Security update for openssl

Announcement ID: SUSE-SU-2017:0441-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2016-7055 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-7055 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3731 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3731 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2017-3732 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2017-3732 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2

An update that solves three vulnerabilities and has five security fixes can now be installed.

Description:

This update for openssl fixes the following issues contained in the OpenSSL Security Advisory [26 Jan 2017] (bsc#1021641)

Security issues fixed: - CVE-2016-7055: The x86_64 optimized montgomery multiplication may produce incorrect results (bsc#1009528) - CVE-2017-3731: Truncated packet could crash via OOB read (bsc#1022085) - CVE-2017-3732: BN_mod_exp may produce incorrect results on x86_64 (bsc#1022086) - Degrade the 3DES cipher to MEDIUM in SSLv2 (bsc#1001912)

Non-security issues fixed: - fix crash in openssl speed (bsc#1000677) - fix X509_CERT_FILE path (bsc#1022271) - AES XTS key parts must not be identical in FIPS mode (bsc#1019637)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP2
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP2-2017-228=1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2
    zypper in -t patch SUSE-SLE-RPI-12-SP2-2017-228=1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2
    zypper in -t patch SUSE-SLE-SDK-12-SP2-2017-228=1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-228=1
  • SUSE Linux Enterprise Server 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-228=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
    zypper in -t patch SUSE-SLE-SERVER-12-SP2-2017-228=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP2 (x86_64)
    • openssl-1.0.2j-59.1
    • openssl-debuginfo-1.0.2j-59.1
    • openssl-debugsource-1.0.2j-59.1
    • libopenssl1_0_0-1.0.2j-59.1
    • libopenssl1_0_0-debuginfo-1.0.2j-59.1
    • libopenssl1_0_0-32bit-1.0.2j-59.1
    • libopenssl-devel-1.0.2j-59.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-59.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (aarch64)
    • openssl-1.0.2j-59.1
    • openssl-debuginfo-1.0.2j-59.1
    • openssl-debugsource-1.0.2j-59.1
    • libopenssl1_0_0-1.0.2j-59.1
    • libopenssl1_0_0-debuginfo-1.0.2j-59.1
    • libopenssl1_0_0-hmac-1.0.2j-59.1
    • libopenssl-devel-1.0.2j-59.1
  • SUSE Linux Enterprise Server for the Raspberry Pi 12-SP2 (noarch)
    • openssl-doc-1.0.2j-59.1
  • SUSE Linux Enterprise Software Development Kit 12 12-SP2 (aarch64 ppc64le s390x x86_64)
    • openssl-debuginfo-1.0.2j-59.1
    • libopenssl-devel-1.0.2j-59.1
    • openssl-debugsource-1.0.2j-59.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (aarch64 x86_64)
    • openssl-1.0.2j-59.1
    • openssl-debuginfo-1.0.2j-59.1
    • openssl-debugsource-1.0.2j-59.1
    • libopenssl1_0_0-1.0.2j-59.1
    • libopenssl1_0_0-debuginfo-1.0.2j-59.1
    • libopenssl1_0_0-hmac-1.0.2j-59.1
    • libopenssl-devel-1.0.2j-59.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (noarch)
    • openssl-doc-1.0.2j-59.1
  • SUSE Linux Enterprise High Performance Computing 12 SP2 (x86_64)
    • libopenssl1_0_0-hmac-32bit-1.0.2j-59.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-59.1
    • libopenssl1_0_0-32bit-1.0.2j-59.1
  • SUSE Linux Enterprise Server 12 SP2 (aarch64 ppc64le s390x x86_64)
    • openssl-1.0.2j-59.1
    • openssl-debuginfo-1.0.2j-59.1
    • openssl-debugsource-1.0.2j-59.1
    • libopenssl1_0_0-1.0.2j-59.1
    • libopenssl1_0_0-debuginfo-1.0.2j-59.1
    • libopenssl1_0_0-hmac-1.0.2j-59.1
    • libopenssl-devel-1.0.2j-59.1
  • SUSE Linux Enterprise Server 12 SP2 (noarch)
    • openssl-doc-1.0.2j-59.1
  • SUSE Linux Enterprise Server 12 SP2 (s390x x86_64)
    • libopenssl1_0_0-hmac-32bit-1.0.2j-59.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-59.1
    • libopenssl1_0_0-32bit-1.0.2j-59.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (ppc64le x86_64)
    • openssl-1.0.2j-59.1
    • openssl-debuginfo-1.0.2j-59.1
    • openssl-debugsource-1.0.2j-59.1
    • libopenssl1_0_0-1.0.2j-59.1
    • libopenssl1_0_0-debuginfo-1.0.2j-59.1
    • libopenssl1_0_0-hmac-1.0.2j-59.1
    • libopenssl-devel-1.0.2j-59.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (noarch)
    • openssl-doc-1.0.2j-59.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2 (x86_64)
    • libopenssl1_0_0-hmac-32bit-1.0.2j-59.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.2j-59.1
    • libopenssl1_0_0-32bit-1.0.2j-59.1

References: