SUSE-SU-2017:2968-1: important: Security update for openssl1

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Nov 10 01:18:31 MST 2017


   SUSE Security Update: Security update for openssl1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:2968-1
Rating:             important
References:         #1027908 #1032261 #1055825 #1056058 #1057660 
                    #1065363 #990592 
Cross-References:   CVE-2017-3735
Affected Products:
                    SUSE Linux Enterprise Server 11-SECURITY
______________________________________________________________________________

   An update that solves one vulnerability and has 6 fixes is
   now available.

Description:

   This update for openssl1 fixes the following issues:

   Security issues fixed:

   - CVE-2017-3735: Malformed X.509 IPAdressFamily could cause OOB read
     (bsc#1056058)
   - adjust DEFAULT_SUSE to meet 1.0.2 and current state (bsc#1027908)
   - out of bounds read+crash in DES_fcrypt (bsc#1065363)
   - DEFAULT_SUSE cipher list is missing ECDHE-ECDSA ciphers (bsc#1055825)
   - Missing important ciphers in openssl 1.0.1i-47.1 (bsc#990592)

   Bug fixes:

   - support alternate root ca chains (bsc#1032261)
   - Require openssl1, so c_rehash1 is available during %post to hash the
     certificates (bsc#1057660)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SECURITY:

      zypper in -t patch secsp3-openssl1-13343=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11-SECURITY (i586 ia64 ppc64 s390x x86_64):

      libopenssl1-devel-1.0.1g-0.58.3.1
      libopenssl1_0_0-1.0.1g-0.58.3.1
      openssl1-1.0.1g-0.58.3.1
      openssl1-doc-1.0.1g-0.58.3.1

   - SUSE Linux Enterprise Server 11-SECURITY (ppc64 s390x x86_64):

      libopenssl1_0_0-32bit-1.0.1g-0.58.3.1

   - SUSE Linux Enterprise Server 11-SECURITY (ia64):

      libopenssl1_0_0-x86-1.0.1g-0.58.3.1


References:

   https://www.suse.com/security/cve/CVE-2017-3735.html
   https://bugzilla.suse.com/1027908
   https://bugzilla.suse.com/1032261
   https://bugzilla.suse.com/1055825
   https://bugzilla.suse.com/1056058
   https://bugzilla.suse.com/1057660
   https://bugzilla.suse.com/1065363
   https://bugzilla.suse.com/990592



More information about the sle-security-updates mailing list