You are here
Home > Preporuke > Ranjivosti programskog paketa openssl

Ranjivosti programskog paketa openssl

  • Detalji os-a: LSU
  • Važnost: URG
  • Operativni sustavi: L
  • Kategorije: LSU

openSUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID: openSUSE-SU-2016:0627-1
Rating: important
References: #952871 #968046 #968047 #968048 #968050 #968265
#968374
Cross-References: CVE-2016-0702 CVE-2016-0705 CVE-2016-0797
CVE-2016-0798 CVE-2016-0799 CVE-2016-0800

Affected Products:
openSUSE 13.2
______________________________________________________________________________

An update that solves 6 vulnerabilities and has one errata
is now available.

Description:

This update for openssl fixes the following issues:

Security issues fixed:
– CVE-2016-0800 aka the “DROWN” attack (bsc#968046): OpenSSL was
vulnerable to a cross-protocol attack that could lead to decryption of
TLS sessions by using a server supporting SSLv2 and EXPORT cipher suites
as a Bleichenbacher RSA padding oracle.

This update changes the openssl library to:
* Disable SSLv2 protocol support by default.

This can be overridden by setting the environment variable
“OPENSSL_ALLOW_SSL2” or by using SSL_CTX_clear_options using the
SSL_OP_NO_SSLv2 flag.

Note that various services and clients had already disabled SSL
protocol 2 by default previously.

Please also note that we built the 13.2 openSUSE openssl already with
“no-ssl2”.

* Disable all weak EXPORT ciphers by default. These can be reenabled if
required by old legacy software using the environment variable
“OPENSSL_ALLOW_EXPORT”.

– CVE-2016-0702 aka the “CacheBleed” attack. (bsc#968050) Various changes
in the modular exponentation code were added that make sure that it is
not possible to recover RSA secret keys by analyzing cache-bank
conflicts on the Intel Sandy-Bridge microarchitecture.

Note that this was only exploitable if the malicious code was running
on the same hyper threaded Intel Sandy Bridge processor as the victim
thread performing decryptions.

– CVE-2016-0705 (bnc#968047): A double free() bug in the DSA ASN1 parser
code was fixed that could be abused to facilitate a denial-of-service
attack.

– CVE-2016-0797 (bnc#968048): The BN_hex2bn() and BN_dec2bn() functions
had a bug that could result in an attempt to de-reference a NULL pointer
leading to crashes. This could have security consequences if these
functions were ever called by user applications with large untrusted
hex/decimal data. Also, internal usage of these functions in OpenSSL
uses data from config files or application command line arguments. If
user developed applications generated config file data based on
untrusted data, then this could have had security consequences as well.

– CVE-2016-0798 (bnc#968265) The SRP user database lookup method
SRP_VBASE_get_by_user() had a memory leak that attackers could abuse to
facility DoS attacks. To mitigate the issue, the seed handling in
SRP_VBASE_get_by_user() was disabled even if the user has configured a
seed. Applications are advised to

– We’re unaffected by CVE-2016-0799 (boo#968374) because we use glibc’s
printf implementation instead of the built in one

Bugs fixed:
– avoid running OPENSSL_config twice. This avoids breaking engine loading.
(boo#952871)

Patch Instructions:

To install this openSUSE Security Update use YaST online_update.
Alternatively you can run the command listed for your product:

– openSUSE 13.2:

zypper in -t patch openSUSE-2016-288=1

To bring your system up-to-date, use “zypper patch”.

Package List:

– openSUSE 13.2 (i586 x86_64):

libopenssl-devel-1.0.1k-2.33.1
libopenssl1_0_0-1.0.1k-2.33.1
libopenssl1_0_0-debuginfo-1.0.1k-2.33.1
libopenssl1_0_0-hmac-1.0.1k-2.33.1
openssl-1.0.1k-2.33.1
openssl-debuginfo-1.0.1k-2.33.1
openssl-debugsource-1.0.1k-2.33.1

– openSUSE 13.2 (x86_64):

libopenssl-devel-32bit-1.0.1k-2.33.1
libopenssl1_0_0-32bit-1.0.1k-2.33.1
libopenssl1_0_0-debuginfo-32bit-1.0.1k-2.33.1
libopenssl1_0_0-hmac-32bit-1.0.1k-2.33.1

– openSUSE 13.2 (noarch):

openssl-doc-1.0.1k-2.33.1

References:

https://www.suse.com/security/cve/CVE-2016-0702.html
https://www.suse.com/security/cve/CVE-2016-0705.html
https://www.suse.com/security/cve/CVE-2016-0797.html
https://www.suse.com/security/cve/CVE-2016-0798.html
https://www.suse.com/security/cve/CVE-2016-0799.html
https://www.suse.com/security/cve/CVE-2016-0800.html
https://bugzilla.suse.com/952871
https://bugzilla.suse.com/968046
https://bugzilla.suse.com/968047
https://bugzilla.suse.com/968048
https://bugzilla.suse.com/968050
https://bugzilla.suse.com/968265
https://bugzilla.suse.com/968374


To unsubscribe, e-mail: opensuse-security-announce+unsubscribe@opensuse.org
For additional commands, e-mail: opensuse-security-announce+help@opensuse.org

AutorTomislav Protega
Cert idNCERT-REF-2016-03-0007-ADV
CveCVE-2016-0702 CVE-2016-0705 CVE-2016-0797 CVE-2016-0798 CVE-2016-0799 CVE-2016-0800
ID izvornikaopenSUSE-SU-2016:0627-1
ProizvodSecurity update for openssl
Izvorhttp://www.suse.com
Top
More in Preporuke
Ranjivosti programskog paketa openssl

Otkriveno je više ranjivosti u programskom paketu openssl za SUSE LE. Posebno ozbiljna ranjivost jest ona poznatija pod nazivom "DROWN...

Close