Security update for openssl1

Announcement ID: SUSE-SU-2017:2968-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2017-3735 ( SUSE ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
  • CVE-2017-3735 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:L/A:N
Affected Products:
  • Security Module for SUSE Linux Enterprise 11 11-SP3

An update that solves one vulnerability and has six security fixes can now be installed.

Description:

This update for openssl1 fixes the following issues:

Security issues fixed:

  • CVE-2017-3735: Malformed X.509 IPAdressFamily could cause OOB read (bsc#1056058)
  • adjust DEFAULT_SUSE to meet 1.0.2 and current state (bsc#1027908)
  • out of bounds read+crash in DES_fcrypt (bsc#1065363)
  • DEFAULT_SUSE cipher list is missing ECDHE-ECDSA ciphers (bsc#1055825)
  • Missing important ciphers in openssl 1.0.1i-47.1 (bsc#990592)

Bug fixes:

  • support alternate root ca chains (bsc#1032261)
  • Require openssl1, so c_rehash1 is available during %post to hash the certificates (bsc#1057660)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • Security Module for SUSE Linux Enterprise 11 11-SP3
    zypper in -t patch secsp3-openssl1-13343=1

Package List:

  • Security Module for SUSE Linux Enterprise 11 11-SP3 (s390x x86_64 i586 ppc64 ia64)
    • openssl1-doc-1.0.1g-0.58.3.1
    • libopenssl1_0_0-1.0.1g-0.58.3.1
    • libopenssl1-devel-1.0.1g-0.58.3.1
    • openssl1-1.0.1g-0.58.3.1
  • Security Module for SUSE Linux Enterprise 11 11-SP3 (ia64)
    • libopenssl1_0_0-x86-1.0.1g-0.58.3.1
  • Security Module for SUSE Linux Enterprise 11 11-SP3 (ppc64 s390x x86_64)
    • libopenssl1_0_0-32bit-1.0.1g-0.58.3.1

References: