Security update for OpenSSL

SUSE Security Update: Security update for OpenSSL
Announcement ID: SUSE-SU-2014:1208-1
Rating: moderate
References: #859228 #859924 #860332 #862181 #870192 #890764 #890767 #890768 #890769 #890770
Affected Products:
  • SUSE Studio Onsite 1.3
  • SUSE Manager 1.7 for SLE 11 SP2

  • An update that solves 9 vulnerabilities and has one errata is now available.

    Description:


    This OpenSSL update fixes the following security issues:

    * SSL/TLS man-in-the-middle vulnerability. (CVE-2014-0224)
    * DTLS recursion flaw. (CVE-2014-0221)
    * Anonymous ECDH denial of service. (CVE-2014-3470)
    * Using the FLUSH+RELOAD Cache Side-channel Attack the nonces could
    have been recovered. (CVE-2014-0076)
    * Information leak in pretty printing functions. (CVE-2014-3508)
    * Double Free when processing DTLS packets. (CVE-2014-3505)
    * DTLS memory exhaustion. (CVE-2014-3506)
    * DTLS memory leak from zero-length fragments. (CVE-2014-3507)
    * DTLS anonymous EC(DH) denial of service. (CVE-2014-3510)

    Further information about these vulnerabilities can be found at
    http://www.openssl.org/news/secadv_20140605.txt
    and
    http://www.openssl.org/news/secadv_20140806.txt
    .

    Additionally, the following non-security fixes and enhancements have been
    included in this release:

    * Ensure that the stack is marked non-executable on x86 32bit. On
    other processor platforms it was already marked as non-executable
    before. (bnc#870192)
    * IPv6 support was added to the openssl s_client and s_server command
    line tool. (bnc#859228)
    * The openssl command line tool now checks certificates by default
    against /etc/ssl/certs (this can be changed via the -CApath option).
    (bnc#860332)
    * The Elliptic Curve Diffie-Hellman key exchange selector was enabled
    and can be selected by kECDHE, kECDH, ECDH tags in the SSL cipher
    string. (bnc#859924)
    * If an optional openssl1 command line tool is installed in parallel,
    c_rehash uses it to generate certificate hashes in both OpenSSL 0
    and OpenSSL 1 style. This allows parallel usage of OpenSSL 0.9.8j
    and OpenSSL 1.x client libraries with a shared certificate store.
    (bnc#862181)

    Security Issues:

    * CVE-2014-3508

    * CVE-2014-3505

    * CVE-2014-3506

    * CVE-2014-3507

    * CVE-2014-3510

    * CVE-2014-0224

    * CVE-2014-0221

    * CVE-2014-3470

    * CVE-2014-0076

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Studio Onsite 1.3:
      zypper in -t patch slestso13-libopenssl-devel-9690
    • SUSE Manager 1.7 for SLE 11 SP2:
      zypper in -t patch sleman17sp2-libopenssl-devel-9690

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Studio Onsite 1.3 (x86_64):
      • libopenssl-devel-0.9.8j-0.62.3
    • SUSE Manager 1.7 for SLE 11 SP2 (x86_64):
      • libopenssl0_9_8-0.9.8j-0.62.3
      • libopenssl0_9_8-32bit-0.9.8j-0.62.3
      • libopenssl0_9_8-hmac-0.9.8j-0.62.3
      • libopenssl0_9_8-hmac-32bit-0.9.8j-0.62.3
      • openssl-0.9.8j-0.62.3
      • openssl-doc-0.9.8j-0.62.3

    References:

    • http://support.novell.com/security/cve/CVE-2014-0076.html
    • http://support.novell.com/security/cve/CVE-2014-0221.html
    • http://support.novell.com/security/cve/CVE-2014-0224.html
    • http://support.novell.com/security/cve/CVE-2014-3470.html
    • http://support.novell.com/security/cve/CVE-2014-3505.html
    • http://support.novell.com/security/cve/CVE-2014-3506.html
    • http://support.novell.com/security/cve/CVE-2014-3507.html
    • http://support.novell.com/security/cve/CVE-2014-3508.html
    • http://support.novell.com/security/cve/CVE-2014-3510.html
    • https://bugzilla.suse.com/859228
    • https://bugzilla.suse.com/859924
    • https://bugzilla.suse.com/860332
    • https://bugzilla.suse.com/862181
    • https://bugzilla.suse.com/870192
    • https://bugzilla.suse.com/890764
    • https://bugzilla.suse.com/890767
    • https://bugzilla.suse.com/890768
    • https://bugzilla.suse.com/890769
    • https://bugzilla.suse.com/890770
    • http://download.suse.com/patch/finder/?keywords=527469b04d2464c79388bf3792428d91