-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0685
             SUSE Security Update: Security update for openssl
                               20 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          openssl
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Denial of Service -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2015-0293 CVE-2015-0289 CVE-2015-0288
                  CVE-2015-0287 CVE-2015-0286 CVE-2015-0209

Reference:        ESB-2015.0680
                  ESB-2015.0678

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2015:0541-1
Rating:             important
References:         #919648 #920236 #922488 #922496 #922499 #922500 
                    
Cross-References:   CVE-2015-0209 CVE-2015-0286 CVE-2015-0287
                    CVE-2015-0288 CVE-2015-0289 CVE-2015-0293
                   
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

   An update that fixes 6 vulnerabilities is now available.

Description:


   OpenSSL was updated to fix various security issues.

   Following security issues were fixed:
   - CVE-2015-0209: A Use After Free following d2i_ECPrivatekey error was
     fixed which could lead to crashes for attacker supplied Elliptic Curve
     keys. This could be exploited over SSL connections with client supplied
     keys.

   - CVE-2015-0286: A segmentation fault in ASN1_TYPE_cmp was fixed that
     could be exploited by attackers when e.g. client authentication is used.
     This could be exploited over SSL connections.

   - CVE-2015-0287: A ASN.1 structure reuse memory corruption was fixed. This
     problem can not be exploited over regular SSL connections, only if
     specific client programs use specific ASN.1 routines.

   - CVE-2015-0288: A X509_to_X509_REQ NULL pointer dereference was fixed,
     which could lead to crashes. This function is not commonly used, and not
     reachable over SSL methods.

   - CVE-2015-0289: Several PKCS7 NULL pointer dereferences were fixed, which
     could lead to crashes of programs using the PKCS7 APIs. The SSL apis do
     not use those by default.

   - CVE-2015-0293: Denial of service via reachable assert in SSLv2 servers,
     could be used by remote attackers to terminate the server process. Note
     that this requires SSLv2 being allowed, which is not the default.


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12:

      zypper in -t patch SUSE-SLE-SDK-12-2015-133=1

   - SUSE Linux Enterprise Server 12:

      zypper in -t patch SUSE-SLE-SERVER-12-2015-133=1

   - SUSE Linux Enterprise Desktop 12:

      zypper in -t patch SUSE-SLE-DESKTOP-12-2015-133=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):

      libopenssl-devel-1.0.1i-20.1
      openssl-debuginfo-1.0.1i-20.1
      openssl-debugsource-1.0.1i-20.1

   - SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):

      libopenssl1_0_0-1.0.1i-20.1
      libopenssl1_0_0-debuginfo-1.0.1i-20.1
      libopenssl1_0_0-hmac-1.0.1i-20.1
      openssl-1.0.1i-20.1
      openssl-debuginfo-1.0.1i-20.1
      openssl-debugsource-1.0.1i-20.1

   - SUSE Linux Enterprise Server 12 (s390x x86_64):

      libopenssl1_0_0-32bit-1.0.1i-20.1
      libopenssl1_0_0-debuginfo-32bit-1.0.1i-20.1
      libopenssl1_0_0-hmac-32bit-1.0.1i-20.1

   - SUSE Linux Enterprise Server 12 (noarch):

      openssl-doc-1.0.1i-20.1

   - SUSE Linux Enterprise Desktop 12 (x86_64):

      libopenssl1_0_0-1.0.1i-20.1
      libopenssl1_0_0-32bit-1.0.1i-20.1
      libopenssl1_0_0-debuginfo-1.0.1i-20.1
      libopenssl1_0_0-debuginfo-32bit-1.0.1i-20.1
      openssl-1.0.1i-20.1
      openssl-debuginfo-1.0.1i-20.1
      openssl-debugsource-1.0.1i-20.1


References:

   http://support.novell.com/security/cve/CVE-2015-0209.html
   http://support.novell.com/security/cve/CVE-2015-0286.html
   http://support.novell.com/security/cve/CVE-2015-0287.html
   http://support.novell.com/security/cve/CVE-2015-0288.html
   http://support.novell.com/security/cve/CVE-2015-0289.html
   http://support.novell.com/security/cve/CVE-2015-0293.html
   https://bugzilla.suse.com/919648
   https://bugzilla.suse.com/920236
   https://bugzilla.suse.com/922488
   https://bugzilla.suse.com/922496
   https://bugzilla.suse.com/922499
   https://bugzilla.suse.com/922500

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBVQt3kRLndAQH1ShLAQJCaw/+IQmpGri3DKBfTMA9jEkn0w79xUXOQ2Ai
WA42mwvmF0y796T2nJPfCt/yKlu2wYjPFMs4bxDC3+FZ/UhwyGDkr3DI0SuQOFvw
5ahkZumFgfhW3eHJTluBJdiqClv1f7PJ4bzrNRrDkU3He/6yYOIe6XTRNLogjffi
44nKy8rqDVNm5NjIlX0zG9uTpe6Or98TEIHAHX+WynTx3SmJS3ZK/dgef87Jy0pS
Gu9D5F5TAzKUlq7hz0nUw+vxKr9D7aAjRIwCStpUcES3x+7S+PdATanJT1esGxcg
2zTs0M7D6A5/XSBtmtyBbyozab8HnDXaXUhwMwz0psJ8mu+/LhVQrLdQfOcvpTh5
ovpSjHp3X6EvxZx2VNud6b0Ag3IfgmP7KMAaI5N6JHyTaF/8Hc/4Wm15C7BYm60Q
/yEURG+2qjPDTVyK/itnMzr8J8FiyigJcc4+J6GArLHe3W7FTTQTIulx1qTmK5op
MAw1ROXclNtBive+cGGdgZnNzEvu6XjpHbD1j2XgNxkl3uXKag7wGA3w91HZrbvh
F3EIRZhIJqjQ/cIiPlcHzAPe8UXM7Imjxcr9D2HruD0b2q92JMy1rIH49fFYO05c
nvQWoF5sbhpwyWcW/6IlOXRpVnctlkNNrdQJSfwZKrMY6uKagYmU75wyM0p5wXkV
LLC/POaGZ5A=
=61XG
-----END PGP SIGNATURE-----