Security update for OpenSSL

SUSE Security Update: Security update for OpenSSL
Announcement ID: SUSE-SU-2013:0549-1
Rating: moderate
References: #779952 #802648 #802746
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP2
  • SUSE Linux Enterprise Server 11 SP2 for VMware
  • SUSE Linux Enterprise Server 11 SP2
  • SUSE Linux Enterprise Desktop 11 SP2

  • An update that solves two vulnerabilities and has one errata is now available.

    Description:


    OpenSSL has been updated to fix several security issues:

    * CVE-2012-4929: Avoid the openssl CRIME attack by
    disabling SSL compression by default. Setting the
    environment variable "OPENSSL_NO_DEFAULT_ZLIB" to "no"
    enables compression again.
    * CVE-2013-0169: Timing attacks against TLS could be
    used by physically local attackers to gain access to
    transmitted plain text or private keymaterial. This issue
    is also known as the "Lucky-13" issue.
    * CVE-2013-0166: A OCSP invalid key denial of service
    issue was fixed.

    Security Issue references:

    * CVE-2013-0169
    >
    * CVE-2013-0166
    >

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11 SP2:
      zypper in -t patch sdksp2-libopenssl-devel-7548
    • SUSE Linux Enterprise Server 11 SP2 for VMware:
      zypper in -t patch slessp2-libopenssl-devel-7548
    • SUSE Linux Enterprise Server 11 SP2:
      zypper in -t patch slessp2-libopenssl-devel-7548
    • SUSE Linux Enterprise Desktop 11 SP2:
      zypper in -t patch sledsp2-libopenssl-devel-7548

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11 SP2 (i586 ia64 ppc64 s390x x86_64):
    • libopenssl-devel-0.9.8j-0.50.1
    • SUSE Linux Enterprise Server 11 SP2 for VMware (i586 x86_64):
    • libopenssl0_9_8-0.9.8j-0.50.1
    • libopenssl0_9_8-hmac-0.9.8j-0.50.1
    • openssl-0.9.8j-0.50.1
    • openssl-doc-0.9.8j-0.50.1
    • SUSE Linux Enterprise Server 11 SP2 for VMware (x86_64):
    • libopenssl0_9_8-32bit-0.9.8j-0.50.1
    • SUSE Linux Enterprise Server 11 SP2 (i586 ia64 ppc64 s390x x86_64):
    • libopenssl0_9_8-0.9.8j-0.50.1
    • libopenssl0_9_8-hmac-0.9.8j-0.50.1
    • openssl-0.9.8j-0.50.1
    • openssl-doc-0.9.8j-0.50.1
    • SUSE Linux Enterprise Server 11 SP2 (ppc64 s390x x86_64):
    • libopenssl0_9_8-32bit-0.9.8j-0.50.1
    • libopenssl0_9_8-hmac-32bit-0.9.8j-0.50.1
    • SUSE Linux Enterprise Server 11 SP2 (ia64):
    • libopenssl0_9_8-hmac-x86-0.9.8j-0.50.1
    • libopenssl0_9_8-x86-0.9.8j-0.50.1
    • SUSE Linux Enterprise Desktop 11 SP2 (i586 x86_64):
    • libopenssl0_9_8-0.9.8j-0.50.1
    • openssl-0.9.8j-0.50.1
    • SUSE Linux Enterprise Desktop 11 SP2 (x86_64):
    • libopenssl0_9_8-32bit-0.9.8j-0.50.1

    References:

    • http://support.novell.com/security/cve/CVE-2013-0166.html
    • http://support.novell.com/security/cve/CVE-2013-0169.html
    • https://bugzilla.novell.com/779952
    • https://bugzilla.novell.com/802648
    • https://bugzilla.novell.com/802746
    • http://download.suse.com/patch/finder/?keywords=7511bcbbd6f49b6c61d8a67f90be3c62