openSUSE Security Update: Security update for openssl-steam
______________________________________________________________________________

Announcement ID:    openSUSE-SU-2018:0458-1
Rating:             important
References:         #1001148 #1009528 #1019334 #1022085 #1022086 
                    #1022271 #982268 #982575 #983249 #984323 
                    #990207 #990392 #990419 #990428 #991193 #991877 
                    #992120 #993819 #994749 #994844 #995075 #995324 
                    #995359 #995377 #998190 #999665 #999666 #999668 
                    
Cross-References:   CVE-2016-2177 CVE-2016-2178 CVE-2016-2179
                    CVE-2016-2180 CVE-2016-2181 CVE-2016-2182
                    CVE-2016-2183 CVE-2016-6302 CVE-2016-6303
                    CVE-2016-6304 CVE-2016-6306 CVE-2016-7052
                    CVE-2016-7055 CVE-2016-7056 CVE-2017-3731
                    CVE-2017-3732
Affected Products:
                    openSUSE Leap 42.3
______________________________________________________________________________

   An update that solves 16 vulnerabilities and has 12 fixes
   is now available.

Description:



   This update for openssl-steam fixes the following issues:

   - Merged changes from upstream openssl (Factory rev 137) into this fork
     for Steam.

   Updated to openssl 1.0.2k:

     * CVE-2016-7055: Montgomery multiplication may produce incorrect results
       (boo#1009528)
     * CVE-2016-7056: ECSDA P-256 timing attack key recovery (boo#1019334)
     * CVE-2017-3731: Truncated packet could crash via OOB read (boo#1022085)
     * CVE-2017-3732: BN_mod_exp may produce incorrect results on x86_64
       (boo#1022086)

   Update to openssl-1.0.2j:

     * CVE-2016-7052: Missing CRL sanity check (boo#1001148)

   OpenSSL Security Advisory [22 Sep 2016] (boo#999665)

     - Severity: High

       * CVE-2016-6304: OCSP Status Request extension unbounded memory growth
         (boo#999666)

     - Severity: Low

       * CVE-2016-2177: Pointer arithmetic undefined behaviour (boo#982575)
       * CVE-2016-2178: Constant time flag not preserved in DSA signing
         (boo#983249)
       * CVE-2016-2179: DTLS buffered message DoS (boo#994844)
       * CVE-2016-2180: OOB read in TS_OBJ_print_bio() (boo#990419)
       * CVE-2016-2181: DTLS replay protection DoS (boo#994749)
       * CVE-2016-2182: OOB write in BN_bn2dec() (boo#993819)
       * CVE-2016-2183: Birthday attack against 64-bit block ciphers         (SWEET32) (boo#995359)
       * CVE-2016-6302: Malformed SHA512 ticket DoS (boo#995324)
       * CVE-2016-6303: OOB write in MDC2_Update() (boo#995377)
       * CVE-2016-6306: Certificate message OOB reads (boo#999668)

   ALso fixed:

   - fixed a crash in print_notice (boo#998190)
   - fix X509_CERT_FILE path (boo#1022271) and rename
   - resume reading from /dev/urandom when interrupted by a signal
     (boo#995075)
   - fix problems with locking in FIPS mode (boo#992120)
     * duplicates: boo#991877, boo#991193, boo#990392, boo#990428 and
       boo#990207
   - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (boo#984323)
   - don't check for /etc/system-fips (boo#982268)


Patch Instructions:

   To install this openSUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - openSUSE Leap 42.3:

      zypper in -t patch openSUSE-2018-168=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - openSUSE Leap 42.3 (i586 x86_64):

      libopenssl1_0_0-steam-1.0.2k-4.3.1
      libopenssl1_0_0-steam-debuginfo-1.0.2k-4.3.1
      openssl-steam-debugsource-1.0.2k-4.3.1

   - openSUSE Leap 42.3 (x86_64):

      libopenssl1_0_0-steam-32bit-1.0.2k-4.3.1
      libopenssl1_0_0-steam-debuginfo-32bit-1.0.2k-4.3.1


References:

   https://www.suse.com/security/cve/CVE-2016-2177.html
   https://www.suse.com/security/cve/CVE-2016-2178.html
   https://www.suse.com/security/cve/CVE-2016-2179.html
   https://www.suse.com/security/cve/CVE-2016-2180.html
   https://www.suse.com/security/cve/CVE-2016-2181.html
   https://www.suse.com/security/cve/CVE-2016-2182.html
   https://www.suse.com/security/cve/CVE-2016-2183.html
   https://www.suse.com/security/cve/CVE-2016-6302.html
   https://www.suse.com/security/cve/CVE-2016-6303.html
   https://www.suse.com/security/cve/CVE-2016-6304.html
   https://www.suse.com/security/cve/CVE-2016-6306.html
   https://www.suse.com/security/cve/CVE-2016-7052.html
   https://www.suse.com/security/cve/CVE-2016-7055.html
   https://www.suse.com/security/cve/CVE-2016-7056.html
   https://www.suse.com/security/cve/CVE-2017-3731.html
   https://www.suse.com/security/cve/CVE-2017-3732.html
   https://bugzilla.suse.com/1001148
   https://bugzilla.suse.com/1009528
   https://bugzilla.suse.com/1019334
   https://bugzilla.suse.com/1022085
   https://bugzilla.suse.com/1022086
   https://bugzilla.suse.com/1022271
   https://bugzilla.suse.com/982268
   https://bugzilla.suse.com/982575
   https://bugzilla.suse.com/983249
   https://bugzilla.suse.com/984323
   https://bugzilla.suse.com/990207
   https://bugzilla.suse.com/990392
   https://bugzilla.suse.com/990419
   https://bugzilla.suse.com/990428
   https://bugzilla.suse.com/991193
   https://bugzilla.suse.com/991877
   https://bugzilla.suse.com/992120
   https://bugzilla.suse.com/993819
   https://bugzilla.suse.com/994749
   https://bugzilla.suse.com/994844
   https://bugzilla.suse.com/995075
   https://bugzilla.suse.com/995324
   https://bugzilla.suse.com/995359
   https://bugzilla.suse.com/995377
   https://bugzilla.suse.com/998190
   https://bugzilla.suse.com/999665
   https://bugzilla.suse.com/999666
   https://bugzilla.suse.com/999668

-- 

openSUSE: 2018:0458-1: important: openssl-steam

February 16, 2018
An update that solves 16 vulnerabilities and has 12 fixes is now available.

Description

This update for openssl-steam fixes the following issues: - Merged changes from upstream openssl (Factory rev 137) into this fork for Steam. Updated to openssl 1.0.2k: * CVE-2016-7055: Montgomery multiplication may produce incorrect results (boo#1009528) * CVE-2016-7056: ECSDA P-256 timing attack key recovery (boo#1019334) * CVE-2017-3731: Truncated packet could crash via OOB read (boo#1022085) * CVE-2017-3732: BN_mod_exp may produce incorrect results on x86_64 (boo#1022086) Update to openssl-1.0.2j: * CVE-2016-7052: Missing CRL sanity check (boo#1001148) OpenSSL Security Advisory [22 Sep 2016] (boo#999665) - Severity: High * CVE-2016-6304: OCSP Status Request extension unbounded memory growth (boo#999666) - Severity: Low * CVE-2016-2177: Pointer arithmetic undefined behaviour (boo#982575) * CVE-2016-2178: Constant time flag not preserved in DSA signing (boo#983249) * CVE-2016-2179: DTLS buffered message DoS (boo#994844) * CVE-2016-2180: OOB read in TS_OBJ_print_bio() (boo#990419) * CVE-2016-2181: DTLS replay protection DoS (boo#994749) * CVE-2016-2182: OOB write in BN_bn2dec() (boo#993819) * CVE-2016-2183: Birthday attack against 64-bit block ciphers (SWEET32) (boo#995359) * CVE-2016-6302: Malformed SHA512 ticket DoS (boo#995324) * CVE-2016-6303: OOB write in MDC2_Update() (boo#995377) * CVE-2016-6306: Certificate message OOB reads (boo#999668) ALso fixed: - fixed a crash in print_notice (boo#998190) - fix X509_CERT_FILE path (boo#1022271) and rename - resume reading from /dev/urandom when interrupted by a signal (boo#995075) - fix problems with locking in FIPS mode (boo#992120) * duplicates: boo#991877, boo#991193, boo#990392, boo#990428 and boo#990207 - drop openssl-fips_RSA_compute_d_with_lcm.patch (upstream) (boo#984323) - don't check for /etc/system-fips (boo#982268)

 

Patch

Patch Instructions: To install this openSUSE Security Update use YaST online_update. Alternatively you can run the command listed for your product: - openSUSE Leap 42.3: zypper in -t patch openSUSE-2018-168=1 To bring your system up-to-date, use "zypper patch".


Package List

- openSUSE Leap 42.3 (i586 x86_64): libopenssl1_0_0-steam-1.0.2k-4.3.1 libopenssl1_0_0-steam-debuginfo-1.0.2k-4.3.1 openssl-steam-debugsource-1.0.2k-4.3.1 - openSUSE Leap 42.3 (x86_64): libopenssl1_0_0-steam-32bit-1.0.2k-4.3.1 libopenssl1_0_0-steam-debuginfo-32bit-1.0.2k-4.3.1


References

https://www.suse.com/security/cve/CVE-2016-2177.html https://www.suse.com/security/cve/CVE-2016-2178.html https://www.suse.com/security/cve/CVE-2016-2179.html https://www.suse.com/security/cve/CVE-2016-2180.html https://www.suse.com/security/cve/CVE-2016-2181.html https://www.suse.com/security/cve/CVE-2016-2182.html https://www.suse.com/security/cve/CVE-2016-2183.html https://www.suse.com/security/cve/CVE-2016-6302.html https://www.suse.com/security/cve/CVE-2016-6303.html https://www.suse.com/security/cve/CVE-2016-6304.html https://www.suse.com/security/cve/CVE-2016-6306.html https://www.suse.com/security/cve/CVE-2016-7052.html https://www.suse.com/security/cve/CVE-2016-7055.html https://www.suse.com/security/cve/CVE-2016-7056.html https://www.suse.com/security/cve/CVE-2017-3731.html https://www.suse.com/security/cve/CVE-2017-3732.html https://bugzilla.suse.com/1001148 https://bugzilla.suse.com/1009528 https://bugzilla.suse.com/1019334 https://bugzilla.suse.com/1022085 https://bugzilla.suse.com/1022086 https://bugzilla.suse.com/1022271 https://bugzilla.suse.com/982268 https://bugzilla.suse.com/982575 https://bugzilla.suse.com/983249 https://bugzilla.suse.com/984323 https://bugzilla.suse.com/990207 https://bugzilla.suse.com/990392 https://bugzilla.suse.com/990419 https://bugzilla.suse.com/990428 https://bugzilla.suse.com/991193 https://bugzilla.suse.com/991877 https://bugzilla.suse.com/992120 https://bugzilla.suse.com/993819 https://bugzilla.suse.com/994749 https://bugzilla.suse.com/994844 https://bugzilla.suse.com/995075 https://bugzilla.suse.com/995324 https://bugzilla.suse.com/995359 https://bugzilla.suse.com/995377 https://bugzilla.suse.com/998190 https://bugzilla.suse.com/999665 https://bugzilla.suse.com/999666 https://bugzilla.suse.com/999668--


Severity
Announcement ID: openSUSE-SU-2018:0458-1
Rating: important
Affected Products: openSUSE Leap 42.3 le.

Related News