Security update for OpenSSL

SUSE Security Update: Security update for OpenSSL
Announcement ID: SUSE-SU-2014:0541-1
Rating: moderate
References: #869945 #870192
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 for VMware
  • SUSE Linux Enterprise Server 11 SP3
  • SUSE Linux Enterprise Desktop 11 SP3

  • An update that solves one vulnerability and has one errata is now available.

    Description:


    OpenSSL has been updated to fix an attack on ECDSA Nonces.

    Using the FLUSH+RELOAD Cache Side-channel Attack the Nonces
    could have been recovered.

    This update also ensures that the stack is marked
    non-executable on x86 32bit (bnc#870192). On other
    processor platforms it was already marked as
    non-executable before.

    Security Issue reference:

    * CVE-2014-0076
    >

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11 SP3:
      zypper in -t patch sdksp3-libopenssl-devel-9073
    • SUSE Linux Enterprise Server 11 SP3 for VMware:
      zypper in -t patch slessp3-libopenssl-devel-9073
    • SUSE Linux Enterprise Server 11 SP3:
      zypper in -t patch slessp3-libopenssl-devel-9073
    • SUSE Linux Enterprise Desktop 11 SP3:
      zypper in -t patch sledsp3-libopenssl-devel-9073

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64):
    • libopenssl-devel-0.9.8j-0.54.1
    • SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64):
    • libopenssl0_9_8-0.9.8j-0.54.1
    • libopenssl0_9_8-hmac-0.9.8j-0.54.1
    • openssl-0.9.8j-0.54.1
    • openssl-doc-0.9.8j-0.54.1
    • SUSE Linux Enterprise Server 11 SP3 for VMware (x86_64):
    • libopenssl0_9_8-32bit-0.9.8j-0.54.1
    • libopenssl0_9_8-hmac-32bit-0.9.8j-0.54.1
    • SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64):
    • libopenssl0_9_8-0.9.8j-0.54.1
    • libopenssl0_9_8-hmac-0.9.8j-0.54.1
    • openssl-0.9.8j-0.54.1
    • openssl-doc-0.9.8j-0.54.1
    • SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64):
    • libopenssl0_9_8-32bit-0.9.8j-0.54.1
    • libopenssl0_9_8-hmac-32bit-0.9.8j-0.54.1
    • SUSE Linux Enterprise Server 11 SP3 (ia64):
    • libopenssl0_9_8-x86-0.9.8j-0.54.1
    • SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64):
    • libopenssl0_9_8-0.9.8j-0.54.1
    • openssl-0.9.8j-0.54.1
    • SUSE Linux Enterprise Desktop 11 SP3 (x86_64):
    • libopenssl0_9_8-32bit-0.9.8j-0.54.1

    References:

    • http://support.novell.com/security/cve/CVE-2014-0076.html
    • https://bugzilla.novell.com/869945
    • https://bugzilla.novell.com/870192
    • http://download.suse.com/patch/finder/?keywords=fe6662330402e24e0df04856b7ff345f