SUSE Security Update: Security update for compat-openssl098
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:2468-1
Rating:             important
References:         #979475 #982575 #983249 #993819 #994749 #994844 
                    #995075 #995324 #995359 #995377 #998190 #999665 
                    #999666 #999668 
Cross-References:   CVE-2016-2177 CVE-2016-2178 CVE-2016-2179
                    CVE-2016-2181 CVE-2016-2182 CVE-2016-2183
                    CVE-2016-6302 CVE-2016-6303 CVE-2016-6304
                    CVE-2016-6306
Affected Products:
                    SUSE Linux Enterprise Server for SAP 12-SP1
                    SUSE Linux Enterprise Module for Legacy Software 12
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that solves 10 vulnerabilities and has four fixes
   is now available.

Description:


   This update for compat-openssl098 fixes the following issues:

   OpenSSL Security Advisory [22 Sep 2016] (bsc#999665)

   Severity: High
   * OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
     (bsc#999666)

   Severity: Low
   * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575)
   * Constant time flag not preserved in DSA signing (CVE-2016-2178)
     (bsc#983249)
   * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844)
   * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749)
   * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819)
   * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183)
     (bsc#995359)
   * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324)
   * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377)
   * Certificate message OOB reads (CVE-2016-6306) (bsc#999668)

   More information can be found on:
   https://www.openssl.org/news/secadv/20160922.txt

   Bugs fixed:
   * update expired S/MIME certs (bsc#979475)
   * fix crash in print_notice (bsc#998190)
   * resume reading from /dev/urandom when interrupted by a signal
     (bsc#995075)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 12-SP1:

      zypper in -t patch SUSE-SLE-SAP-12-SP1-2016-1441=1

   - SUSE Linux Enterprise Module for Legacy Software 12:

      zypper in -t patch SUSE-SLE-Module-Legacy-12-2016-1441=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1441=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64):

      compat-openssl098-debugsource-0.9.8j-102.1
      libopenssl0_9_8-0.9.8j-102.1
      libopenssl0_9_8-debuginfo-0.9.8j-102.1

   - SUSE Linux Enterprise Module for Legacy Software 12 (s390x x86_64):

      compat-openssl098-debugsource-0.9.8j-102.1
      libopenssl0_9_8-0.9.8j-102.1
      libopenssl0_9_8-32bit-0.9.8j-102.1
      libopenssl0_9_8-debuginfo-0.9.8j-102.1
      libopenssl0_9_8-debuginfo-32bit-0.9.8j-102.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      compat-openssl098-debugsource-0.9.8j-102.1
      libopenssl0_9_8-0.9.8j-102.1
      libopenssl0_9_8-32bit-0.9.8j-102.1
      libopenssl0_9_8-debuginfo-0.9.8j-102.1
      libopenssl0_9_8-debuginfo-32bit-0.9.8j-102.1


References:

   https://www.suse.com/security/cve/CVE-2016-2177.html
   https://www.suse.com/security/cve/CVE-2016-2178.html
   https://www.suse.com/security/cve/CVE-2016-2179.html
   https://www.suse.com/security/cve/CVE-2016-2181.html
   https://www.suse.com/security/cve/CVE-2016-2182.html
   https://www.suse.com/security/cve/CVE-2016-2183.html
   https://www.suse.com/security/cve/CVE-2016-6302.html
   https://www.suse.com/security/cve/CVE-2016-6303.html
   https://www.suse.com/security/cve/CVE-2016-6304.html
   https://www.suse.com/security/cve/CVE-2016-6306.html
   https://bugzilla.suse.com/979475
   https://bugzilla.suse.com/982575
   https://bugzilla.suse.com/983249
   https://bugzilla.suse.com/993819
   https://bugzilla.suse.com/994749
   https://bugzilla.suse.com/994844
   https://bugzilla.suse.com/995075
   https://bugzilla.suse.com/995324
   https://bugzilla.suse.com/995359
   https://bugzilla.suse.com/995377
   https://bugzilla.suse.com/998190
   https://bugzilla.suse.com/999665
   https://bugzilla.suse.com/999666
   https://bugzilla.suse.com/999668

SuSE: 2016:2468-1: important: compat-openssl098

October 6, 2016
An update that solves 10 vulnerabilities and has four fixes An update that solves 10 vulnerabilities and has four fixes An update that solves 10 vulnerabilities and has four fixes ...

Summary

This update for compat-openssl098 fixes the following issues: OpenSSL Security Advisory [22 Sep 2016] (bsc#999665) Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666) Severity: Low * Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668) More information can be found on: https://www.openssl.org/news/secadv/20160922.txt Bugs fixed: * update expired S/MIME certs (bsc#979475) * fix crash in print_notice (bsc#998190) * resume reading from /dev/urandom when interrupted by a signal (bsc#995075) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server for SAP 12-SP1: zypper in -t patch SUSE-SLE-SAP-12-SP1-2016-1441=1 - SUSE Linux Enterprise Module for Legacy Software 12: zypper in -t patch SUSE-SLE-Module-Legacy-12-2016-1441=1 - SUSE Linux Enterprise Desktop 12-SP1: zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-1441=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server for SAP 12-SP1 (x86_64): compat-openssl098-debugsource-0.9.8j-102.1 libopenssl0_9_8-0.9.8j-102.1 libopenssl0_9_8-debuginfo-0.9.8j-102.1 - SUSE Linux Enterprise Module for Legacy Software 12 (s390x x86_64): compat-openssl098-debugsource-0.9.8j-102.1 libopenssl0_9_8-0.9.8j-102.1 libopenssl0_9_8-32bit-0.9.8j-102.1 libopenssl0_9_8-debuginfo-0.9.8j-102.1 libopenssl0_9_8-debuginfo-32bit-0.9.8j-102.1 - SUSE Linux Enterprise Desktop 12-SP1 (x86_64): compat-openssl098-debugsource-0.9.8j-102.1 libopenssl0_9_8-0.9.8j-102.1 libopenssl0_9_8-32bit-0.9.8j-102.1 libopenssl0_9_8-debuginfo-0.9.8j-102.1 libopenssl0_9_8-debuginfo-32bit-0.9.8j-102.1

References

#979475 #982575 #983249 #993819 #994749 #994844

#995075 #995324 #995359 #995377 #998190 #999665

#999666 #999668

Cross- CVE-2016-2177 CVE-2016-2178 CVE-2016-2179

CVE-2016-2181 CVE-2016-2182 CVE-2016-2183

CVE-2016-6302 CVE-2016-6303 CVE-2016-6304

CVE-2016-6306

Affected Products:

SUSE Linux Enterprise Server for SAP 12-SP1

SUSE Linux Enterprise Module for Legacy Software 12

SUSE Linux Enterprise Desktop 12-SP1

https://www.suse.com/security/cve/CVE-2016-2177.html

https://www.suse.com/security/cve/CVE-2016-2178.html

https://www.suse.com/security/cve/CVE-2016-2179.html

https://www.suse.com/security/cve/CVE-2016-2181.html

https://www.suse.com/security/cve/CVE-2016-2182.html

https://www.suse.com/security/cve/CVE-2016-2183.html

https://www.suse.com/security/cve/CVE-2016-6302.html

https://www.suse.com/security/cve/CVE-2016-6303.html

https://www.suse.com/security/cve/CVE-2016-6304.html

https://www.suse.com/security/cve/CVE-2016-6306.html

https://bugzilla.suse.com/979475

https://bugzilla.suse.com/982575

https://bugzilla.suse.com/983249

https://bugzilla.suse.com/993819

https://bugzilla.suse.com/994749

https://bugzilla.suse.com/994844

https://bugzilla.suse.com/995075

https://bugzilla.suse.com/995324

https://bugzilla.suse.com/995359

https://bugzilla.suse.com/995377

https://bugzilla.suse.com/998190

https://bugzilla.suse.com/999665

https://bugzilla.suse.com/999666

https://bugzilla.suse.com/999668

Severity
Announcement ID: SUSE-SU-2016:2468-1
Rating: important

Related News