SUSE-SU-2016:1057-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:1057-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:1057-1
Related
Published
2016-04-15T15:21:50Z
Modified
2016-04-15T15:21:50Z
Summary
Security update for openssl
Details

This update for openssl fixes various security issues and bugs:

Security issues fixed: - CVE-2016-0800 aka the 'DROWN' attack (bsc#968046): OpenSSL was vulnerable to a cross-protocol attack that could lead to decryption of TLS sessions by using a server supporting SSLv2 and EXPORT cipher suites as a Bleichenbacher RSA padding oracle.

This update changes the openssl library to:

  • Disable SSLv2 protocol support by default.

    This can be overridden by setting the environment variable 'OPENSSLALLOWSSL2' or by using SSLCTXclearoptions using the SSLOPNOSSLv2 flag.

    Note that various services and clients had already disabled SSL protocol 2 by default previously.

  • Disable all weak EXPORT ciphers by default. These can be reenabled if required by old legacy software using the environment variable 'OPENSSLALLOWEXPORT'.

    • CVE-2016-0705 (bnc#968047): A double free() bug in the DSA ASN1 parser code was fixed that could be abused to facilitate a denial-of-service attack.

    • CVE-2016-0797 (bnc#968048): The BNhex2bn() and BNdec2bn() functions had a bug that could result in an attempt to de-reference a NULL pointer leading to crashes. This could have security consequences if these functions were ever called by user applications with large untrusted hex/decimal data. Also, internal usage of these functions in OpenSSL uses data from config files or application command line arguments. If user developed applications generated config file data based on untrusted data, then this could have had security consequences as well.

    • CVE-2016-0799 (bnc#968374) On many 64 bit systems, the internal fmtstr() and doaproutch() functions could miscalculate the length of a string and attempt to access out-of-bounds memory locations. These problems could have enabled attacks where large amounts of untrusted data is passed to the BIO*printf functions. If applications use these functions in this way then they could have been vulnerable. OpenSSL itself uses these functions when printing out human-readable dumps of ASN.1 data. Therefore applications that print this data could have been vulnerable if the data is from untrusted sources. OpenSSL command line applications could also have been vulnerable when they print out ASN.1 data, or if untrusted data is passed as command line arguments. Libssl is not considered directly vulnerable.

    • CVE-2015-3197 (bsc#963415): The SSLv2 protocol did not block disabled ciphers.

Note that the March 1st 2016 release also references following CVEs that were fixed by us with CVE-2015-0293 in 2015:

  • CVE-2016-0703 (bsc#968051): This issue only affected versions of OpenSSL prior to March 19th 2015 at which time the code was refactored to address vulnerability CVE-2015-0293. It would have made the above 'DROWN' attack much easier.
  • CVE-2016-0704 (bsc#968053): 'Bleichenbacher oracle in SSLv2' This issue only affected versions of OpenSSL prior to March 19th 2015 at which time the code was refactored to address vulnerability CVE-2015-0293. It would have made the above 'DROWN' attack much easier.

Also fixes the following bug: - Avoid running OPENSSL_config twice. This avoids breaking engine loading and also fixes a memory leak in libssl. (bsc#952871 bsc#967787)

References

Affected packages

SUSE:OpenStack Cloud 5 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20OpenStack%20Cloud%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.91.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.91.1",
            "libopenssl0_9_8": "0.9.8j-0.91.1",
            "openssl-doc": "0.9.8j-0.91.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.91.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.91.1",
            "openssl": "0.9.8j-0.91.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.91.1"
        }
    ]
}

SUSE:Manager 2.1 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Manager%202.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.91.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.91.1",
            "libopenssl0_9_8": "0.9.8j-0.91.1",
            "openssl-doc": "0.9.8j-0.91.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.91.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.91.1",
            "openssl": "0.9.8j-0.91.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.91.1"
        }
    ]
}

SUSE:Manager Proxy 2.1 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Manager%20Proxy%202.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.91.1

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.91.1",
            "libopenssl0_9_8": "0.9.8j-0.91.1",
            "openssl-doc": "0.9.8j-0.91.1",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.91.1",
            "libopenssl0_9_8-hmac": "0.9.8j-0.91.1",
            "openssl": "0.9.8j-0.91.1",
            "libopenssl0_9_8-32bit": "0.9.8j-0.91.1"
        }
    ]
}