openssl-1.0.1e-16.AXS4.4

エラータID: AXSA:2014-071:01

Release date: 
Tuesday, March 18, 2014 - 20:22
Subject: 
openssl-1.0.1e-16.AXS4.4
Affected Channels: 
Asianux Server 4 for x86
Asianux Server 4 for x86_64
Severity: 
High
Description: 

The OpenSSL toolkit provides support for secure communications between machines. OpenSSL includes a certificate management tool and shared libraries which provide various cryptographic algorithms and protocols.

• CVE-2013-4353
The ssl3_take_mac function in ssl/s3_both.c in OpenSSL 1.0.1 before 1.0.1f allows remote TLS servers to cause a denial of service (NULL pointer dereference and application crash) via a crafted Next Protocol Negotiation record in a TLS handshake.

• CVE-2013-6449
The ssl_get_algorithm2 function in ssl/s3_lib.c in OpenSSL before 1.0.2 obtains a certain version number from an incorrect data structure, which allows remote attackers to cause a denial of service (daemon crash) via crafted traffic from a TLS 1.2 client.

• CVE-2013-6450
The DTLS retransmission implementation in OpenSSL through 0.9.8y and 1.x through 1.0.1e does not properly maintain data structures for digest and encryption contexts, which might allow man-in-the-middle attackers to trigger the use of a different context by interfering with packet delivery, related to ssl/d1_both.c and ssl/t1_enc.c.

Fixed bugs:

• As part of upgrading to version 1.0.1, some shared library symbols has been removed. This caused a problem with Ruby language OpenSSL bindings. The missing symbols have been added.

• Previously, openssl ran RDRAND instructions on Cyrix CPUs. Those are not supported and the OpenSSL would crash on startup. This Cyrix CPU detection has been fixed and OpenSSL runs as expected on Cyrix CPUs.

• Previously, the Transport Layer Security advertised some elliptic curves that are unsupported. When the server chose them, the client could not communicate with the server. This has been fixed: the TLS client now only advertises supported curves.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. openssl-1.0.1e-16.AXS4.4.src.rpm
    MD5: f13d58044b3c98b35e58108944537e2b
    SHA-256: a2679ac530f25e5031e191a79ce959da01d0a7713f9d84dbddaa6b0a20097a48
    Size: 2.97 MB

Asianux Server 4 for x86
  1. openssl-1.0.1e-16.AXS4.4.i686.rpm
    MD5: bf11aa88f65bbdb59ed55cf760074fd4
    SHA-256: c138f26c71618455822eb8d2287288d415d169c073c29f6dde804729d1f165f7
    Size: 1.50 MB
  2. openssl-devel-1.0.1e-16.AXS4.4.i686.rpm
    MD5: fb6afd0b3a5d69168b5f175a5713595d
    SHA-256: 2c9a275f32aad42a521e92f68fc07f10ab6db708bdd5b5b4a709362dc327e88d
    Size: 1.16 MB

Asianux Server 4 for x86_64
  1. openssl-1.0.1e-16.AXS4.4.x86_64.rpm
    MD5: 56ff022b06f6fd5efa086c049cb19165
    SHA-256: 947ab001e5fa6eec30fe98dfd5ebb8ee69bf9d140d624db06ca2ca8af91f2fd7
    Size: 1.51 MB
  2. openssl-devel-1.0.1e-16.AXS4.4.x86_64.rpm
    MD5: c2c37ef1fc130dff5869f342c44a8b2a
    SHA-256: 9dd64a2e23470a03a6ed4cb2cd8d797b0647bc6a2297d9adfd07f97d35993336
    Size: 1.16 MB
  3. openssl-1.0.1e-16.AXS4.4.i686.rpm
    MD5: bf11aa88f65bbdb59ed55cf760074fd4
    SHA-256: c138f26c71618455822eb8d2287288d415d169c073c29f6dde804729d1f165f7
    Size: 1.50 MB
  4. openssl-devel-1.0.1e-16.AXS4.4.i686.rpm
    MD5: fb6afd0b3a5d69168b5f175a5713595d
    SHA-256: 2c9a275f32aad42a521e92f68fc07f10ab6db708bdd5b5b4a709362dc327e88d
    Size: 1.16 MB