-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1090
SUSE Security Updates: Security updates for compat-openssl097g and openssl
                                5 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           compat-openssl097g
                   openssl
Publisher:         SUSE
Operating System:  SUSE
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-2109 CVE-2016-2108 CVE-2016-2107
                   CVE-2016-2106 CVE-2016-2105 

Reference:         ESB-2016.1076

Original Bulletin: 
   http://www.ibm.com/support/docview.wss?uid=swg21981171

- --------------------------BEGIN INCLUDED TEXT--------------------


   SUSE Security Update: Security update for compat-openssl097g
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:1231-1
Rating:             important
References:         #976942 #976943 #977615 #977617 
Cross-References:   CVE-2016-2105 CVE-2016-2106 CVE-2016-2108
                    CVE-2016-2109
Affected Products:
                    SUSE Linux Enterprise Server for SAP 11-SP4
                    SUSE Linux Enterprise Server for SAP 11-SP3
                    SUSE Linux Enterprise Debuginfo 11-SP4
______________________________________________________________________________

   An update that fixes four vulnerabilities is now available.

Description:


   This update for compat-openssl097g fixes the following issues:

   Security issues fixed:
   - CVE-2016-2108: Memory corruption in the ASN.1 encoder (bsc#977617)
   - CVE-2016-2105: EVP_EncodeUpdate overflow (bsc#977614)
   - CVE-2016-2106: EVP_EncryptUpdate overflow (bsc#977615)
   - CVE-2016-2109: ASN.1 BIO excessive memory allocation (bsc#976942)

   Bugs fixed:
   - bsc#976943: Fix buffer overrun in ASN1_parse


Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Server for SAP 11-SP4:

      zypper in -t patch slesappsp4-compat-openssl097g-12541=1

   - SUSE Linux Enterprise Server for SAP 11-SP3:

      zypper in -t patch slesappsp3-compat-openssl097g-12541=1

   - SUSE Linux Enterprise Debuginfo 11-SP4:

      zypper in -t patch dbgsp4-compat-openssl097g-12541=1

   To bring your system up-to-date, use "zypper patch".


Package List:

   - SUSE Linux Enterprise Server for SAP 11-SP4 (ppc64 x86_64):

      compat-openssl097g-0.9.7g-146.22.44.1
      compat-openssl097g-32bit-0.9.7g-146.22.44.1

   - SUSE Linux Enterprise Server for SAP 11-SP3 (x86_64):

      compat-openssl097g-0.9.7g-146.22.44.1
      compat-openssl097g-32bit-0.9.7g-146.22.44.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (i586 x86_64):

      compat-openssl097g-debuginfo-0.9.7g-146.22.44.1
      compat-openssl097g-debugsource-0.9.7g-146.22.44.1

   - SUSE Linux Enterprise Debuginfo 11-SP4 (x86_64):

      compat-openssl097g-debuginfo-32bit-0.9.7g-146.22.44.1


References:

   https://www.suse.com/security/cve/CVE-2016-2105.html
   https://www.suse.com/security/cve/CVE-2016-2106.html
   https://www.suse.com/security/cve/CVE-2016-2108.html
   https://www.suse.com/security/cve/CVE-2016-2109.html
   https://bugzilla.suse.com/976942
   https://bugzilla.suse.com/976943
   https://bugzilla.suse.com/977615
   https://bugzilla.suse.com/977617

______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:1233-1
Rating:             important
References:         #958501 #976942 #976943 #977614 #977615 #977616 
                    #977617 #977621 
Cross-References:   CVE-2016-2105 CVE-2016-2106 CVE-2016-2107
                    CVE-2016-2108 CVE-2016-2109
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12-SP1
                    SUSE Linux Enterprise Server 12-SP1
                    SUSE Linux Enterprise Desktop 12-SP1
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has three fixes
   is now available.

Description:

   This update for openssl fixes the following issues:

   - CVE-2016-2108: Memory corruption in the ASN.1 encoder (bsc#977617)
   - CVE-2016-2107: Padding oracle in AES-NI CBC MAC check (bsc#977616)
   - CVE-2016-2105: EVP_EncodeUpdate overflow (bsc#977614)
   - CVE-2016-2106: EVP_EncryptUpdate overflow (bsc#977615)
   - CVE-2016-2109: ASN.1 BIO excessive memory allocation (bsc#976942)
   - bsc#976943: Buffer overrun in ASN1_parse
   - bsc#977621: Preserve negotiated digests for SNI (bsc#977621)
   - bsc#958501: Fix openssl enc -non-fips-allow option in FIPS mode
     (bsc#958501)

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12-SP1:

      zypper in -t patch SUSE-SLE-SDK-12-SP1-2016-717=1

   - SUSE Linux Enterprise Server 12-SP1:

      zypper in -t patch SUSE-SLE-SERVER-12-SP1-2016-717=1

   - SUSE Linux Enterprise Desktop 12-SP1:

      zypper in -t patch SUSE-SLE-DESKTOP-12-SP1-2016-717=1

   To bring your system up-to-date, use "zypper patch".

Package List:

   - SUSE Linux Enterprise Software Development Kit 12-SP1 (ppc64le s390x x86_64):

      libopenssl-devel-1.0.1i-47.1
      openssl-debuginfo-1.0.1i-47.1
      openssl-debugsource-1.0.1i-47.1

   - SUSE Linux Enterprise Server 12-SP1 (ppc64le s390x x86_64):

      libopenssl1_0_0-1.0.1i-47.1
      libopenssl1_0_0-debuginfo-1.0.1i-47.1
      libopenssl1_0_0-hmac-1.0.1i-47.1
      openssl-1.0.1i-47.1
      openssl-debuginfo-1.0.1i-47.1
      openssl-debugsource-1.0.1i-47.1

   - SUSE Linux Enterprise Server 12-SP1 (s390x x86_64):

      libopenssl1_0_0-32bit-1.0.1i-47.1
      libopenssl1_0_0-debuginfo-32bit-1.0.1i-47.1
      libopenssl1_0_0-hmac-32bit-1.0.1i-47.1

   - SUSE Linux Enterprise Server 12-SP1 (noarch):

      openssl-doc-1.0.1i-47.1

   - SUSE Linux Enterprise Desktop 12-SP1 (x86_64):

      libopenssl1_0_0-1.0.1i-47.1
      libopenssl1_0_0-32bit-1.0.1i-47.1
      libopenssl1_0_0-debuginfo-1.0.1i-47.1
      libopenssl1_0_0-debuginfo-32bit-1.0.1i-47.1
      openssl-1.0.1i-47.1
      openssl-debuginfo-1.0.1i-47.1
      openssl-debugsource-1.0.1i-47.1

References:

   https://www.suse.com/security/cve/CVE-2016-2105.html
   https://www.suse.com/security/cve/CVE-2016-2106.html
   https://www.suse.com/security/cve/CVE-2016-2107.html
   https://www.suse.com/security/cve/CVE-2016-2108.html
   https://www.suse.com/security/cve/CVE-2016-2109.html
   https://bugzilla.suse.com/958501
   https://bugzilla.suse.com/976942
   https://bugzilla.suse.com/976943
   https://bugzilla.suse.com/977614
   https://bugzilla.suse.com/977615
   https://bugzilla.suse.com/977616
   https://bugzilla.suse.com/977617
   https://bugzilla.suse.com/977621

______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:1228-1
Rating:             important
References:         #958501 #976942 #976943 #977614 #977615 #977616 
                    #977617 #977621 
Cross-References:   CVE-2016-2105 CVE-2016-2106 CVE-2016-2107
                    CVE-2016-2108 CVE-2016-2109
Affected Products:
                    SUSE Linux Enterprise Software Development Kit 12
                    SUSE Linux Enterprise Server 12
                    SUSE Linux Enterprise Desktop 12
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has three fixes
   is now available.

Description:

   This update for openssl fixes the following issues:

   - CVE-2016-2108: Memory corruption in the ASN.1 encoder (bsc#977617)
   - CVE-2016-2107: Padding oracle in AES-NI CBC MAC check (bsc#977616)
   - CVE-2016-2105: EVP_EncodeUpdate overflow (bsc#977614)
   - CVE-2016-2106: EVP_EncryptUpdate overflow (bsc#977615)
   - CVE-2016-2109: ASN.1 BIO excessive memory allocation (bsc#976942)
   - bsc#976943: Buffer overrun in ASN1_parse
   - bsc#977621: Preserve negotiated digests for SNI (bsc#977621)
   - bsc#958501: Fix openssl enc -non-fips-allow option in FIPS mode
     (bsc#958501)

Patch Instructions:

   To install this SUSE Security Update use YaST online_update.
   Alternatively you can run the command listed for your product:

   - SUSE Linux Enterprise Software Development Kit 12:

      zypper in -t patch SUSE-SLE-SDK-12-2016-715=1

   - SUSE Linux Enterprise Server 12:

      zypper in -t patch SUSE-SLE-SERVER-12-2016-715=1

   - SUSE Linux Enterprise Desktop 12:

      zypper in -t patch SUSE-SLE-DESKTOP-12-2016-715=1

   To bring your system up-to-date, use "zypper patch".

Package List:

   - SUSE Linux Enterprise Software Development Kit 12 (ppc64le s390x x86_64):

      libopenssl-devel-1.0.1i-27.16.1
      openssl-debuginfo-1.0.1i-27.16.1
      openssl-debugsource-1.0.1i-27.16.1

   - SUSE Linux Enterprise Server 12 (ppc64le s390x x86_64):

      libopenssl1_0_0-1.0.1i-27.16.1
      libopenssl1_0_0-debuginfo-1.0.1i-27.16.1
      libopenssl1_0_0-hmac-1.0.1i-27.16.1
      openssl-1.0.1i-27.16.1
      openssl-debuginfo-1.0.1i-27.16.1
      openssl-debugsource-1.0.1i-27.16.1

   - SUSE Linux Enterprise Server 12 (s390x x86_64):

      libopenssl1_0_0-32bit-1.0.1i-27.16.1
      libopenssl1_0_0-debuginfo-32bit-1.0.1i-27.16.1
      libopenssl1_0_0-hmac-32bit-1.0.1i-27.16.1

   - SUSE Linux Enterprise Server 12 (noarch):

      openssl-doc-1.0.1i-27.16.1

   - SUSE Linux Enterprise Desktop 12 (x86_64):

      libopenssl1_0_0-1.0.1i-27.16.1
      libopenssl1_0_0-32bit-1.0.1i-27.16.1
      libopenssl1_0_0-debuginfo-1.0.1i-27.16.1
      libopenssl1_0_0-debuginfo-32bit-1.0.1i-27.16.1
      openssl-1.0.1i-27.16.1
      openssl-debuginfo-1.0.1i-27.16.1
      openssl-debugsource-1.0.1i-27.16.1

References:

   https://www.suse.com/security/cve/CVE-2016-2105.html
   https://www.suse.com/security/cve/CVE-2016-2106.html
   https://www.suse.com/security/cve/CVE-2016-2107.html
   https://www.suse.com/security/cve/CVE-2016-2108.html
   https://www.suse.com/security/cve/CVE-2016-2109.html
   https://bugzilla.suse.com/958501
   https://bugzilla.suse.com/976942
   https://bugzilla.suse.com/976943
   https://bugzilla.suse.com/977614
   https://bugzilla.suse.com/977615
   https://bugzilla.suse.com/977616
   https://bugzilla.suse.com/977617
   https://bugzilla.suse.com/977621

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=RTlH
-----END PGP SIGNATURE-----