Security update for OpenSSL

SUSE Security Update: Security update for OpenSSL
Announcement ID: SUSE-SU-2014:0759-1
Rating: critical
References: #880891
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 11 SP3
  • SUSE Linux Enterprise Server 11 SP3 for VMware
  • SUSE Linux Enterprise Server 11 SP3
  • SUSE Linux Enterprise Desktop 11 SP3

  • An update that fixes three vulnerabilities is now available.

    Description:


    OpenSSL was updated to fix several vulnerabilities:

    * SSL/TLS MITM vulnerability. (CVE-2014-0224)
    * DTLS recursion flaw. (CVE-2014-0221)
    * Anonymous ECDH denial of service. (CVE-2014-3470)

    Further information can be found at
    http://www.openssl.org/news/secadv_20140605.txt
    .

    Security Issues references:

    * CVE-2014-0224

    * CVE-2014-0221

    * CVE-2014-3470

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 11 SP3:
      zypper in -t patch sdksp3-libopenssl-devel-9326
    • SUSE Linux Enterprise Server 11 SP3 for VMware:
      zypper in -t patch slessp3-libopenssl-devel-9326
    • SUSE Linux Enterprise Server 11 SP3:
      zypper in -t patch slessp3-libopenssl-devel-9326
    • SUSE Linux Enterprise Desktop 11 SP3:
      zypper in -t patch sledsp3-libopenssl-devel-9326

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 11 SP3 (i586 ia64 ppc64 s390x x86_64):
      • libopenssl-devel-0.9.8j-0.58.1
    • SUSE Linux Enterprise Server 11 SP3 for VMware (i586 x86_64):
      • libopenssl0_9_8-0.9.8j-0.58.1
      • libopenssl0_9_8-hmac-0.9.8j-0.58.1
      • openssl-0.9.8j-0.58.1
      • openssl-doc-0.9.8j-0.58.1
    • SUSE Linux Enterprise Server 11 SP3 for VMware (x86_64):
      • libopenssl0_9_8-32bit-0.9.8j-0.58.1
      • libopenssl0_9_8-hmac-32bit-0.9.8j-0.58.1
    • SUSE Linux Enterprise Server 11 SP3 (i586 ia64 ppc64 s390x x86_64):
      • libopenssl0_9_8-0.9.8j-0.58.1
      • libopenssl0_9_8-hmac-0.9.8j-0.58.1
      • openssl-0.9.8j-0.58.1
      • openssl-doc-0.9.8j-0.58.1
    • SUSE Linux Enterprise Server 11 SP3 (ppc64 s390x x86_64):
      • libopenssl0_9_8-32bit-0.9.8j-0.58.1
      • libopenssl0_9_8-hmac-32bit-0.9.8j-0.58.1
    • SUSE Linux Enterprise Server 11 SP3 (ia64):
      • libopenssl0_9_8-x86-0.9.8j-0.58.1
    • SUSE Linux Enterprise Desktop 11 SP3 (i586 x86_64):
      • libopenssl0_9_8-0.9.8j-0.58.1
      • openssl-0.9.8j-0.58.1
    • SUSE Linux Enterprise Desktop 11 SP3 (x86_64):
      • libopenssl0_9_8-32bit-0.9.8j-0.58.1

    References:

    • http://support.novell.com/security/cve/CVE-2014-0221.html
    • http://support.novell.com/security/cve/CVE-2014-0224.html
    • http://support.novell.com/security/cve/CVE-2014-3470.html
    • https://bugzilla.novell.com/880891
    • http://download.suse.com/patch/finder/?keywords=db2f8a5e6769133f6c66e3727010bfb8