SUSE-SU-2012:0623-1: important: Security update for openssl

sle-updates at lists.suse.com sle-updates at lists.suse.com
Wed May 16 13:08:16 MDT 2012


   SUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2012:0623-1
Rating:             important
References:         #755395 #758060 
Cross-References:   CVE-2012-2110
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 11 SP2
                    SUSE Linux Enterprise Software Development Kit 11 SP1
                    SUSE Linux Enterprise Server 11 SP2
                    SUSE Linux Enterprise Server 11 SP1 for VMware
                    SUSE Linux Enterprise Server 11 SP1
                    SUSE Linux Enterprise Desktop 11 SP2
                    SUSE Linux Enterprise Desktop 11 SP1
______________________________________________________________________________

   An update that solves one vulnerability and has one errata
   is now available. It includes one version update.

Description:


   This update of openssl fixes an integer conversation issue
   which could  cause a heap-based memory corruption
   (CVE-2012-2110
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2110
   > ).

   Additionally, a check for negative buffer length values was
   added ( CVE-2012-2131
   <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2012-2131
   >  ) and the stack made non-executable by marking the
   enhanced Intel SSSE3  assembler code as not needing
   executable stack.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 11 SP2:

      zypper in -t patch sdksp1-libopenssl-devel-6245

   - SUSE Linux Enterprise Software Development Kit 11 SP1:

      zypper in -t patch sdksp1-libopenssl-devel-6245

   - SUSE Linux Enterprise Server 11 SP2:

      zypper in -t patch slessp1-libopenssl-devel-6245

   - SUSE Linux Enterprise Server 11 SP1 for VMware:

      zypper in -t patch slessp1-libopenssl-devel-6245

   - SUSE Linux Enterprise Server 11 SP1:

      zypper in -t patch slessp1-libopenssl-devel-6245

   - SUSE Linux Enterprise Desktop 11 SP2:

      zypper in -t patch sledsp1-libopenssl-devel-6245

   - SUSE Linux Enterprise Desktop 11 SP1:

      zypper in -t patch sledsp1-libopenssl-devel-6245

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 ppc64 s390x x86_64) [New Version: 0.9.8j]:

      libopenssl-devel-0.9.8j-0.36.1

   - SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New Version: 0.9.8j]:

      libopenssl-devel-0.9.8j-0.36.1

   - SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64) [New Version: 0.9.8j]:

      libopenssl0_9_8-0.9.8j-0.36.1
      openssl-0.9.8j-0.36.1
      openssl-doc-0.9.8j-0.36.1

   - SUSE Linux Enterprise Server 11 SP2 (ppc64 s390x x86_64) [New Version: 0.9.8j]:

      libopenssl0_9_8-32bit-0.9.8j-0.36.1

   - SUSE Linux Enterprise Server 11 SP2 (ia64) [New Version: 0.9.8j]:

      libopenssl0_9_8-x86-0.9.8j-0.36.1

   - SUSE Linux Enterprise Server 11 SP1 for VMware (i586 x86_64) [New Version: 0.9.8j]:

      libopenssl0_9_8-0.9.8j-0.36.1
      openssl-0.9.8j-0.36.1
      openssl-doc-0.9.8j-0.36.1

   - SUSE Linux Enterprise Server 11 SP1 for VMware (x86_64) [New Version: 0.9.8j]:

      libopenssl0_9_8-32bit-0.9.8j-0.36.1

   - SUSE Linux Enterprise Server 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New Version: 0.9.8j]:

      libopenssl0_9_8-0.9.8j-0.36.1
      openssl-0.9.8j-0.36.1
      openssl-doc-0.9.8j-0.36.1

   - SUSE Linux Enterprise Server 11 SP1 (ppc64 s390x x86_64) [New Version: 0.9.8j]:

      libopenssl0_9_8-32bit-0.9.8j-0.36.1

   - SUSE Linux Enterprise Server 11 SP1 (ia64) [New Version: 0.9.8j]:

      libopenssl0_9_8-x86-0.9.8j-0.36.1

   - SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64) [New Version: 0.9.8j]:

      libopenssl0_9_8-0.9.8j-0.36.1
      openssl-0.9.8j-0.36.1

   - SUSE Linux Enterprise Desktop 11 SP2 (x86_64) [New Version: 0.9.8j]:

      libopenssl0_9_8-32bit-0.9.8j-0.36.1

   - SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64) [New Version: 0.9.8j]:

      libopenssl0_9_8-0.9.8j-0.36.1
      openssl-0.9.8j-0.36.1

   - SUSE Linux Enterprise Desktop 11 SP1 (x86_64) [New Version: 0.9.8j]:

      libopenssl0_9_8-32bit-0.9.8j-0.36.1


References:

   http://support.novell.com/security/cve/CVE-2012-2110.html
   https://bugzilla.novell.com/755395
   https://bugzilla.novell.com/758060
   http://download.novell.com/patch/finder/?keywords=0878d39a7efb9cd5f0980f947362df0d



More information about the sle-updates mailing list