SUSE-SU-2017:0495-1: moderate: Security update for openssl1

sle-security-updates at lists.suse.com sle-security-updates at lists.suse.com
Fri Feb 17 10:23:24 MST 2017


   SUSE Security Update: Security update for openssl1
______________________________________________________________________________

Announcement ID:    SUSE-SU-2017:0495-1
Rating:             moderate
References:         #1000677 #1001707 #1001912 #1004499 #1005878 
                    #1019334 #1021641 #1022085 #1022644 
Cross-References:   CVE-2016-2108 CVE-2016-7056 CVE-2016-8610
                    CVE-2017-3731
Affected Products:
                    SUSE Linux Enterprise Server 11-SECURITY
______________________________________________________________________________

   An update that solves four vulnerabilities and has 5 fixes
   is now available.

Description:


   This update for openssl1 fixes the following issues contained in the
   OpenSSL Security Advisory [26 Jan 2017] (bsc#1021641)

   Security issues fixed:
   - CVE-2016-7056: A local ECSDA P-256 timing attack that might have allowed
     key recovery was fixed (bsc#1019334)
   - CVE-2016-8610: A remote denial of service in SSL alert handling was
     fixed (bsc#1005878)
   - CVE-2017-3731: Truncated packet could crash via OOB read (bsc#1022085)
   - Degrade the 3DES cipher to MEDIUM in SSLv2 (bsc#1001912)
   - CVE-2016-2108: Added a missing commit for CVE-2016-2108, fixing the
     negative zero handling in the ASN.1 decoder (bsc#1004499)

   Bugs fixed:
   - fix crash in openssl speed (bsc#1000677)
   - call c_rehash in %post (bsc#1001707)
   - ship static libraries in the devel package (bsc#1022644)


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server 11-SECURITY:

      zypper in -t patch secsp3-openssl1-12991=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server 11-SECURITY (i586 ia64 ppc64 s390x x86_64):

      libopenssl1-devel-1.0.1g-0.57.1
      libopenssl1_0_0-1.0.1g-0.57.1
      openssl1-1.0.1g-0.57.1
      openssl1-doc-1.0.1g-0.57.1

   - SUSE Linux Enterprise Server 11-SECURITY (ppc64 s390x x86_64):

      libopenssl1_0_0-32bit-1.0.1g-0.57.1

   - SUSE Linux Enterprise Server 11-SECURITY (ia64):

      libopenssl1_0_0-x86-1.0.1g-0.57.1


References:

   https://www.suse.com/security/cve/CVE-2016-2108.html
   https://www.suse.com/security/cve/CVE-2016-7056.html
   https://www.suse.com/security/cve/CVE-2016-8610.html
   https://www.suse.com/security/cve/CVE-2017-3731.html
   https://bugzilla.suse.com/1000677
   https://bugzilla.suse.com/1001707
   https://bugzilla.suse.com/1001912
   https://bugzilla.suse.com/1004499
   https://bugzilla.suse.com/1005878
   https://bugzilla.suse.com/1019334
   https://bugzilla.suse.com/1021641
   https://bugzilla.suse.com/1022085
   https://bugzilla.suse.com/1022644



More information about the sle-security-updates mailing list