-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.1280
             SUSE Security Update: Security update for openssl
                                20 May 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          openssl
Publisher:        SUSE
Operating System: SUSE
Impact/Access:    Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                  Access Privileged Data          -- Existing Account      
                  Denial of Service               -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2016-2109 CVE-2016-2108 CVE-2016-2106
                  CVE-2016-2105 CVE-2016-0702 

Reference:        ASB-2016.0057
                  ASB-2016.0054
                  ESB-2016.1154
                  ESB-2016.1102
                  ESB-2016.1090

- --------------------------BEGIN INCLUDED TEXT--------------------

   SUSE Security Update: Security update for openssl
______________________________________________________________________________

Announcement ID:    SUSE-SU-2016:1360-1
Rating:             important
References:         #968050 #973223 #976942 #976943 #977614 #977615 
                    #977617 
Cross-References:   CVE-2016-0702 CVE-2016-2105 CVE-2016-2106
                    CVE-2016-2108 CVE-2016-2109
Affected Products:
                    SUSE Linux Enterprise Server 10 SP4 LTSS
______________________________________________________________________________

   An update that solves 5 vulnerabilities and has two fixes
   is now available.

Description:


   This update for OpenSSL fixes the following security issues:

       * CVE-2016-2105: EVP_EncodeUpdate overflow (bsc#977614)
       * CVE-2016-2106: EVP_EncryptUpdate overflow (bsc#977615)
       * CVE-2016-2108: Memory corruption in the ASN.1 encoder (bsc#977617)
       * CVE-2016-2109: ASN.1 BIO excessive memory allocation (bsc#976942)
       * CVE-2016-0702: Side channel attack on modular exponentiation
         "CacheBleed" (bsc#968050)

   Additionally, the following non-security issues have been fixed:

       * Fix buffer overrun in ASN1_parse. (bsc#976943)
       * Allow weak DH groups. (bsc#973223)

   Security Issues:

       * CVE-2016-2105
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2105>
       * CVE-2016-2106
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2106>
       * CVE-2016-2108
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2108>
       * CVE-2016-2109
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-2109>
       * CVE-2016-0702
         <http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2016-0702>



Package List:

   - SUSE Linux Enterprise Server 10 SP4 LTSS (i586 s390x x86_64):

      openssl-0.9.8a-18.96.1
      openssl-devel-0.9.8a-18.96.1
      openssl-doc-0.9.8a-18.96.1

   - SUSE Linux Enterprise Server 10 SP4 LTSS (s390x x86_64):

      openssl-32bit-0.9.8a-18.96.1
      openssl-devel-32bit-0.9.8a-18.96.1


References:

   https://www.suse.com/security/cve/CVE-2016-0702.html
   https://www.suse.com/security/cve/CVE-2016-2105.html
   https://www.suse.com/security/cve/CVE-2016-2106.html
   https://www.suse.com/security/cve/CVE-2016-2108.html
   https://www.suse.com/security/cve/CVE-2016-2109.html
   https://bugzilla.suse.com/968050
   https://bugzilla.suse.com/973223
   https://bugzilla.suse.com/976942
   https://bugzilla.suse.com/976943
   https://bugzilla.suse.com/977614
   https://bugzilla.suse.com/977615
   https://bugzilla.suse.com/977617
   https://download.suse.com/patch/finder/?keywords=bfdaa5a35088a70db557cea0e263ef89

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=K/9t
-----END PGP SIGNATURE-----