Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenSSL
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenSSL
ID: openSUSE-SU-2015:1139-1
Distribution: SUSE
Plattformen: openSUSE 13.1, openSUSE 13.2
Datum: Do, 25. Juni 2015, 11:15
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1788
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1789
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1790
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1791
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-1792
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3216
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-4000
Applikationen: OpenSSL

Originalnachricht

   openSUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID: openSUSE-SU-2015:1139-1
Rating: important
References: #931698 #933898 #933911 #934487 #934489 #934491
#934493 #934494
Cross-References: CVE-2015-1788 CVE-2015-1789 CVE-2015-1790
CVE-2015-1791 CVE-2015-1792 CVE-2015-3216
CVE-2015-4000
Affected Products:
openSUSE 13.2
openSUSE 13.1
______________________________________________________________________________

An update that solves 7 vulnerabilities and has one errata
is now available.

Description:

openssl was updated to fix six security issues.

The following vulnerabilities were fixed:

* CVE-2015-4000: The Logjam Attack / weakdh.org. Rject connections with DH
parameters shorter than 768 bits, generates 2048-bit DH parameters by
default. (boo#931698)
* CVE-2015-1788: Malformed ECParameters causes infinite loop (boo#934487)
* CVE-2015-1789: Exploitable out-of-bounds read in X509_cmp_time
(boo#934489)
* CVE-2015-1790: PKCS7 crash with missing EnvelopedContent (boo#934491)
* CVE-2015-1792: CMS verify infinite loop with unknown hash function
(boo#934493)
* CVE-2015-1791: race condition in NewSessionTicket (boo#933911)
* CVE-2015-3216: Crash in ssleay_rand_bytes due to locking regression
(boo#933898)


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE 13.2:

zypper in -t patch openSUSE-2015-447=1

- openSUSE 13.1:

zypper in -t patch openSUSE-2015-447=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE 13.2 (i586 x86_64):

libopenssl-devel-1.0.1k-2.24.1
libopenssl1_0_0-1.0.1k-2.24.1
libopenssl1_0_0-debuginfo-1.0.1k-2.24.1
libopenssl1_0_0-hmac-1.0.1k-2.24.1
openssl-1.0.1k-2.24.1
openssl-debuginfo-1.0.1k-2.24.1
openssl-debugsource-1.0.1k-2.24.1

- openSUSE 13.2 (x86_64):

libopenssl-devel-32bit-1.0.1k-2.24.1
libopenssl1_0_0-32bit-1.0.1k-2.24.1
libopenssl1_0_0-debuginfo-32bit-1.0.1k-2.24.1
libopenssl1_0_0-hmac-32bit-1.0.1k-2.24.1

- openSUSE 13.2 (noarch):

openssl-doc-1.0.1k-2.24.1

- openSUSE 13.1 (i586 x86_64):

libopenssl-devel-1.0.1k-11.72.1
libopenssl1_0_0-1.0.1k-11.72.1
libopenssl1_0_0-debuginfo-1.0.1k-11.72.1
openssl-1.0.1k-11.72.1
openssl-debuginfo-1.0.1k-11.72.1
openssl-debugsource-1.0.1k-11.72.1

- openSUSE 13.1 (x86_64):

libopenssl-devel-32bit-1.0.1k-11.72.1
libopenssl1_0_0-32bit-1.0.1k-11.72.1
libopenssl1_0_0-debuginfo-32bit-1.0.1k-11.72.1

- openSUSE 13.1 (noarch):

openssl-doc-1.0.1k-11.72.1


References:

https://www.suse.com/security/cve/CVE-2015-1788.html
https://www.suse.com/security/cve/CVE-2015-1789.html
https://www.suse.com/security/cve/CVE-2015-1790.html
https://www.suse.com/security/cve/CVE-2015-1791.html
https://www.suse.com/security/cve/CVE-2015-1792.html
https://www.suse.com/security/cve/CVE-2015-3216.html
https://www.suse.com/security/cve/CVE-2015-4000.html
https://bugzilla.suse.com/931698
https://bugzilla.suse.com/933898
https://bugzilla.suse.com/933911
https://bugzilla.suse.com/934487
https://bugzilla.suse.com/934489
https://bugzilla.suse.com/934491
https://bugzilla.suse.com/934493
https://bugzilla.suse.com/934494

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung