Security update for openssl

Announcement ID: SUSE-SU-2015:0541-1
Rating: important
References:
Cross-References:
CVSS scores:
Affected Products:
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Software Development Kit 12

An update that solves six vulnerabilities can now be installed.

Description:

OpenSSL was updated to fix various security issues.

Following security issues were fixed: - CVE-2015-0209: A Use After Free following d2i_ECPrivatekey error was fixed which could lead to crashes for attacker supplied Elliptic Curve keys. This could be exploited over SSL connections with client supplied keys.

  • CVE-2015-0286: A segmentation fault in ASN1_TYPE_cmp was fixed that could be exploited by attackers when e.g. client authentication is used. This could be exploited over SSL connections.

  • CVE-2015-0287: A ASN.1 structure reuse memory corruption was fixed. This problem can not be exploited over regular SSL connections, only if specific client programs use specific ASN.1 routines.

  • CVE-2015-0288: A X509_to_X509_REQ NULL pointer dereference was fixed, which could lead to crashes. This function is not commonly used, and not reachable over SSL methods.

  • CVE-2015-0289: Several PKCS7 NULL pointer dereferences were fixed, which could lead to crashes of programs using the PKCS7 APIs. The SSL apis do not use those by default.

  • CVE-2015-0293: Denial of service via reachable assert in SSLv2 servers, could be used by remote attackers to terminate the server process. Note that this requires SSLv2 being allowed, which is not the default.

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12
    zypper in -t patch SUSE-SLE-DESKTOP-12-2015-133=1
  • SUSE Linux Enterprise Software Development Kit 12
    zypper in -t patch SUSE-SLE-SDK-12-2015-133=1
  • SUSE Linux Enterprise Server 12
    zypper in -t patch SUSE-SLE-SERVER-12-2015-133=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SERVER-12-2015-133=1

Package List:

  • SUSE Linux Enterprise Desktop 12 (x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.1i-20.1
    • openssl-1.0.1i-20.1
    • libopenssl1_0_0-32bit-1.0.1i-20.1
    • openssl-debuginfo-1.0.1i-20.1
    • libopenssl1_0_0-debuginfo-1.0.1i-20.1
    • libopenssl1_0_0-1.0.1i-20.1
    • openssl-debugsource-1.0.1i-20.1
  • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64)
    • openssl-debugsource-1.0.1i-20.1
    • libopenssl-devel-1.0.1i-20.1
    • openssl-debuginfo-1.0.1i-20.1
  • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64)
    • openssl-1.0.1i-20.1
    • openssl-debuginfo-1.0.1i-20.1
    • libopenssl1_0_0-debuginfo-1.0.1i-20.1
    • libopenssl1_0_0-1.0.1i-20.1
    • openssl-debugsource-1.0.1i-20.1
    • libopenssl1_0_0-hmac-1.0.1i-20.1
  • SUSE Linux Enterprise Server 12 (noarch)
    • openssl-doc-1.0.1i-20.1
  • SUSE Linux Enterprise Server 12 (s390x x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.1i-20.1
    • libopenssl1_0_0-hmac-32bit-1.0.1i-20.1
    • libopenssl1_0_0-32bit-1.0.1i-20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.1i-20.1
    • openssl-1.0.1i-20.1
    • libopenssl1_0_0-32bit-1.0.1i-20.1
    • openssl-debuginfo-1.0.1i-20.1
    • libopenssl1_0_0-hmac-32bit-1.0.1i-20.1
    • libopenssl1_0_0-debuginfo-1.0.1i-20.1
    • libopenssl1_0_0-1.0.1i-20.1
    • openssl-debugsource-1.0.1i-20.1
    • libopenssl1_0_0-hmac-1.0.1i-20.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (noarch)
    • openssl-doc-1.0.1i-20.1

References: