Security update for compat-openssl097g

SUSE Security Update: Security update for compat-openssl097g
Announcement ID: SUSE-SU-2015:0543-1
Rating: moderate
References: #920236 #922488 #922496 #922499 #922500 #922501
Affected Products:
  • SUSE Linux Enterprise for SAP Applications 11 SP1

  • An update that fixes 6 vulnerabilities is now available.

    Description:


    OpenSSL has been updated to fix various security issues:

    *

    CVE-2015-0286: A segmentation fault in ASN1_TYPE_cmp was fixed that
    could be exploited by attackers when e.g. client authentication is used.
    This could be exploited over SSL connections.

    *

    CVE-2015-0287: A ASN.1 structure reuse memory corruption was fixed.
    This problem can not be exploited over regular SSL connections, only if
    specific client programs use specific ASN.1 routines.

    *

    CVE-2015-0288: A X509_to_X509_REQ NULL pointer dereference was
    fixed, which could lead to crashes. This function is not commonly used,
    and not reachable over SSL methods.

    *

    CVE-2015-0289: Several PKCS7 NULL pointer dereferences were fixed,
    which could lead to crashes of programs using the PKCS7 APIs. The SSL apis
    do not use those by default.

    *

    CVE-2015-0292: Various issues in base64 decoding were fixed, which
    could lead to crashes with memory corruption, for instance by using
    attacker supplied PEM data.

    *

    CVE-2015-0293: Denial of service via reachable assert in SSLv2
    servers, could be used by remote attackers to terminate the server
    process. Note that this requires SSLv2 being allowed, which is not the
    default.

    Security Issues:

    * CVE-2015-0286

    * CVE-2015-0287

    * CVE-2015-0288

    * CVE-2015-0289

    * CVE-2015-0292

    * CVE-2015-0293

    Patch Instructions:

    To install this SUSE Security Update use YaST online_update.
    Alternatively you can run the command listed for your product:

    • SUSE Linux Enterprise for SAP Applications 11 SP1:
      zypper in -t patch slesapp1-compat-openssl097g=10471

    To bring your system up-to-date, use "zypper patch".

    Package List:

    • SUSE Linux Enterprise for SAP Applications 11 SP1 (x86_64):
      • compat-openssl097g-0.9.7g-146.22.29.1
      • compat-openssl097g-32bit-0.9.7g-146.22.29.1

    References:

    • http://support.novell.com/security/cve/CVE-2015-0286.html
    • http://support.novell.com/security/cve/CVE-2015-0287.html
    • http://support.novell.com/security/cve/CVE-2015-0288.html
    • http://support.novell.com/security/cve/CVE-2015-0289.html
    • http://support.novell.com/security/cve/CVE-2015-0292.html
    • http://support.novell.com/security/cve/CVE-2015-0293.html
    • https://bugzilla.suse.com/920236
    • https://bugzilla.suse.com/922488
    • https://bugzilla.suse.com/922496
    • https://bugzilla.suse.com/922499
    • https://bugzilla.suse.com/922500
    • https://bugzilla.suse.com/922501
    • http://download.suse.com/patch/finder/?keywords=cbb862a783aa369999aa847660873457