Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenSSL
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenSSL
ID: SUSE-SU-2016:1057-1
Distribution: SUSE
Plattformen: SUSE Manager 2.1, SUSE OpenStack Cloud 5, SUSE Manager Proxy 2.1
Datum: Sa, 16. April 2016, 09:23
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0702
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0799
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0705
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0800
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0797
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-3197
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0703
Applikationen: OpenSSL

Originalnachricht

   SUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID: SUSE-SU-2016:1057-1
Rating: important
References: #952871 #963415 #967787 #968046 #968047 #968048
#968051 #968053 #968374
Cross-References: CVE-2015-3197 CVE-2016-0702 CVE-2016-0703
CVE-2016-0705 CVE-2016-0797 CVE-2016-0799
CVE-2016-0800
Affected Products:
SUSE OpenStack Cloud 5
SUSE Manager Proxy 2.1
SUSE Manager 2.1
______________________________________________________________________________

An update that solves 7 vulnerabilities and has two fixes
is now available.

Description:


This update for openssl fixes various security issues and bugs:

Security issues fixed:
- CVE-2016-0800 aka the "DROWN" attack (bsc#968046): OpenSSL was
vulnerable to a cross-protocol attack that could lead to decryption of
TLS sessions by using a server supporting SSLv2 and EXPORT cipher suites
as a Bleichenbacher RSA padding oracle.

This update changes the openssl library to:

* Disable SSLv2 protocol support by default.

This can be overridden by setting the environment variable
"OPENSSL_ALLOW_SSL2" or by using SSL_CTX_clear_options using the
SSL_OP_NO_SSLv2 flag.

Note that various services and clients had already disabled SSL
protocol 2 by default previously.

* Disable all weak EXPORT ciphers by default. These can be reenabled if
required by old legacy software using the environment variable
"OPENSSL_ALLOW_EXPORT".

- CVE-2016-0705 (bnc#968047): A double free() bug in the DSA ASN1 parser
code was fixed that could be abused to facilitate a denial-of-service
attack.

- CVE-2016-0797 (bnc#968048): The BN_hex2bn() and BN_dec2bn() functions
had a bug that could result in an attempt to de-reference a NULL pointer
leading to crashes. This could have security consequences if these
functions were ever called by user applications with large untrusted
hex/decimal data. Also, internal usage of these functions in OpenSSL
uses data from config files
or application command line arguments. If user developed applications
generated config file data based on untrusted data, then this could
have had security consequences as well.

- CVE-2016-0799 (bnc#968374) On many 64 bit systems, the internal fmtstr()
and doapr_outch() functions could miscalculate the length of a string
and attempt to access out-of-bounds memory locations. These problems
could have enabled attacks where large amounts of untrusted data is
passed to the BIO_*printf functions. If applications use these functions
in this way then they could have been vulnerable. OpenSSL itself uses
these functions when printing out human-readable dumps of ASN.1 data.
Therefore applications that print this data could have been vulnerable
if the data is from untrusted sources. OpenSSL command line applications
could also have been vulnerable when they print out ASN.1 data, or if
untrusted data is passed as command line arguments. Libssl is not
considered directly vulnerable.

- CVE-2015-3197 (bsc#963415): The SSLv2 protocol did not block disabled
ciphers.

Note that the March 1st 2016 release also references following CVEs that
were fixed by us with CVE-2015-0293 in 2015:

- CVE-2016-0703 (bsc#968051): This issue only affected versions of OpenSSL
prior to March 19th 2015 at which time the code was refactored to
address vulnerability CVE-2015-0293. It would have made the above
"DROWN" attack much easier.
- CVE-2016-0704 (bsc#968053): "Bleichenbacher oracle in SSLv2" This
issue
only affected versions of OpenSSL prior to March 19th 2015 at which time
the code was refactored to address vulnerability CVE-2015-0293. It would
have made the above "DROWN" attack much easier.

Also fixes the following bug:
- Avoid running OPENSSL_config twice. This avoids breaking engine loading
and also fixes a memory leak in libssl. (bsc#952871 bsc#967787)


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE OpenStack Cloud 5:

zypper in -t patch sleclo50sp3-openssl-12511=1

- SUSE Manager Proxy 2.1:

zypper in -t patch slemap21-openssl-12511=1

- SUSE Manager 2.1:

zypper in -t patch sleman21-openssl-12511=1

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE OpenStack Cloud 5 (x86_64):

libopenssl-devel-0.9.8j-0.91.1
libopenssl0_9_8-0.9.8j-0.91.1
libopenssl0_9_8-32bit-0.9.8j-0.91.1
libopenssl0_9_8-hmac-0.9.8j-0.91.1
libopenssl0_9_8-hmac-32bit-0.9.8j-0.91.1
openssl-0.9.8j-0.91.1
openssl-doc-0.9.8j-0.91.1

- SUSE Manager Proxy 2.1 (x86_64):

libopenssl-devel-0.9.8j-0.91.1
libopenssl0_9_8-0.9.8j-0.91.1
libopenssl0_9_8-32bit-0.9.8j-0.91.1
libopenssl0_9_8-hmac-0.9.8j-0.91.1
libopenssl0_9_8-hmac-32bit-0.9.8j-0.91.1
openssl-0.9.8j-0.91.1
openssl-doc-0.9.8j-0.91.1

- SUSE Manager 2.1 (s390x x86_64):

libopenssl-devel-0.9.8j-0.91.1
libopenssl0_9_8-0.9.8j-0.91.1
libopenssl0_9_8-32bit-0.9.8j-0.91.1
libopenssl0_9_8-hmac-0.9.8j-0.91.1
libopenssl0_9_8-hmac-32bit-0.9.8j-0.91.1
openssl-0.9.8j-0.91.1
openssl-doc-0.9.8j-0.91.1


References:

https://www.suse.com/security/cve/CVE-2015-3197.html
https://www.suse.com/security/cve/CVE-2016-0702.html
https://www.suse.com/security/cve/CVE-2016-0703.html
https://www.suse.com/security/cve/CVE-2016-0705.html
https://www.suse.com/security/cve/CVE-2016-0797.html
https://www.suse.com/security/cve/CVE-2016-0799.html
https://www.suse.com/security/cve/CVE-2016-0800.html
https://bugzilla.suse.com/952871
https://bugzilla.suse.com/963415
https://bugzilla.suse.com/967787
https://bugzilla.suse.com/968046
https://bugzilla.suse.com/968047
https://bugzilla.suse.com/968048
https://bugzilla.suse.com/968051
https://bugzilla.suse.com/968053
https://bugzilla.suse.com/968374

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung