Security update for compat-openssl097g

Announcement ID: SUSE-SU-2016:1231-1
Rating: important
References:
Cross-References:
CVSS scores:
  • CVE-2016-2105 ( NVD ): 7.5 CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-2105 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-2106 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
  • CVE-2016-2108 ( NVD ): 9.8 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H
  • CVE-2016-2109 ( NVD ): 7.5 CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H
Affected Products:
  • SLES for SAP Applications 11-SP3
  • SLES for SAP Applications 11-SP4

An update that solves four vulnerabilities can now be installed.

Description:

This update for compat-openssl097g fixes the following issues:

Security issues fixed: - CVE-2016-2108: Memory corruption in the ASN.1 encoder (bsc#977617) - CVE-2016-2105: EVP_EncodeUpdate overflow (bsc#977614) - CVE-2016-2106: EVP_EncryptUpdate overflow (bsc#977615) - CVE-2016-2109: ASN.1 BIO excessive memory allocation (bsc#976942)

Bugs fixed: - bsc#976943: Fix buffer overrun in ASN1_parse

Patch Instructions:

To install this SUSE update use the SUSE recommended installation methods like YaST online_update or "zypper patch".
Alternatively you can run the command listed for your product:

  • SLES for SAP Applications 11-SP3
    zypper in -t patch slesappsp3-compat-openssl097g-12541=1
  • SLES for SAP Applications 11-SP4
    zypper in -t patch slesappsp4-compat-openssl097g-12541=1

Package List:

  • SLES for SAP Applications 11-SP3 (x86_64)
    • compat-openssl097g-0.9.7g-146.22.44.1
    • compat-openssl097g-32bit-0.9.7g-146.22.44.1
  • SLES for SAP Applications 11-SP4 (ppc64 x86_64)
    • compat-openssl097g-0.9.7g-146.22.44.1
    • compat-openssl097g-32bit-0.9.7g-146.22.44.1

References: