Security update for openssl

SUSE Security Update: Security update for openssl
Announcement ID: SUSE-SU-2014:1524-1
Rating: moderate
References: #901223 #901277
Affected Products:
  • SUSE Linux Enterprise Software Development Kit 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Desktop 12

  • An update that fixes four vulnerabilities is now available.

    Description:

    openssl was updated to fix four security issues.

    These security issues were fixed:
    - SRTP Memory Leak (CVE-2014-3513).
    - Session Ticket Memory Leak (CVE-2014-3567).
    - Fixed incomplete no-ssl3 build option (CVE-2014-3568).
    - Add support for TLS_FALLBACK_SCSV (CVE-2014-3566).

    NOTE: This update alone DOESN'T FIX the POODLE SSL protocol vulnerability.
    OpenSSL only adds downgrade detection support for client applications. See
    https://www.suse.com/support/kb/doc.php?id=7015773 for mitigations.

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise Software Development Kit 12:
      zypper in -t patch SUSE-SLE-SDK-12-2014-84
    • SUSE Linux Enterprise Server 12:
      zypper in -t patch SUSE-SLE-SERVER-12-2014-84
    • SUSE Linux Enterprise Desktop 12:
      zypper in -t patch SUSE-SLE-DESKTOP-12-2014-84

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):
      • libopenssl-devel-1.0.1i-5.1
      • openssl-debuginfo-1.0.1i-5.1
      • openssl-debugsource-1.0.1i-5.1
    • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):
      • libopenssl1_0_0-1.0.1i-5.1
      • libopenssl1_0_0-debuginfo-1.0.1i-5.1
      • libopenssl1_0_0-hmac-1.0.1i-5.1
      • openssl-1.0.1i-5.1
      • openssl-debuginfo-1.0.1i-5.1
      • openssl-debugsource-1.0.1i-5.1
    • SUSE Linux Enterprise Server 12 (noarch):
      • openssl-doc-1.0.1i-5.1
    • SUSE Linux Enterprise Desktop 12 (x86_64):
      • libopenssl1_0_0-1.0.1i-5.1
      • libopenssl1_0_0-debuginfo-1.0.1i-5.1
      • openssl-1.0.1i-5.1
      • openssl-debuginfo-1.0.1i-5.1
      • openssl-debugsource-1.0.1i-5.1

    References:

    • http://support.novell.com/security/cve/CVE-2014-3513.html
    • http://support.novell.com/security/cve/CVE-2014-3566.html
    • http://support.novell.com/security/cve/CVE-2014-3567.html
    • http://support.novell.com/security/cve/CVE-2014-3568.html
    • https://bugzilla.suse.com/show_bug.cgi?id=901223
    • https://bugzilla.suse.com/show_bug.cgi?id=901277