Upstream information

CVE-2016-0704 at MITRE

Description

An oracle protection mechanism in the get_client_master_key function in s2_srvr.c in the SSLv2 implementation in OpenSSL before 0.9.8zf, 1.0.0 before 1.0.0r, 1.0.1 before 1.0.1m, and 1.0.2 before 1.0.2a overwrites incorrect MASTER-KEY bytes during use of export cipher suites, which makes it easier for remote attackers to decrypt TLS ciphertext data by leveraging a Bleichenbacher RSA padding oracle, a related issue to CVE-2016-0800.

Upstream Security Advisories:

SUSE information

Overall state of this security issue: Resolved

This issue is currently rated as having moderate severity.

CVSS v2 Scores
  National Vulnerability Database
Base Score 4.3
Vector AV:N/AC:M/Au:N/C:P/I:N/A:N
Access Vector Network
Access Complexity Medium
Authentication None
Confidentiality Impact Partial
Integrity Impact None
Availability Impact None
CVSS v3 Scores
  National Vulnerability Database
Base Score 5.9
Vector CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
Attack Vector Network
Attack Complexity High
Privileges Required None
User Interaction None
Scope Unchanged
Confidentiality Impact High
Integrity Impact None
Availability Impact None
CVSSv3 Version 3
SUSE Bugzilla entries: 968044 [RESOLVED / FIXED], 968053 [RESOLVED / FIXED], 986238 [RESOLVED / FIXED]

SUSE Security Advisories:

