openssl-1.0.1e-51.el7.5

エラータID: AXSA:2016-230:03

Release date: 
Monday, May 9, 2016 - 13:11
Subject: 
openssl-1.0.1e-51.el7.5
Affected Channels: 
Asianux Server 7 for x86_64
Severity: 
High
Description: 

The OpenSSL toolkit provides support for secure communications between
machines. OpenSSL includes a certificate management tool and shared
libraries which provide various cryptographic algorithms and
protocols.

Security issues fixed with this release:

CVE-2016-0799
The fmtstr function in crypto/bio/b_print.c in OpenSSL 1.0.1 before
1.0.1s and 1.0.2 before 1.0.2g improperly calculates string lengths,
which allows remote attackers to cause a denial of service (overflow
and out-of-bounds read) or possibly have unspecified other impact via
a long string, as demonstrated by a large amount of ASN.1 data, a
different vulnerability than CVE-2016-2842.
CVE-2016-2105
Integer overflow in the EVP_EncodeUpdate function in
crypto/evp/encode.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h
allows remote attackers to cause a denial of service (heap memory
corruption) via a large amount of binary data.
CVE-2016-2106
Integer overflow in the EVP_EncryptUpdate function in
crypto/evp/evp_enc.c in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h
allows remote attackers to cause a denial of service (heap memory
corruption) via a large amount of data.
CVE-2016-2107
The AES-NI implementation in OpenSSL before 1.0.1t and 1.0.2 before
1.0.2h does not consider memory allocation during a certain padding
check, which allows remote attackers to obtain sensitive cleartext
information via a padding-oracle attack against an AES CBC session,
NOTE: this vulnerability exists because of an incorrect fix for
CVE-2013-0169.
CVE-2016-2108
The ASN.1 implementation in OpenSSL before 1.0.1o and 1.0.2 before
1.0.2c allows remote attackers to execute arbitrary code or cause a
denial of service (buffer underflow and memory corruption) via an ANY
field in crafted serialized data, aka the "negative zero" issue.
CVE-2016-2109
The asn1_d2i_read_bio function in crypto/asn1/a_d2i_fp.c in the ASN.1
BIO implementation in OpenSSL before 1.0.1t and 1.0.2 before 1.0.2h
allows remote attackers to cause a denial of service (memory
consumption) via a short invalid encoding.
CVE-2016-2842
The doapr_outch function in crypto/bio/b_print.c in OpenSSL 1.0.1
before 1.0.1s and 1.0.2 before 1.0.2g does not verify that a certain
memory allocation succeeds, which allows remote attackers to cause a
denial of service (out-of-bounds write or memory consumption) or
possibly have unspecified other impact via a long string, as
demonstrated by a large amount of ASN.1 data, a different
vulnerability than CVE-2016-0799.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. openssl-1.0.1e-51.el7.5.src.rpm
    MD5: 15d6ed5e1c81e9b0f99d7e66bf85897b
    SHA-256: 78b9e1d14d2588dd3e05ed11d5728a6b99ec1c36c004fd4ec4e5d2690973da3c
    Size: 3.14 MB

Asianux Server 7 for x86_64
  1. openssl-1.0.1e-51.el7.5.x86_64.rpm
    MD5: a23d053f6542b6995d249e69b61f928a
    SHA-256: cac50b96ecf4c870e88e51d823cec03b4f03965e8c6cd49c2c7f1beac15eac54
    Size: 710.93 kB
  2. openssl-devel-1.0.1e-51.el7.5.x86_64.rpm
    MD5: 860efd46ba839e414d308c4d60bdcb2a
    SHA-256: cbbd0b98260337cd820eb1d06494cca358e8334636157b5b72ff271f75b85690
    Size: 1.18 MB
  3. openssl-libs-1.0.1e-51.el7.5.x86_64.rpm
    MD5: 86ae812d9ee09854e656fe8621b9dac5
    SHA-256: ccd70fd77107b3f9576f15b67adb2bf8f4b5cac92321624f7bb82b0c0291edc8
    Size: 951.26 kB
  4. openssl-devel-1.0.1e-51.el7.5.i686.rpm
    MD5: 764159f0472a3de14c813ce22e1d4921
    SHA-256: 25ae25dd760bfcfa008afe2687419ea404f3c1fb713a1f728aeb11c94b8e997a
    Size: 1.18 MB
  5. openssl-libs-1.0.1e-51.el7.5.i686.rpm
    MD5: b32c0fa5668500447b742d04384ce3f7
    SHA-256: 622cfea0b97de787afd38b3a928b3b43534ea1c13bb5330b9d8e46c31434c40c
    Size: 937.72 kB