SUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2018:0112-1
Rating:             important
References:         #1000677 #1001502 #1001912 #1004499 #1005878 
                    #1019334 #1021641 #1022085 #1022271 #1027908 
                    #1032261 #1055825 #1056058 #1065363 #990592 
                    
Cross-References:   CVE-2016-2108 CVE-2016-7056 CVE-2016-8610
                    CVE-2017-3731 CVE-2017-3735
Affected Products:
                    SUSE Linux Enterprise Server 12-LTSS
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has 10 fixes is
   now available.

Description:

   This update for openssl fixes the following issues:

   Security issues fixed:

   - CVE-2016-7056: ECSDA P-256 timing attack key recovery (bsc#1019334)
   - CVE-2017-3731: Truncated packet could crash via OOB read (bsc#1022085)
   - CVE-2016-8610: remote denial of service in SSL alert handling
     (bsc#1005878)
   - CVE-2017-3735: Malformed X.509 IPAdressFamily could cause OOB read
     (bsc#1056058)

   Bug fixes:

   - support alternate root ca chains (bsc#1032261)
   - X509_get_default_cert_file() returns an incorrect path (bsc#1022271)
   - Segmentation fault in 'openssl speed' when engine library file cannot be
     found (bsc#1000677)
   - adjust DEFAULT_SUSE to meet 1.0.2 and current state (bsc#1027908)
   - Missing important ciphers in openssl 1.0.1i-47.1 on SLES12 SP1
     (bsc#990592)
   - out of bounds read+crash in DES_fcrypt (bsc#1065363)
   - tracker bug for January 26th 2017 release (bsc#1021641)
   - patch for CVE-2016-2108 fails negative zero exploit (bsc#1001502)
   - Birthday attacks on 64-bit block ciphers aka triple-des (SWEET32)
     (bsc#1001912)
   - Include additional patch for CVE-2016-2108 (bsc#1004499)
   - openssl DEFAULT_SUSE cipher list is missing ECDHE-ECDSA ciphers     (bsc#1055825)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 12-LTSS:

      zypper in -t patch SUSE-SLE-SERVER-12-2018-79=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64):

      libopenssl1_0_0-1.0.1i-27.28.1
      libopenssl1_0_0-debuginfo-1.0.1i-27.28.1
      libopenssl1_0_0-hmac-1.0.1i-27.28.1
      openssl-1.0.1i-27.28.1
      openssl-debuginfo-1.0.1i-27.28.1
      openssl-debugsource-1.0.1i-27.28.1

   - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64):

      libopenssl1_0_0-32bit-1.0.1i-27.28.1
      libopenssl1_0_0-debuginfo-32bit-1.0.1i-27.28.1
      libopenssl1_0_0-hmac-32bit-1.0.1i-27.28.1

   - SUSE Linux Enterprise Server 12-LTSS (noarch):

      openssl-doc-1.0.1i-27.28.1


References:

   https://www.suse.com/security/cve/CVE-2016-2108.html
   https://www.suse.com/security/cve/CVE-2016-7056.html
   https://www.suse.com/security/cve/CVE-2016-8610.html
   https://www.suse.com/security/cve/CVE-2017-3731.html
   https://www.suse.com/security/cve/CVE-2017-3735.html
   https://bugzilla.suse.com/1000677
   https://bugzilla.suse.com/1001502
   https://bugzilla.suse.com/1001912
   https://bugzilla.suse.com/1004499
   https://bugzilla.suse.com/1005878
   https://bugzilla.suse.com/1019334
   https://bugzilla.suse.com/1021641
   https://bugzilla.suse.com/1022085
   https://bugzilla.suse.com/1022271
   https://bugzilla.suse.com/1027908
   https://bugzilla.suse.com/1032261
   https://bugzilla.suse.com/1055825
   https://bugzilla.suse.com/1056058
   https://bugzilla.suse.com/1065363
   https://bugzilla.suse.com/990592

-- 

SUSE: 2018:0112-1: important: openssl

January 16, 2018
An update that solves 5 vulnerabilities and has 10 fixes is now available.

Summary

This update for openssl fixes the following issues: Security issues fixed: - CVE-2016-7056: ECSDA P-256 timing attack key recovery (bsc#1019334) - CVE-2017-3731: Truncated packet could crash via OOB read (bsc#1022085) - CVE-2016-8610: remote denial of service in SSL alert handling (bsc#1005878) - CVE-2017-3735: Malformed X.509 IPAdressFamily could cause OOB read (bsc#1056058) Bug fixes: - support alternate root ca chains (bsc#1032261) - X509_get_default_cert_file() returns an incorrect path (bsc#1022271) - Segmentation fault in 'openssl speed' when engine library file cannot be found (bsc#1000677) - adjust DEFAULT_SUSE to meet 1.0.2 and current state (bsc#1027908) - Missing important ciphers in openssl 1.0.1i-47.1 on SLES12 SP1 (bsc#990592) - out of bounds read+crash in DES_fcrypt (bsc#1065363) - tracker bug for January 26th 2017 release (bsc#1021641) - patch for CVE-2016-2108 fails negative zero exploit (bsc#1001502) - Birthday attacks on 64-bit block ciphers aka triple-des (SWEET32) (bsc#1001912) - Include additional patch for CVE-2016-2108 (bsc#1004499) - openssl DEFAULT_SUSE cipher list is missing ECDHE-ECDSA ciphers (bsc#1055825) Patch Instructions: To install this SUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - SUSE Linux Enterprise Server 12-LTSS: zypper in -t patch SUSE-SLE-SERVER-12-2018-79=1 To bring your system up-to-date, use "zypper patch". Package List: - SUSE Linux Enterprise Server 12-LTSS (ppc64le s390x x86_64): libopenssl1_0_0-1.0.1i-27.28.1 libopenssl1_0_0-debuginfo-1.0.1i-27.28.1 libopenssl1_0_0-hmac-1.0.1i-27.28.1 openssl-1.0.1i-27.28.1 openssl-debuginfo-1.0.1i-27.28.1 openssl-debugsource-1.0.1i-27.28.1 - SUSE Linux Enterprise Server 12-LTSS (s390x x86_64): libopenssl1_0_0-32bit-1.0.1i-27.28.1 libopenssl1_0_0-debuginfo-32bit-1.0.1i-27.28.1 libopenssl1_0_0-hmac-32bit-1.0.1i-27.28.1 - SUSE Linux Enterprise Server 12-LTSS (noarch): openssl-doc-1.0.1i-27.28.1

References

#1000677 #1001502 #1001912 #1004499 #1005878

#1019334 #1021641 #1022085 #1022271 #1027908

#1032261 #1055825 #1056058 #1065363 #990592

Cross- CVE-2016-2108 CVE-2016-7056 CVE-2016-8610

CVE-2017-3731 CVE-2017-3735

Affected Products:

SUSE Linux Enterprise Server 12-LTSS

https://www.suse.com/security/cve/CVE-2016-2108.html

https://www.suse.com/security/cve/CVE-2016-7056.html

https://www.suse.com/security/cve/CVE-2016-8610.html

https://www.suse.com/security/cve/CVE-2017-3731.html

https://www.suse.com/security/cve/CVE-2017-3735.html

https://bugzilla.suse.com/1000677

https://bugzilla.suse.com/1001502

https://bugzilla.suse.com/1001912

https://bugzilla.suse.com/1004499

https://bugzilla.suse.com/1005878

https://bugzilla.suse.com/1019334

https://bugzilla.suse.com/1021641

https://bugzilla.suse.com/1022085

https://bugzilla.suse.com/1022271

https://bugzilla.suse.com/1027908

https://bugzilla.suse.com/1032261

https://bugzilla.suse.com/1055825

https://bugzilla.suse.com/1056058

https://bugzilla.suse.com/1065363

https://bugzilla.suse.com/990592

--

Severity
Announcement ID: SUSE-SU-2018:0112-1
Rating: important

Related News