Security update for openssl

Announcement ID: SUSE-SU-2015:1143-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2015-1789 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2015-4000 ( NVD ): 3.7 CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:L/A:N
Affected Products:
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Software Development Kit 12

An update that solves seven vulnerabilities and has two security fixes can now be installed.

Description:

This update of openssl fixes the following security issues: - CVE-2015-4000 (bsc#931698) * The Logjam Attack / weakdh.org * reject connections with DH parameters shorter than 1024 bits * generates 2048-bit DH parameters by default - CVE-2015-1788 (bsc#934487) * Malformed ECParameters causes infinite loop - CVE-2015-1789 (bsc#934489) * Exploitable out-of-bounds read in X509_cmp_time - CVE-2015-1790 (bsc#934491) * PKCS7 crash with missing EnvelopedContent - CVE-2015-1792 (bsc#934493) * CMS verify infinite loop with unknown hash function - CVE-2015-1791 (bsc#933911) * race condition in NewSessionTicket - CVE-2015-3216 (bsc#933898) * Crash in ssleay_rand_bytes due to locking regression - fix a timing side channel in RSA decryption (bnc#929678)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12
    zypper in -t patch SUSE-SLE-DESKTOP-12-2015-282=1
  • SUSE Linux Enterprise Software Development Kit 12
    zypper in -t patch SUSE-SLE-SDK-12-2015-282=1
  • SUSE Linux Enterprise Server 12
    zypper in -t patch SUSE-SLE-SERVER-12-2015-282=1
  • SUSE Linux Enterprise Server for SAP Applications 12
    zypper in -t patch SUSE-SLE-SERVER-12-2015-282=1

Package List:

  • SUSE Linux Enterprise Desktop 12 (x86_64)
    • libopenssl1_0_0-1.0.1i-25.1
    • openssl-debugsource-1.0.1i-25.1
    • openssl-1.0.1i-25.1
    • libopenssl1_0_0-debuginfo-1.0.1i-25.1
    • libopenssl1_0_0-32bit-1.0.1i-25.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.1i-25.1
    • openssl-debuginfo-1.0.1i-25.1
  • SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64)
    • libopenssl-devel-1.0.1i-25.1
    • openssl-debuginfo-1.0.1i-25.1
    • openssl-debugsource-1.0.1i-25.1
  • SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64)
    • libopenssl1_0_0-1.0.1i-25.1
    • openssl-debugsource-1.0.1i-25.1
    • openssl-1.0.1i-25.1
    • libopenssl1_0_0-debuginfo-1.0.1i-25.1
    • libopenssl1_0_0-hmac-1.0.1i-25.1
    • openssl-debuginfo-1.0.1i-25.1
  • SUSE Linux Enterprise Server 12 (noarch)
    • openssl-doc-1.0.1i-25.1
  • SUSE Linux Enterprise Server 12 (s390x x86_64)
    • libopenssl1_0_0-debuginfo-32bit-1.0.1i-25.1
    • libopenssl1_0_0-hmac-32bit-1.0.1i-25.1
    • libopenssl1_0_0-32bit-1.0.1i-25.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (x86_64)
    • libopenssl1_0_0-1.0.1i-25.1
    • openssl-debugsource-1.0.1i-25.1
    • openssl-1.0.1i-25.1
    • libopenssl1_0_0-debuginfo-1.0.1i-25.1
    • libopenssl1_0_0-hmac-1.0.1i-25.1
    • libopenssl1_0_0-32bit-1.0.1i-25.1
    • libopenssl1_0_0-hmac-32bit-1.0.1i-25.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.1i-25.1
    • openssl-debuginfo-1.0.1i-25.1
  • SUSE Linux Enterprise Server for SAP Applications 12 (noarch)
    • openssl-doc-1.0.1i-25.1

References: