Security update for openssl

SUSE Security Update: Security update for openssl
Announcement ID: SUSE-SU-2012:0678-1
Rating: important
References: #749735 #761324 #761838
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP2
  • SUSE Linux Enterprise Software Development Kit 11 SP1
  • SUSE Linux Enterprise Server 11 SP2
  • SUSE Linux Enterprise Server 11 SP1 for VMware
  • SUSE Linux Enterprise Server 11 SP1
  • SUSE Linux Enterprise Desktop 11 SP2
  • SUSE Linux Enterprise Desktop 11 SP1

  • An update that solves one vulnerability and has two fixes is now available. It includes one version update.

    Description:


    This update of openssl fixes the following denial of
    service vulnerabilities:

    * Denial of Service via CBC mode handling.
    (CVE-2012-2333
    > )
    * A deadlock condition introduced by the previous
    memory leak fix due to entering a lock twice. This would
    only happen in multithreaded programs.

    In addition, openssl's cms subcommand (Crypthographic
    Message Syntax) has been enabled.

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11 SP2:
      zypper in -t patch sdksp1-libopenssl-devel-6350
    • SUSE Linux Enterprise Software Development Kit 11 SP1:
      zypper in -t patch sdksp1-libopenssl-devel-6350
    • SUSE Linux Enterprise Server 11 SP2:
      zypper in -t patch slessp1-libopenssl-devel-6350
    • SUSE Linux Enterprise Server 11 SP1 for VMware:
      zypper in -t patch slessp1-libopenssl-devel-6350
    • SUSE Linux Enterprise Server 11 SP1:
      zypper in -t patch slessp1-libopenssl-devel-6350
    • SUSE Linux Enterprise Desktop 11 SP2:
      zypper in -t patch sledsp1-libopenssl-devel-6350
    • SUSE Linux Enterprise Desktop 11 SP1:
      zypper in -t patch sledsp1-libopenssl-devel-6350

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 ppc64 s390x x86_64) [New Version: 0.9.8j]:
    • libopenssl-devel-0.9.8j-0.38.1
    • SUSE Linux Enterprise Software Development Kit 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New Version: 0.9.8j]:
    • libopenssl-devel-0.9.8j-0.38.1
    • SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64) [New Version: 0.9.8j]:
    • libopenssl0_9_8-0.9.8j-0.38.1
    • openssl-0.9.8j-0.38.1
    • openssl-doc-0.9.8j-0.38.1
    • SUSE Linux Enterprise Server 11 SP2 (ppc64 s390x x86_64) [New Version: 0.9.8j]:
    • libopenssl0_9_8-32bit-0.9.8j-0.38.1
    • SUSE Linux Enterprise Server 11 SP2 (ia64) [New Version: 0.9.8j]:
    • libopenssl0_9_8-x86-0.9.8j-0.38.1
    • SUSE Linux Enterprise Server 11 SP1 for VMware (i586 x86_64) [New Version: 0.9.8j]:
    • libopenssl0_9_8-0.9.8j-0.38.1
    • openssl-0.9.8j-0.38.1
    • openssl-doc-0.9.8j-0.38.1
    • SUSE Linux Enterprise Server 11 SP1 for VMware (x86_64) [New Version: 0.9.8j]:
    • libopenssl0_9_8-32bit-0.9.8j-0.38.1
    • SUSE Linux Enterprise Server 11 SP1 (i586 ia64 ppc64 s390x x86_64) [New Version: 0.9.8j]:
    • libopenssl0_9_8-0.9.8j-0.38.1
    • openssl-0.9.8j-0.38.1
    • openssl-doc-0.9.8j-0.38.1
    • SUSE Linux Enterprise Server 11 SP1 (ppc64 s390x x86_64) [New Version: 0.9.8j]:
    • libopenssl0_9_8-32bit-0.9.8j-0.38.1
    • SUSE Linux Enterprise Server 11 SP1 (ia64) [New Version: 0.9.8j]:
    • libopenssl0_9_8-x86-0.9.8j-0.38.1
    • SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64) [New Version: 0.9.8j]:
    • libopenssl0_9_8-0.9.8j-0.38.1
    • openssl-0.9.8j-0.38.1
    • SUSE Linux Enterprise Desktop 11 SP2 (x86_64) [New Version: 0.9.8j]:
    • libopenssl0_9_8-32bit-0.9.8j-0.38.1
    • SUSE Linux Enterprise Desktop 11 SP1 (i586 x86_64) [New Version: 0.9.8j]:
    • libopenssl0_9_8-0.9.8j-0.38.1
    • openssl-0.9.8j-0.38.1
    • SUSE Linux Enterprise Desktop 11 SP1 (x86_64) [New Version: 0.9.8j]:
    • libopenssl0_9_8-32bit-0.9.8j-0.38.1

    References:

  • http://support.novell.com/security/cve/CVE-2012-2333.html
  • https://bugzilla.novell.com/749735
  • https://bugzilla.novell.com/761324
  • https://bugzilla.novell.com/761838
  • http://download.suse.com/patch/finder/?keywords=6a3dc7cf4062c03f840c24ec20e76c62