Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenSSL
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenSSL
ID: openSUSE-SU-2016:2407-1
Distribution: SUSE
Plattformen: openSUSE Leap 42.1
Datum: Mi, 28. September 2016, 14:47
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2180
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6303
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6302
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2182
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6306
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2179
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2178
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2183
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2181
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-6304
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2177
Applikationen: OpenSSL

Originalnachricht

   openSUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:2407-1
Rating: important
References: #979475 #982575 #982745 #983249 #988591 #990419
#993819 #994749 #994844 #995075 #995324 #995359
#995377 #998190 #999665 #999666 #999668
Cross-References: CVE-2016-2177 CVE-2016-2178 CVE-2016-2179
CVE-2016-2180 CVE-2016-2181 CVE-2016-2182
CVE-2016-2183 CVE-2016-6302 CVE-2016-6303
CVE-2016-6304 CVE-2016-6306
Affected Products:
openSUSE Leap 42.1
______________________________________________________________________________

An update that solves 11 vulnerabilities and has 6 fixes is
now available.

Description:


This update for openssl fixes the following issues:

OpenSSL Security Advisory [22 Sep 2016] (bsc#999665)

Severity: High
* OCSP Status Request extension unbounded memory growth (CVE-2016-6304)
(bsc#999666)

Severity: Low
* Pointer arithmetic undefined behaviour (CVE-2016-2177) (bsc#982575)
* Constant time flag not preserved in DSA signing (CVE-2016-2178)
(bsc#983249)
* DTLS buffered message DoS (CVE-2016-2179) (bsc#994844)
* OOB read in TS_OBJ_print_bio() (CVE-2016-2180) (bsc#990419)
* DTLS replay protection DoS (CVE-2016-2181) (bsc#994749)
* OOB write in BN_bn2dec() (CVE-2016-2182) (bsc#993819)
* Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183)
(bsc#995359)
* Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324)
* OOB write in MDC2_Update() (CVE-2016-6303) (bsc#995377)
* Certificate message OOB reads (CVE-2016-6306) (bsc#999668)

More information can be found on:
https://www.openssl.org/news/secadv/20160922.txt

Also following bugs were fixed:
* update expired S/MIME certs (bsc#979475)
* improve s390x performance (bsc#982745)
* allow >= 64GB AESGCM transfers (bsc#988591)
* fix crash in print_notice (bsc#998190)
* resume reading from /dev/urandom when interrupted by a signal
(bsc#995075)

This update was imported from the SUSE:SLE-12-SP1:Update update project.


Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

- openSUSE Leap 42.1:

zypper in -t patch openSUSE-2016-1134=1

To bring your system up-to-date, use "zypper patch".


Package List:

- openSUSE Leap 42.1 (i586 x86_64):

libopenssl-devel-1.0.1i-18.1
libopenssl1_0_0-1.0.1i-18.1
libopenssl1_0_0-debuginfo-1.0.1i-18.1
libopenssl1_0_0-hmac-1.0.1i-18.1
openssl-1.0.1i-18.1
openssl-debuginfo-1.0.1i-18.1
openssl-debugsource-1.0.1i-18.1

- openSUSE Leap 42.1 (noarch):

openssl-doc-1.0.1i-18.1

- openSUSE Leap 42.1 (x86_64):

libopenssl-devel-32bit-1.0.1i-18.1
libopenssl1_0_0-32bit-1.0.1i-18.1
libopenssl1_0_0-debuginfo-32bit-1.0.1i-18.1
libopenssl1_0_0-hmac-32bit-1.0.1i-18.1


References:

https://www.suse.com/security/cve/CVE-2016-2177.html
https://www.suse.com/security/cve/CVE-2016-2178.html
https://www.suse.com/security/cve/CVE-2016-2179.html
https://www.suse.com/security/cve/CVE-2016-2180.html
https://www.suse.com/security/cve/CVE-2016-2181.html
https://www.suse.com/security/cve/CVE-2016-2182.html
https://www.suse.com/security/cve/CVE-2016-2183.html
https://www.suse.com/security/cve/CVE-2016-6302.html
https://www.suse.com/security/cve/CVE-2016-6303.html
https://www.suse.com/security/cve/CVE-2016-6304.html
https://www.suse.com/security/cve/CVE-2016-6306.html
https://bugzilla.suse.com/979475
https://bugzilla.suse.com/982575
https://bugzilla.suse.com/982745
https://bugzilla.suse.com/983249
https://bugzilla.suse.com/988591
https://bugzilla.suse.com/990419
https://bugzilla.suse.com/993819
https://bugzilla.suse.com/994749
https://bugzilla.suse.com/994844
https://bugzilla.suse.com/995075
https://bugzilla.suse.com/995324
https://bugzilla.suse.com/995359
https://bugzilla.suse.com/995377
https://bugzilla.suse.com/998190
https://bugzilla.suse.com/999665
https://bugzilla.suse.com/999666
https://bugzilla.suse.com/999668

--
To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung