Security update for openssl

Announcement ID: SUSE-SU-2015:2230-1
Rating: moderate
References:
Cross-References:
CVSS scores:
  • CVE-2015-3194 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2015-3194 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2015-3195 ( NVD ): 5.3 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
  • CVE-2015-3195 ( NVD ): 5.3 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L
Affected Products:
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Software Development Kit 12 SP1

An update that solves three vulnerabilities and has one security fix can now be installed.

Description:

This update for openssl fixes the following issues:

Security fixes: - CVE-2015-3194: The signature verification routines will crash with a NULL pointer dereference if presented with an ASN.1 signature using the RSA PSS algorithm and absent mask generation function parameter. Since these routines are used to verify certificate signature algorithms this can be used to crash any certificate verification operation and exploited in a DoS attack. Any application which performs certificate verification is vulnerable including OpenSSL clients and servers which enable client authentication. (bsc#957815) - CVE-2015-3195: When presented with a malformed X509_ATTRIBUTE structure OpenSSL would leak memory. This structure is used by the PKCS#7 and CMS routines so any application which reads PKCS#7 or CMS data from untrusted sources is affected. SSL/TLS is not affected. (bsc#957812) - CVE-2015-3196: If PSK identity hints are received by a multi-threaded client then the values were wrongly updated in the parent SSL_CTX structure. This could result in a race condition potentially leading to a double free of the identify hint data. (bsc#957813)

Non security bugs fixed: - Improve S/390 performance on IBM z196 and z13 (bsc#954256)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2015-954=1
  • SUSE Linux Enterprise Software Development Kit 12 SP1
    zypper in -t patch SUSE-SLE-SDK-12-SP1-2015-954=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2015-954=1
  • SUSE Linux Enterprise Server 12 SP1
    zypper in -t patch SUSE-SLE-SERVER-12-SP1-2015-954=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • libopenssl1_0_0-32bit-1.0.1i-36.1
    • libopenssl1_0_0-debuginfo-1.0.1i-36.1
    • openssl-1.0.1i-36.1
    • openssl-debugsource-1.0.1i-36.1
    • libopenssl1_0_0-1.0.1i-36.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.1i-36.1
    • openssl-debuginfo-1.0.1i-36.1
  • SUSE Linux Enterprise Software Development Kit 12 SP1 (ppc64le s390x x86_64)
    • openssl-debuginfo-1.0.1i-36.1
    • libopenssl-devel-1.0.1i-36.1
    • openssl-debugsource-1.0.1i-36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (ppc64le x86_64)
    • openssl-1.0.1i-36.1
    • libopenssl1_0_0-debuginfo-1.0.1i-36.1
    • openssl-debugsource-1.0.1i-36.1
    • libopenssl1_0_0-1.0.1i-36.1
    • libopenssl1_0_0-hmac-1.0.1i-36.1
    • openssl-debuginfo-1.0.1i-36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (noarch)
    • openssl-doc-1.0.1i-36.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libopenssl1_0_0-32bit-1.0.1i-36.1
    • libopenssl1_0_0-hmac-32bit-1.0.1i-36.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.1i-36.1
  • SUSE Linux Enterprise Server 12 SP1 (ppc64le s390x x86_64)
    • openssl-1.0.1i-36.1
    • libopenssl1_0_0-debuginfo-1.0.1i-36.1
    • openssl-debugsource-1.0.1i-36.1
    • libopenssl1_0_0-1.0.1i-36.1
    • libopenssl1_0_0-hmac-1.0.1i-36.1
    • openssl-debuginfo-1.0.1i-36.1
  • SUSE Linux Enterprise Server 12 SP1 (noarch)
    • openssl-doc-1.0.1i-36.1
  • SUSE Linux Enterprise Server 12 SP1 (s390x x86_64)
    • libopenssl1_0_0-32bit-1.0.1i-36.1
    • libopenssl1_0_0-hmac-32bit-1.0.1i-36.1
    • libopenssl1_0_0-debuginfo-32bit-1.0.1i-36.1

References: