SUSE-SU-2016:2458-1

See a problem?
Import Source
https://ftp.suse.com/pub/projects/security/osv/SUSE-SU-2016:2458-1.json
JSON Data
https://api.osv.dev/v1/vulns/SUSE-SU-2016:2458-1
Related
Published
2016-10-05T12:17:15Z
Modified
2016-10-05T12:17:15Z
Summary
Security update for openssl
Details

This update for openssl fixes the following issues:

OpenSSL Security Advisory [22 Sep 2016] (bsc#999665)

Severity: High * OCSP Status Request extension unbounded memory growth (CVE-2016-6304) (bsc#999666)

Severity: Low * Pointer arithmetic undefined behavior (CVE-2016-2177) (bsc#982575) * Constant time flag not preserved in DSA signing (CVE-2016-2178) (bsc#983249) * DTLS buffered message DoS (CVE-2016-2179) (bsc#994844) * DTLS replay protection DoS (CVE-2016-2181) (bsc#994749) * OOB write in BNbn2dec() (CVE-2016-2182) (bsc#993819) * Birthday attack against 64-bit block ciphers (SWEET32) (CVE-2016-2183) (bsc#995359) * Malformed SHA512 ticket DoS (CVE-2016-6302) (bsc#995324) * OOB write in MDC2Update() (CVE-2016-6303) (bsc#995377) * Certificate message OOB reads (CVE-2016-6306) (bsc#999668)

More information can be found on: https://www.openssl.org/news/secadv/20160922.txt

Bugs fixed: * Update expired S/MIME certs (bsc#979475) * Fix crash in print_notice (bsc#998190) * Resume reading from /dev/urandom when interrupted by a signal (bsc#995075)

References

Affected packages

SUSE:Linux Enterprise Software Development Kit 11 SP4 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Software%20Development%20Kit%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.102.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.102.2",
            "libopenssl-devel-32bit": "0.9.8j-0.102.2"
        }
    ]
}

SUSE:OpenStack Cloud 5 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20OpenStack%20Cloud%205

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.102.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.102.2",
            "libopenssl0_9_8": "0.9.8j-0.102.2",
            "openssl-doc": "0.9.8j-0.102.2",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.102.2",
            "libopenssl0_9_8-hmac": "0.9.8j-0.102.2",
            "openssl": "0.9.8j-0.102.2",
            "libopenssl0_9_8-32bit": "0.9.8j-0.102.2"
        }
    ]
}

SUSE:Manager 2.1 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Manager%202.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.102.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.102.2",
            "libopenssl0_9_8": "0.9.8j-0.102.2",
            "openssl-doc": "0.9.8j-0.102.2",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.102.2",
            "libopenssl0_9_8-hmac": "0.9.8j-0.102.2",
            "openssl": "0.9.8j-0.102.2",
            "libopenssl0_9_8-32bit": "0.9.8j-0.102.2"
        }
    ]
}

SUSE:Manager Proxy 2.1 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Manager%20Proxy%202.1

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.102.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.102.2",
            "libopenssl0_9_8": "0.9.8j-0.102.2",
            "openssl-doc": "0.9.8j-0.102.2",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.102.2",
            "libopenssl0_9_8-hmac": "0.9.8j-0.102.2",
            "openssl": "0.9.8j-0.102.2",
            "libopenssl0_9_8-32bit": "0.9.8j-0.102.2"
        }
    ]
}

SUSE:Linux Enterprise Point of Sale 11 SP3 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Point%20of%20Sale%2011%20SP3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.102.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl0_9_8-hmac": "0.9.8j-0.102.2",
            "openssl": "0.9.8j-0.102.2",
            "libopenssl-devel": "0.9.8j-0.102.2",
            "libopenssl0_9_8": "0.9.8j-0.102.2",
            "openssl-doc": "0.9.8j-0.102.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP2-LTSS / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP2-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.102.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.102.2",
            "libopenssl0_9_8": "0.9.8j-0.102.2",
            "openssl-doc": "0.9.8j-0.102.2",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.102.2",
            "libopenssl0_9_8-hmac": "0.9.8j-0.102.2",
            "openssl": "0.9.8j-0.102.2",
            "libopenssl0_9_8-32bit": "0.9.8j-0.102.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-LTSS / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-LTSS

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.102.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.102.2",
            "libopenssl0_9_8": "0.9.8j-0.102.2",
            "openssl-doc": "0.9.8j-0.102.2",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.102.2",
            "libopenssl0_9_8-hmac": "0.9.8j-0.102.2",
            "openssl": "0.9.8j-0.102.2",
            "libopenssl0_9_8-32bit": "0.9.8j-0.102.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP3-TERADATA / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP3-TERADATA

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.102.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.102.2",
            "libopenssl0_9_8": "0.9.8j-0.102.2",
            "openssl-doc": "0.9.8j-0.102.2",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.102.2",
            "libopenssl0_9_8-hmac": "0.9.8j-0.102.2",
            "openssl": "0.9.8j-0.102.2",
            "libopenssl0_9_8-32bit": "0.9.8j-0.102.2"
        }
    ]
}

SUSE:Linux Enterprise Server 11 SP4 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.102.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl0_9_8": "0.9.8j-0.102.2",
            "openssl-doc": "0.9.8j-0.102.2",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.102.2",
            "libopenssl0_9_8-hmac": "0.9.8j-0.102.2",
            "openssl": "0.9.8j-0.102.2",
            "libopenssl0_9_8-32bit": "0.9.8j-0.102.2",
            "libopenssl0_9_8-x86": "0.9.8j-0.102.2"
        }
    ]
}

SUSE:Linux Enterprise Server for SAP Applications 11 SP4 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Linux%20Enterprise%20Server%20for%20SAP%20Applications%2011%20SP4

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.102.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl0_9_8": "0.9.8j-0.102.2",
            "openssl-doc": "0.9.8j-0.102.2",
            "libopenssl0_9_8-hmac-32bit": "0.9.8j-0.102.2",
            "libopenssl0_9_8-hmac": "0.9.8j-0.102.2",
            "openssl": "0.9.8j-0.102.2",
            "libopenssl0_9_8-32bit": "0.9.8j-0.102.2",
            "libopenssl0_9_8-x86": "0.9.8j-0.102.2"
        }
    ]
}

SUSE:Studio Onsite 1.3 / openssl

Package

Name
openssl
Purl
purl:rpm/suse/openssl&distro=SUSE%20Studio%20Onsite%201.3

Affected ranges

Type
ECOSYSTEM
Events
Introduced
0Unknown introduced version / All previous versions are affected
Fixed
0.9.8j-0.102.2

Ecosystem specific

{
    "binaries": [
        {
            "libopenssl-devel": "0.9.8j-0.102.2"
        }
    ]
}