SUSE-SU-2016:0678-1: important: Security update for OpenSSL

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Mon Mar 7 10:13:36 MST 2016


   SUSE Security Update: Security update for OpenSSL
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:0678-1
Rating:             important
References:         #937492 #957812 #963415 #968046 #968048 #968051 
                    #968053 #968374 
Cross-References:   CVE-2015-0287 CVE-2015-3195 CVE-2015-3197
                    CVE-2016-0703 CVE-2016-0704 CVE-2016-0797
                    CVE-2016-0799 CVE-2016-0800
Affected Products:
                    SUSE Linux Enterprise Server 10 SP4 LTSS
______________________________________________________________________________

   An update that fixes 8 vulnerabilities is now available.

Description:


   OpenSSL was update to fix security issues and bugs:

       *

         CVE-2016-0800 aka the "DROWN" attack (bsc#968046): OpenSSL was
   vulnerable to a cross-protocol attack that could lead to decryption
         of TLS sessions by using a server supporting SSLv2 and EXPORT cipher
   suites as a Bleichenbacher RSA padding oracle. This update changes the
   OpenSSL library to:

             o Disable SSLv2 protocol support by default. This can be
               overridden by setting the environment variable
   "OPENSSL_ALLOW_SSL2" or by using SSL_CTX_clear_options using the
   SSL_OP_NO_SSLv2 flag. Note that various services and clients had already
   disabled SSL protocol 2 by default previously.
             o Disable all weak EXPORT ciphers by default. These can be
   re-enabled if required by old legacy software using the environment
   variable "OPENSSL_ALLOW_EXPORT".
       *

         CVE-2016-0797 (bsc#968048): The BN_hex2bn() and BN_dec2bn()
   functions had a bug that could result in an attempt to de-reference a NULL
   pointer leading to crashes. This could have security consequences if these
   functions were ever called by user applications with large untrusted
   hex/decimal data. Also, internal usage of these functions in OpenSSL uses
   data from config files or application command line arguments. If user
   developed applications generated config file data based on untrusted data,
   then this could have had security consequences as well.

       *

         CVE-2016-0799 (bsc#968374): On many 64 bit systems, the internal
   fmtstr() and doapr_outch() functions could miscalculate the length of a
   string and attempt to access out-of-bounds memory locations. These
   problems could have enabled attacks where large amounts of untrusted data
   is passed to the BIO_*printf functions. If applications use these
   functions in this way then they could have been vulnerable. OpenSSL itself
   uses these functions when printing out human-readable dumps of ASN.1 data.
   Therefore applications that print this data could have been vulnerable if
   the data is from untrusted sources. OpenSSL command line applications
   could also have been vulnerable when they print out ASN.1 data, or if
   untrusted data is passed as command line arguments. Libssl is not
   considered directly vulnerable.

       *

         CVE-2015-3197 (bsc#963415): The SSLv2 protocol did not block
   disabled ciphers.

       *

         CVE-2015-3195 (bsc#957812): An X509_ATTRIBUTE memory leak was fixed.

       *

         Fixed a regression caused by the openssl-CVE-2015-0287.patch
   (bsc#937492)

   Note that the March 1st 2016 release also references following CVEs that
   were fixed by us with CVE-2015-0293 in 2015:

       * CVE-2016-0703 (bsc#968051): This issue only affected versions of
         OpenSSL prior to March 19th 2015 at which time the code was
         refactored to address vulnerability CVE-2015-0293. It would have
         made the above "DROWN" attack much easier.
       * CVE-2016-0704 (bsc#968053): "Bleichenbacher oracle in SSLv2" This
         issue only affected versions of OpenSSL prior to March 19th 2015 at
         which time the code was refactored to address vulnerability
         CVE-2015-0293. It would have made the above "DROWN" attack much
         easier.

   Security Issues:

       * CVE-2015-0287
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0287>
       * CVE-2015-3195
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3195>
       * CVE-2015-3197
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3197>
       * CVE-2016-0703
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0703>
       * CVE-2016-0704
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0704>
       * CVE-2016-0797
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0797>
       * CVE-2016-0799
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0799>
       * CVE-2016-0800
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0800>



Package List:

   - SUSE Linux Enterprise Server 10 SP4 LTSS (i586 s390x x86_64):

      openssl-0.9.8a-18.94.2
      openssl-devel-0.9.8a-18.94.2
      openssl-doc-0.9.8a-18.94.2

   - SUSE Linux Enterprise Server 10 SP4 LTSS (s390x x86_64):

      openssl-32bit-0.9.8a-18.94.2
      openssl-devel-32bit-0.9.8a-18.94.2


References:

   https://www.suse.com/security/cve/CVE-2015-0287.html
   https://www.suse.com/security/cve/CVE-2015-3195.html
   https://www.suse.com/security/cve/CVE-2015-3197.html
   https://www.suse.com/security/cve/CVE-2016-0703.html
   https://www.suse.com/security/cve/CVE-2016-0704.html
   https://www.suse.com/security/cve/CVE-2016-0797.html
   https://www.suse.com/security/cve/CVE-2016-0799.html
   https://www.suse.com/security/cve/CVE-2016-0800.html
   https://bugzilla.suse.com/937492
   https://bugzilla.suse.com/957812
   https://bugzilla.suse.com/963415
   https://bugzilla.suse.com/968046
   https://bugzilla.suse.com/968048
   https://bugzilla.suse.com/968051
   https://bugzilla.suse.com/968053
   https://bugzilla.suse.com/968374
   https://download.suse.com/patch/finder/?keywords=5965d0982b34e01de9e5c15991f88378



More information about the sle-security-updates mailing list