Security update for compat-openssl098

Announcement ID: SUSE-SU-2016:1267-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-0702 ( NVD ): 5.1 CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2016-0702 ( NVD ): 5.1 CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N
  • CVE-2016-2105 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-2105 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-2106 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-2108 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-2109 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • Legacy Module 12
  • SUSE Linux Enterprise Desktop 12
  • SUSE Linux Enterprise Desktop 12 SP1
  • SUSE Linux Enterprise High Performance Computing 12 SP2
  • SUSE Linux Enterprise High Performance Computing 12 SP3
  • SUSE Linux Enterprise High Performance Computing 12 SP4
  • SUSE Linux Enterprise High Performance Computing 12 SP5
  • SUSE Linux Enterprise Server 12
  • SUSE Linux Enterprise Server 12 SP1
  • SUSE Linux Enterprise Server 12 SP2
  • SUSE Linux Enterprise Server 12 SP3
  • SUSE Linux Enterprise Server 12 SP4
  • SUSE Linux Enterprise Server 12 SP5
  • SUSE Linux Enterprise Server for SAP Applications 12
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP2
  • SUSE Linux Enterprise Server for SAP Applications 12 SP3
  • SUSE Linux Enterprise Server for SAP Applications 12 SP4
  • SUSE Linux Enterprise Server for SAP Applications 12 SP5

An update that solves five vulnerabilities and has two security fixes can now be installed.

Description:

This update for compat-openssl098 fixes the following issues:

  • CVE-2016-2108: Memory corruption in the ASN.1 encoder (bsc#977617)
  • CVE-2016-2105: EVP_EncodeUpdate overflow (bsc#977614)
  • CVE-2016-2106: EVP_EncryptUpdate overflow (bsc#977615)
  • CVE-2016-2109: ASN.1 BIO excessive memory allocation (bsc#976942)
  • CVE-2016-0702: Side channel attack on modular exponentiation "CacheBleed" (bsc#968050)
  • bsc#976943: Buffer overrun in ASN1_parse

The following non-security bugs were fixed:

  • bsc#889013: Rename README.SuSE to the new spelling (bsc#889013)

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SUSE Linux Enterprise Desktop 12 SP1
    zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-735=1
  • SUSE Linux Enterprise Desktop 12
    zypper in -t patch SUSE-SLE-DESKTOP-12-2016-735=1
  • Legacy Module 12
    zypper in -t patch SUSE-SLE-Module-Legacy-12-2016-735=1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1
    zypper in -t patch SUSE-SLE-SAP-12-SP1-2016-735=1

Package List:

  • SUSE Linux Enterprise Desktop 12 SP1 (x86_64)
    • libopenssl0_9_8-32bit-0.9.8j-97.1
    • libopenssl0_9_8-debuginfo-0.9.8j-97.1
    • libopenssl0_9_8-0.9.8j-97.1
    • libopenssl0_9_8-debuginfo-32bit-0.9.8j-97.1
    • compat-openssl098-debugsource-0.9.8j-97.1
  • SUSE Linux Enterprise Desktop 12 (x86_64)
    • libopenssl0_9_8-32bit-0.9.8j-97.1
    • libopenssl0_9_8-debuginfo-0.9.8j-97.1
    • libopenssl0_9_8-0.9.8j-97.1
    • libopenssl0_9_8-debuginfo-32bit-0.9.8j-97.1
    • compat-openssl098-debugsource-0.9.8j-97.1
  • Legacy Module 12 (s390x x86_64)
    • libopenssl0_9_8-32bit-0.9.8j-97.1
    • libopenssl0_9_8-debuginfo-0.9.8j-97.1
    • libopenssl0_9_8-0.9.8j-97.1
    • libopenssl0_9_8-debuginfo-32bit-0.9.8j-97.1
    • compat-openssl098-debugsource-0.9.8j-97.1
  • SUSE Linux Enterprise Server for SAP Applications 12 SP1 (x86_64)
    • libopenssl0_9_8-debuginfo-0.9.8j-97.1
    • compat-openssl098-debugsource-0.9.8j-97.1
    • libopenssl0_9_8-0.9.8j-97.1

References: