP2-LTSS: zypper in -t patch slessp2-openssl-12774=1 - SUSE Linux Enterprise Point of Sale 11-SP3: zypper in -t patch sleposp3-openssl-12774=1 - SUSE Linux Enterprise Debuginfo 11-SP4: zypper in -t patch dbgsp4-openssl-12774=1 - SUSE Linux Enterprise Debuginfo 11-SP3: zypper in -t patch dbgsp3-openssl-12774=1 - SUSE Linux Enterprise Debuginfo 11-SP2: zypper in -t patch dbgsp2-openssl-12774=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Studio Onsite 1.3 (x86_64): libopenssl-devel-0.9.8j-0.102.2 - SUSE OpenStack Cloud 5 (x86_64): libopenssl-devel-0.9.8j-0.102.2 libopenssl0_9_8-0.9.8j-0.102.2 libopenssl0_9_8-32bit-0.9.8j-0.102.2 libopenssl0_9_8-hmac-0.9.8j-0.102.2 libopenssl0_9_8-hmac-32bit-0.9.8j-0.102.2 openssl-0.9.8j-0.102.2 openssl-doc-0.9.8j-0.102.2 - SUSE Manager Proxy 2.1 (x86_64): libopenssl-devel-0.9.8j-0.102.2 libopenssl0_9_8-0.9.8j-0.102.2 libopenssl0_9_8-32bit-0.9.8j-0.102.2 libopenssl0_9_8-hmac-0.9.8j-0.102.2 libopenssl0_9_8-hmac-32bit-0.9.8j-0.102.2 openssl-0.9.8j-0.102.2 openssl-doc-0.9.8j-0.102.2 - SUSE Manager 2.1 (s390x x86_64): libopenssl-devel-0.9.8j-0.102.2 libopenssl0_9_8-0.9.8j-0.102.2 libopenssl0_9_8-32bit-0.9.8j-0.102.2 libopenssl0_9_8-hmac-0.9.8j-0.102.2 libopenssl0_9_8-hmac-32bit-0.9.8j-0.102.2 openssl-0.9.8j-0.102.2 openssl-doc-0.9.8j-0.102.2 - SUSE Linux Enterprise Software Development Kit 11-SP4 (i586 ia64 ppc64 s390x x86_64): libopenssl-devel-0.9.8j-0.102.2 - SUSE Linux Enterprise Software Development Kit 11-SP4 (ppc64 s390x x86_64): libopenssl-devel-32bit-0.9.8j-0.102.2 - SUSE Linux Enterprise Server 11-SP4 (i586 ia64 ppc64 s390x x86_64): libopenssl0_9_8-0.9.8j-0.102.2 libopenssl0_9_8-hmac-0.9.8j-0.102.2 openssl-0.9.8j-0.102.2 openssl-doc-0.9.8j-0.102.2 - SUSE Linux Enterprise Server 11-SP4 (ppc64 s390x x86_64): libopenssl0_9_8-32bit-0.9.8j-0.102.2 libopenssl0_9_8-hmac-32bit-0.9.8j-0.102.2 - SUSE Linux Enterprise Server 11-SP4 (ia64): libopenssl0_9_8-x86-0.9.8j-0.102.2 - SUSE Linux Enterprise Server 11-SP3-LTSS (i586 s390x x86_64): libopenssl-devel-0.9.8j-0.102.2 libopenssl0_9_8-0.9.8j-0.102.2 libopenssl0_9_8-hmac-0.9.8j-0.102.2 openssl-0.9.8j-0.102.2 openssl-doc-0.9.8j-0.102.2 - SUSE Linux Enterprise Server 11-SP3-LTSS (s390x x86_64): libopenssl0_9_8-32bit-0.9.8j-0.102.2 libopenssl0_9_8-hmac-32bit-0.9.8j-0.102.2 - SUSE Linux Enterprise Server 11-SP2-LTSS (i586 s390x x86_64): libopenssl-devel-0.9.8j-0.102.2 libopenssl0_9_8-0.9.8j-0.102.2 libopenssl0_9_8-hmac-0.9.8j-0.102.2 openssl-0.9.8j-0.102.2 openssl-doc-0.9.8j-0.102.2 - SUSE Linux Enterprise Server 11-SP2-LTSS (s390x x86_64): libopenssl0_9_8-32bit-0.9.8j-0.102.2 libopenssl0_9_8-hmac-32bit-0.9.8j-0.102.2 - SUSE Linux Enterprise Point of Sale 11-SP3 (i586): libopenssl-devel-0.9.8j-0.102.2 libopenssl0_9_8-0.9.8j-0.102.2 libopenssl0_9_8-hmac-0.9.8j-0.102.2 openssl-0.9.8j-0.102.2 openssl-doc-0.9.8j-0.102.2 - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 ia64 ppc64 s390x x86_64): openssl-debuginfo-0.9.8j-0.102.2 openssl-debugsource-0.9.8j-0.102.2 - SUSE Linux Enterprise Debuginfo 11-SP3 (i586 s390x x86_64): openssl-debuginfo-0.9.8j-0.102.2 openssl-debugsource-0.9.8j-0.102.2 - SUSE Linux Enterprise Debuginfo 11-SP2 (i586 s390x x86_64): openssl-debuginfo-0.9.8j-0.102.2 openssl-debugsource-0.9.8j-0.102.2

References

#979475 #982575 #983249 #993819 #994749 #994844

#995075 #995324 #995359 #995377 #998190 #999665

#999666 #999668

Cross- CVE-2016-2177 CVE-2016-2178 CVE-2016-2179

CVE-2016-2181 CVE-2016-2182 CVE-2016-2183

CVE-2016-6302 CVE-2016-6303 CVE-2016-6304

CVE-2016-6306

Affected Products:

SUSE Studio Onsite 1.3

SUSE OpenStack Cloud 5

SUSE Manager Proxy 2.1

SUSE Manager 2.1

SUSE Linux Enterprise Software Development Kit 11-SP4

SUSE Linux Enterprise Server 11-SP4

SUSE Linux Enterprise Server 11-SP3-LTSS

SUSE Linux Enterprise Server 11-SP2-LTSS

SUSE Linux Enterprise Point of Sale 11-SP3

SUSE Linux Enterprise Debuginfo 11-SP4

SUSE Linux Enterprise Debuginfo 11-SP3

SUSE Linux Enterprise Debuginfo 11-SP2

https://www.suse.com/security/cve/CVE-2016-2177.html

https://www.suse.com/security/cve/CVE-2016-2178.html

https://www.suse.com/security/cve/CVE-2016-2179.html

https://www.suse.com/security/cve/CVE-2016-2181.html

https://www.suse.com/security/cve/CVE-2016-2182.html

https://www.suse.com/security/cve/CVE-2016-2183.html

https://www.suse.com/security/cve/CVE-2016-6302.html

https://www.suse.com/security/cve/CVE-2016-6303.html

https://www.suse.com/security/cve/CVE-2016-6304.html

https://www.suse.com/security/cve/CVE-2016-6306.html

https://bugzilla.suse.com/979475

https://bugzilla.suse.com/982575

https://bugzilla.suse.com/983249

https://bugzilla.suse.com/993819

https://bugzilla.suse.com/994749

https://bugzilla.suse.com/994844

https://bugzilla.suse.com/995075

https://bugzilla.suse.com/995324

https://bugzilla.suse.com/995359

https://bugzilla.suse.com/995377

https://bugzilla.suse.com/998190

https://bugzilla.suse.com/999665

https://bugzilla.suse.com/999666

https://bugzilla.suse.com/999668

Severity
Announcement ID: SUSE-SU-2016:2458-1
Rating: important

Related News