List of released packages

Product(s) Fixed package version(s) References
Image SLES12-SP4-SAP-Azure
Image SLES12-SP4-SAP-Azure-BYOS
Image SLES12-SP4-SAP-Azure-LI-BYOS-Production
Image SLES12-SP4-SAP-Azure-VLI-BYOS-Production
Image SLES12-SP4-SAP-EC2-HVM
Image SLES12-SP4-SAP-EC2-HVM-BYOS
Image SLES12-SP4-SAP-GCE
Image SLES12-SP4-SAP-GCE-BYOS
Image SLES12-SP4-SAP-OCI-BYOS
Image SLES12-SP5-Azure-SAP-BYOS
Image SLES12-SP5-Azure-SAP-On-Demand
Image SLES12-SP5-EC2-SAP-BYOS
Image SLES12-SP5-EC2-SAP-On-Demand
Image SLES12-SP5-GCE-SAP-BYOS
Image SLES12-SP5-GCE-SAP-On-Demand
Image SLES12-SP5-OCI-BYOS-SAP-BYOS
Image SLES12-SP5-SAP-Azure-LI-BYOS-Production
Image SLES12-SP5-SAP-Azure-VLI-BYOS-Production
  • libopenssl0_9_8 >= 0.9.8j-94.1
SUSE Liberty Linux 7
  • openssl098e >= 0.9.8e-29.el7_2.3
Patchnames:
RHSA-2016:0372
SUSE Linux Enterprise Desktop 12 SP1
  • libopenssl-devel >= 1.0.1i-44.1
  • libopenssl0_9_8 >= 0.9.8j-94.1
  • libopenssl0_9_8-32bit >= 0.9.8j-94.1
  • libopenssl1_0_0 >= 1.0.1i-44.1
  • libopenssl1_0_0-32bit >= 1.0.1i-44.1
  • openssl >= 1.0.1i-44.1
Patchnames:
SUSE-SLE-DESKTOP-12-SP1-2016-353
SUSE-SLE-DESKTOP-12-SP1-2016-367
SUSE-SLE-SDK-12-SP1-2016-353
SUSE Linux Enterprise Desktop 12
  • libopenssl-devel >= 1.0.1i-27.13.1
  • libopenssl0_9_8 >= 0.9.8j-94.1
  • libopenssl0_9_8-32bit >= 0.9.8j-94.1
  • libopenssl1_0_0 >= 1.0.1i-27.13.1
  • libopenssl1_0_0-32bit >= 1.0.1i-27.13.1
  • openssl >= 1.0.1i-27.13.1
Patchnames:
SUSE-SLE-DESKTOP-12-2016-352
SUSE-SLE-DESKTOP-12-2016-367
SUSE-SLE-SDK-12-2016-352
SUSE Linux Enterprise High Performance Computing 12
SUSE Linux Enterprise Server 12 SP3
SUSE Linux Enterprise Server 12 SP4
SUSE Linux Enterprise Server 12 SP5
SUSE Linux Enterprise Server for SAP Applications 12 SP3
SUSE Linux Enterprise Server for SAP Applications 12 SP4
SUSE Linux Enterprise Server for SAP Applications 12 SP5
  • libopenssl0_9_8 >= 0.9.8j-94.1
  • libopenssl0_9_8-32bit >= 0.9.8j-94.1
  • sles11sp4-docker-image >= 1.1.1-20160304104143
  • sles12-docker-image >= 1.1.1-20160307082632
  • sles12sp1-docker-image >= 1.0.4-20160308171022
Patchnames:
SUSE-SLE-Module-Containers-12-2016-440
SUSE-SLE-Module-Containers-12-2016-457
SUSE-SLE-Module-Containers-12-2016-459
SUSE-SLE-Module-Legacy-12-2016-367
SUSE Linux Enterprise Module for Containers 12
  • sles11sp4-docker-image >= 1.1.1-20160304104143
  • sles12-docker-image >= 1.1.1-20160307082632
  • sles12sp1-docker-image >= 1.0.4-20160308171022
Patchnames:
SUSE-SLE-Module-Containers-12-2016-440
SUSE-SLE-Module-Containers-12-2016-457
SUSE-SLE-Module-Containers-12-2016-459
SUSE Linux Enterprise Module for Legacy 12
  • libopenssl0_9_8 >= 0.9.8j-94.1
  • libopenssl0_9_8-32bit >= 0.9.8j-94.1
Patchnames:
SUSE-SLE-Module-Legacy-12-2016-367
SUSE Linux Enterprise Server 11-SECURITY
  • libopenssl1-devel >= 1.0.1g-0.40.1
  • libopenssl1_0_0 >= 1.0.1g-0.40.1
  • libopenssl1_0_0-32bit >= 1.0.1g-0.40.1
  • libopenssl1_0_0-x86 >= 1.0.1g-0.40.1
  • openssl1 >= 1.0.1g-0.40.1
  • openssl1-doc >= 1.0.1g-0.40.1
Patchnames:
secsp3-openssl1-12429
SUSE Linux Enterprise Server 12 SP1
  • libopenssl-devel >= 1.0.1i-44.1
  • libopenssl1_0_0 >= 1.0.1i-44.1
  • libopenssl1_0_0-32bit >= 1.0.1i-44.1
  • libopenssl1_0_0-hmac >= 1.0.1i-44.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-44.1
  • openssl >= 1.0.1i-44.1
  • openssl-doc >= 1.0.1i-44.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-353
SUSE-SLE-SERVER-12-SP1-2016-353
SUSE Linux Enterprise Server 12
SUSE Linux Enterprise Server for SAP Applications 12
  • libopenssl-devel >= 1.0.1i-27.13.1
  • libopenssl0_9_8 >= 0.9.8j-94.1
  • libopenssl0_9_8-32bit >= 0.9.8j-94.1
  • libopenssl1_0_0 >= 1.0.1i-27.13.1
  • libopenssl1_0_0-32bit >= 1.0.1i-27.13.1
  • libopenssl1_0_0-hmac >= 1.0.1i-27.13.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-27.13.1
  • openssl >= 1.0.1i-27.13.1
  • openssl-doc >= 1.0.1i-27.13.1
  • sles11sp4-docker-image >= 1.1.1-20160304104143
  • sles12-docker-image >= 1.1.1-20160307082632
  • sles12sp1-docker-image >= 1.0.4-20160308171022
Patchnames:
SUSE-SLE-Module-Containers-12-2016-440
SUSE-SLE-Module-Containers-12-2016-457
SUSE-SLE-Module-Containers-12-2016-459
SUSE-SLE-Module-Legacy-12-2016-367
SUSE-SLE-SDK-12-2016-352
SUSE-SLE-SERVER-12-2016-352
SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • libopenssl-devel >= 1.0.1i-44.1
  • libopenssl0_9_8 >= 0.9.8j-94.1
  • libopenssl1_0_0 >= 1.0.1i-44.1
  • libopenssl1_0_0-32bit >= 1.0.1i-44.1
  • libopenssl1_0_0-hmac >= 1.0.1i-44.1
  • libopenssl1_0_0-hmac-32bit >= 1.0.1i-44.1
  • openssl >= 1.0.1i-44.1
  • openssl-doc >= 1.0.1i-44.1
Patchnames:
SUSE-SLE-SAP-12-SP1-2016-367
SUSE-SLE-SDK-12-SP1-2016-353
SUSE-SLE-SERVER-12-SP1-2016-353
SUSE Linux Enterprise Software Development Kit 12 SP1
  • libopenssl-devel >= 1.0.1i-44.1
Patchnames:
SUSE-SLE-SDK-12-SP1-2016-353
SUSE Linux Enterprise Software Development Kit 12
  • libopenssl-devel >= 1.0.1i-27.13.1
Patchnames:
SUSE-SLE-SDK-12-2016-352


Status of this issue by product and package

Please note that this evaluation state might be work in progress, incomplete or outdated. Also information for service packs in the LTSS phase is only included for issues meeting the LTSS criteria. If in doubt, feel free to contact us for clarification. The updates are grouped by state of their lifecycle. SUSE product lifecycles are documented on the lifecycle page.

Product(s) Source package State
Products under general support and receiving all security fixes.
SUSE Linux Enterprise High Performance Computing 12 compat-openssl098 Released
SUSE Linux Enterprise High Performance Computing 12 sles12-docker-image Released
SUSE Linux Enterprise High Performance Computing 12 sles12sp1-docker-image Released
SUSE Linux Enterprise Module for Containers 12 sles12-docker-image Released
SUSE Linux Enterprise Module for Containers 12 sles12sp1-docker-image Released
SUSE Linux Enterprise Module for Legacy 12 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP5 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP5 sles12-docker-image Released
SUSE Linux Enterprise Server 12 SP5 sles12sp1-docker-image Released
SUSE Linux Enterprise Server 12-LTSS openssl Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP5 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 sles12-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP5 sles12sp1-docker-image Released
Products past their end of life and not receiving proactive updates anymore.
SLES for SAP Applications 11 SP2 openssl Released
SUSE Linux Enterprise Desktop 11 SP1 openssl Released
SUSE Linux Enterprise Desktop 11 SP2 openssl Released
SUSE Linux Enterprise Desktop 11 SP3 openssl Released
SUSE Linux Enterprise Desktop 11 SP4 openssl Released
SUSE Linux Enterprise Desktop 12 compat-openssl098 Released
SUSE Linux Enterprise Desktop 12 openssl Released
SUSE Linux Enterprise Desktop 12 SP1 compat-openssl098 Released
SUSE Linux Enterprise Desktop 12 SP1 openssl Released
SUSE Linux Enterprise Desktop 12 SP2 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 SP3 compat-openssl098 Affected
SUSE Linux Enterprise Desktop 12 SP4 compat-openssl098 Affected
SUSE Linux Enterprise Server 11 SP1 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP2 openssl Released
SUSE Linux Enterprise Server 11 SP2 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP3 openssl Released
SUSE Linux Enterprise Server 11 SP3 LTSS openssl Released
SUSE Linux Enterprise Server 11 SP3-LTSS openssl Affected
SUSE Linux Enterprise Server 11 SP4 openssl Released
SUSE Linux Enterprise Server 11 SP4-LTSS openssl Released
SUSE Linux Enterprise Server 11-SECURITY openssl1 Released
SUSE Linux Enterprise Server 12 compat-openssl098 Released
SUSE Linux Enterprise Server 12 openssl Released
SUSE Linux Enterprise Server 12 sles12-docker-image Released
SUSE Linux Enterprise Server 12 sles12sp1-docker-image Released
SUSE Linux Enterprise Server 12 SP1 openssl Released
SUSE Linux Enterprise Server 12 SP1-LTSS openssl Affected
SUSE Linux Enterprise Server 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP3 sles12-docker-image Released
SUSE Linux Enterprise Server 12 SP3 sles12sp1-docker-image Released
SUSE Linux Enterprise Server 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Server 12 SP4 sles12-docker-image Released
SUSE Linux Enterprise Server 12 SP4 sles12sp1-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 11 SP2 openssl Released
SUSE Linux Enterprise Server for SAP Applications 11 SP3 openssl Released
SUSE Linux Enterprise Server for SAP Applications 11 SP4 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 sles12-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 sles12sp1-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP1 openssl Released
SUSE Linux Enterprise Server for SAP Applications 12 SP2 compat-openssl098 Affected
SUSE Linux Enterprise Server for SAP Applications 12 SP3 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 sles12-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP3 sles12sp1-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 compat-openssl098 Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 sles12-docker-image Released
SUSE Linux Enterprise Server for SAP Applications 12 SP4 sles12sp1-docker-image Released
SUSE Linux Enterprise Software Development Kit 11 SP2 openssl Released
SUSE Linux Enterprise Software Development Kit 11 SP3 openssl Released
SUSE Linux Enterprise Software Development Kit 11 SP4 openssl Released
SUSE Linux Enterprise Software Development Kit 12 openssl Released
SUSE Linux Enterprise Software Development Kit 12 SP1 openssl Released
SUSE Studio Onsite 1.3 openssl Released
Security Module for SUSE Linux Enterprise 11 openssl1 Released


SUSE Timeline for this CVE

CVE page created: Wed Feb 24 16:26:13 2016
CVE page last modified: Fri Dec 8 17:10:21 2023