Security update for openssl

Announcement ID: SUSE-SU-2018:0112-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-2108 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-7056 ( NVD ): 5.5 CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N
  • CVE-2016-8610 ( SUSE ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-8610 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-8610 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3731 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3731 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3735 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2017-3735 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Affected Products:
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 LTSS 12
  • SUSE Linux Enterprise Server for SAP Applications 12

An update that solves five vulnerabilities and has 10 security fixes can now be installed.

Description:

This update for openssl fixes the following issues:

Security issues fixed:

  • CVE-2016-7056: ECSDA P-256 timing attack key recovery (bsc#1019334)
  • CVE-2017-3731: Truncated packet could crash via OOB read (bsc#1022085)
  • CVE-2016-8610: remote denial of service in SSL alert handling (bsc#1005878)
  • CVE-2017-3735: Malformed X.509 IPAdressFamily could cause OOB read (bsc#1056058)

Bug fixes:

  • support alternate root ca chains (bsc#1032261)
  • X509_get_default_cert_file() returns an incorrect path (bsc#1022271)
  • Segmentation fault in 'openssl speed' when engine library file cannot be found (bsc#1000677)
  • adjust DEFAULT_SUSE to meet 1.0.2 and current state (bsc#1027908)
  • Missing important ciphers in openssl 1.0.1i-47.1 on SLES12 SP1 (bsc#990592)
  • out of bounds read+crash in DES_fcrypt (bsc#1065363)
  • tracker bug for January 26th 2017 release (bsc#1021641)
  • patch for CVE-2016-2108 fails negative zero exploit (bsc#1001502)
  • Birthday attacks on 64-bit block ciphers aka triple-des (SWEET32) (bsc#1001912)
  • Include additional patch for CVE-2016-2108 (bsc#1004499)
  • openssl DEFAULT_SUSE cipher list is missing ECDHE-ECDSA ciphers (bsc#1055825)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Server 12 LTSS 12
    zypper in -t patch SUSE-SLE-SERVER-12-2018-79=1

Package List:

  • SUSE Linux Enterprise Server 12 LTSS 12 (ppc64le s390x x86_64)
    • libopenssl1_0_0-debuginfo-1.0.1i-27.28.1
    • openssl-debugsource-1.0.1i-27.28.1
    • libopenssl1_0_0-1.0.1i-27.28.1
    • libopenssl1_0_0-hmac-1.0.1i-27.28.1
    • openssl-debuginfo-1.0.1i-27.28.1
    • openssl-1.0.1i-27.28.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (s390x x86_64)
    • libopenssl1_0_0-32bit-1.0.1i-27.28.1
    • libopenssl1_0_0-hmac-32bit-1.0.1i-27.28.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.1i-27.28.1
  • SUSE Linux Enterprise Server 12 LTSS 12 (noarch)
    • openssl-doc-1.0.1i-27.28.1

References: