Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in compat-openssl097g
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in compat-openssl097g
ID: SUSE-SU-2015:0578-1
Distribution: SUSE
Plattformen: SUSE Linux Enterprise for SAP Applications 11 SP2
Datum: Di, 24. März 2015, 06:54
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0166
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2013-0169
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-0224
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3470
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3508
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3566
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3568
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3570
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-3572
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2014-8275
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0204
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0205
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0286
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0287
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0288
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0289
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0292
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-0293
Applikationen: OpenSSL

Originalnachricht

   SUSE Security Update: Security update for compat-openssl097g
______________________________________________________________________________

Announcement ID: SUSE-SU-2015:0578-1
Rating: important
References: #802184 #880891 #890764 #901223 #901277 #905106
#912014 #912015 #912018 #912293 #912296 #920236
#922488 #922496 #922499 #922500 #922501
Affected Products:
SUSE Linux Enterprise for SAP Applications 11 SP2
______________________________________________________________________________

An update that contains security fixes can now be installed.

Description:


OpenSSL has been updated to fix various security issues:

*

CVE-2014-3568: The build option no-ssl3 was incomplete.

*

CVE-2014-3566: Support for TLS_FALLBACK_SCSV was added.

*

CVE-2014-3508: An information leak in pretty printing functions was
fixed.

*

CVE-2013-0166: A OCSP bad key DoS attack was fixed.

*

CVE-2013-0169: An SSL/TLS CBC plaintext recovery attack was fixed.

*

CVE-2014-3470: Anonymous ECDH denial of service was fixed.

*

CVE-2014-0224: A SSL/TLS MITM vulnerability was fixed.

*

CVE-2014-3570: Bignum squaring (BN_sqr) may have produced incorrect
results on some platforms, including x86_64.

*

CVE-2014-3572: Don't accept a handshake using an ephemeral ECDH
ciphersuites with the server key exchange message omitted.

*

CVE-2014-8275: Fixed various certificate fingerprint issues.

*

CVE-2015-0204: Only allow ephemeral RSA keys in export ciphersuites

*

CVE-2015-0205: A fix was added to prevent use of DH client
certificates without sending certificate verify message.

*

CVE-2015-0286: A segmentation fault in ASN1_TYPE_cmp was fixed that
could be exploited by attackers when e.g. client authentication is used.
This could be exploited over SSL connections.

*

CVE-2015-0287: A ASN.1 structure reuse memory corruption was fixed.
This problem can not be exploited over regular SSL connections, only if
specific client programs use specific ASN.1 routines.

*

CVE-2015-0288: A X509_to_X509_REQ NULL pointer dereference was
fixed, which could lead to crashes. This function is not commonly used,
and not reachable over SSL methods.

*

CVE-2015-0289: Several PKCS7 NULL pointer dereferences were fixed,
which could lead to crashes of programs using the PKCS7 APIs. The SSL apis
do not use those by default.

*

CVE-2015-0292: Various issues in base64 decoding were fixed, which
could lead to crashes with memory corruption, for instance by using
attacker supplied PEM data.

*

CVE-2015-0293: Denial of service via reachable assert in SSLv2
servers, could be used by remote attackers to terminate the server
process. Note that this requires SSLv2 being allowed, which is not the
default.


Patch Instructions:

To install this SUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- SUSE Linux Enterprise for SAP Applications 11 SP2:

zypper in -t patch slesapp2-compat-openssl097g=10507

To bring your system up-to-date, use "zypper patch".


Package List:

- SUSE Linux Enterprise for SAP Applications 11 SP2 (x86_64):

compat-openssl097g-0.9.7g-146.22.29.1
compat-openssl097g-32bit-0.9.7g-146.22.29.1


References:

https://bugzilla.suse.com/802184
https://bugzilla.suse.com/880891
https://bugzilla.suse.com/890764
https://bugzilla.suse.com/901223
https://bugzilla.suse.com/901277
https://bugzilla.suse.com/905106
https://bugzilla.suse.com/912014
https://bugzilla.suse.com/912015
https://bugzilla.suse.com/912018
https://bugzilla.suse.com/912293
https://bugzilla.suse.com/912296
https://bugzilla.suse.com/920236
https://bugzilla.suse.com/922488
https://bugzilla.suse.com/922496
https://bugzilla.suse.com/922499
https://bugzilla.suse.com/922500
https://bugzilla.suse.com/922501
?keywords=2c7184ba59decc9a1f6c8b3e30123d3a

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung