openssl-1.0.1e-51.el7.7

エラータID: AXSA:2016-685:04

Release date: 
Tuesday, September 27, 2016 - 21:02
Subject: 
openssl-1.0.1e-51.el7.7
Affected Channels: 
Asianux Server 7 for x86_64
Severity: 
High
Description: 

The OpenSSL toolkit provides support for secure communications between
machines. OpenSSL includes a certificate management tool and shared
libraries which provide various cryptographic algorithms and
protocols.

Security issues fixed with this release:

CVE-2016-2177
OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for
heap-buffer boundary checks, which might allow remote attackers to
cause a denial of service (integer overflow and application crash) or
possibly have unspecified other impact by leveraging unexpected malloc
behavior, related to s3_srvr.c, ssl_sess.c, and t1_lib.c.
CVE-2016-2178
The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL
through 1.0.2h does not properly ensure the use of constant-time
operations, which makes it easier for local users to discover a DSA
private key via a timing side-channel attack.
CVE-2016-2179
The DTLS implementation in OpenSSL before 1.1.0 does not properly
restrict the lifetime of queue entries associated with unused
out-of-order messages, which allows remote attackers to cause a denial
of service (memory consumption) by maintaining many crafted DTLS
sessions simultaneously, related to d1_lib.c, statem_dtls.c,
statem_lib.c, and statem_srvr.c.
CVE-2016-2180
The TS_OBJ_print_bio function in crypto/ts/ts_lib.c in the X.509
Public Key Infrastructure Time-Stamp Protocol (TSP) implementation in
OpenSSL through 1.0.2h allows remote attackers to cause a denial of
service (out-of-bounds read and application crash) via a crafted
time-stamp file that is mishandled by the "openssl ts" command.
CVE-2016-2181
The Anti-Replay feature in the DTLS implementation in OpenSSL before
1.1.0 mishandles early use of a new epoch number in conjunction with a
large sequence number, which allows remote attackers to cause a denial
of service (false-positive packet drops) via spoofed DTLS records,
related to rec_layer_d1.c and ssl3_record.c.
CVE-2016-2182
The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0
does not properly validate division results, which allows remote
attackers to cause a denial of service (out-of-bounds write and
application crash) or possibly have unspecified other impact via
unknown vectors.
CVE-2016-6302
The tls_decrypt_ticket function in ssl/t1_lib.c in OpenSSL before
1.1.0 does not consider the HMAC size during validation of the ticket
length, which allows remote attackers to cause a denial of service via
a ticket that is too short.
CVE-2016-6304
Multiple memory leaks in t1_lib.c in OpenSSL before 1.0.1u, 1.0.2
before 1.0.2i, and 1.1.0 before 1.1.0a allow remote attackers to cause
a denial of service (memory consumption) via large OCSP Status Request
extensions.
CVE-2016-6306
The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before
1.0.2i might allow remote attackers to cause a denial of service
(out-of-bounds read) via crafted certificate operations, related to
s3_clnt.c and s3_srvr.c.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. openssl-1.0.1e-51.el7.7.src.rpm
    MD5: 5649521f99f17e5daccef27918262527
    SHA-256: 400904849350c301827e6946db0f4afdc5a57c138367d733fa82167b3a55753f
    Size: 3.17 MB

Asianux Server 7 for x86_64
  1. openssl-1.0.1e-51.el7.7.x86_64.rpm
    MD5: c252a2c57c31c40558f5b0fc5616bcd7
    SHA-256: 93601991cfdd3d2a5823d614c831c285e542c38fb3e840f7cd76304a5bf5b5fc
    Size: 711.48 kB
  2. openssl-devel-1.0.1e-51.el7.7.x86_64.rpm
    MD5: 8bc5a1a9104b748859c86415a2e33246
    SHA-256: 31864de44f3108f4005dcd519301735d21128594c31feae32b881e5c3fa1fc94
    Size: 1.18 MB
  3. openssl-libs-1.0.1e-51.el7.7.x86_64.rpm
    MD5: 5ccfd3f718fb7751dbcee19543b178dd
    SHA-256: 6cd596bfca82dacf52199fc73b90bebbc0964fe6071a586dcbf8df002f8610df
    Size: 952.12 kB
  4. openssl-devel-1.0.1e-51.el7.7.i686.rpm
    MD5: 0a4167a02c646df64e239f271d95f13a
    SHA-256: 5acbaf5152f5037e6686817dd9ff493d0bf85d42363e1534ebaf375d8e7cc1ef
    Size: 1.18 MB
  5. openssl-libs-1.0.1e-51.el7.7.i686.rpm
    MD5: 2ba9d06c3741ce40ed677fcb25e76fdc
    SHA-256: 6fce46d1005fbfb7be7866b4445d3335a6b7f92ef89d4b41e9836fb5ab74baac
    Size: 938.98 kB