Security update for openssl

Announcement ID: SUSE-SU-2016:1228-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-2105 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-2105 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-2106 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-2107 ( NVD ): 5.9 CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2016-2107 ( NVD ): 5.9 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2016-2108 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-2109 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Software Development Kit 12

An update that solves five vulnerabilities and has three security fixes can now be installed.

Description:

This update for openssl fixes the following issues:

  • CVE-2016-2108: Memory corruption in the ASN.1 encoder (bsc#977617)
  • CVE-2016-2107: Padding oracle in AES-NI CBC MAC check (bsc#977616)
  • CVE-2016-2105: EVP_EncodeUpdate overflow (bsc#977614)
  • CVE-2016-2106: EVP_EncryptUpdate overflow (bsc#977615)
  • CVE-2016-2109: ASN.1 BIO excessive memory allocation (bsc#976942)
  • bsc#976943: Buffer overrun in ASN1_parse
  • bsc#977621: Preserve negotiated digests for SNI (bsc#977621)
  • bsc#958501: Fix openssl enc -non-fips-allow option in FIPS mode (bsc#958501)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12
    zypper in -t patch SUSE-SLE-DESKTOP-12-2016-715=1
  • SUSE Linux Enterprise Software Development Kit 12
    zypper in -t patch SUSE-SLE-SDK-12-2016-715=1
  • SUSE Linux Enterprise Server 12
    zypper in -t patch SUSE-SLE-SERVER-12-2016-715=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SERVER-12-2016-715=1

Package List:

  • SUSE Linux Enterprise Desktop 12 (x86_64)
    • openssl-1.0.1i-27.16.1
    • openssl-debugsource-1.0.1i-27.16.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.1i-27.16.1
    • libopenssl1_0_0-32bit-1.0.1i-27.16.1
    • openssl-debuginfo-1.0.1i-27.16.1
    • libopenssl1_0_0-1.0.1i-27.16.1
    • libopenssl1_0_0-debuginfo-1.0.1i-27.16.1
  • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64)
    • openssl-debugsource-1.0.1i-27.16.1
    • libopenssl-devel-1.0.1i-27.16.1
    • openssl-debuginfo-1.0.1i-27.16.1
  • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64)
    • openssl-1.0.1i-27.16.1
    • openssl-debugsource-1.0.1i-27.16.1
    • openssl-debuginfo-1.0.1i-27.16.1
    • libopenssl1_0_0-hmac-1.0.1i-27.16.1
    • libopenssl1_0_0-1.0.1i-27.16.1
    • libopenssl1_0_0-debuginfo-1.0.1i-27.16.1
  • SUSE Linux Enterprise Server 12 (noarch)
    • openssl-doc-1.0.1i-27.16.1
  • SUSE Linux Enterprise Server 12 (s390x x86_64)
    • libopenssl1_0_0-32bit-1.0.1i-27.16.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.1i-27.16.1
    • libopenssl1_0_0-hmac-32bit-1.0.1i-27.16.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • openssl-1.0.1i-27.16.1
    • openssl-debugsource-1.0.1i-27.16.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.1i-27.16.1
    • libopenssl1_0_0-32bit-1.0.1i-27.16.1
    • libopenssl1_0_0-hmac-32bit-1.0.1i-27.16.1
    • openssl-debuginfo-1.0.1i-27.16.1
    • libopenssl1_0_0-hmac-1.0.1i-27.16.1
    • libopenssl1_0_0-1.0.1i-27.16.1
    • libopenssl1_0_0-debuginfo-1.0.1i-27.16.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (noarch)
    • openssl-doc-1.0.1i-27.16.1

References: