openssl-1.0.1e-48.3.0.1.AXS4

エラータID: AXSA:2016-686:04

Release date: 
Wednesday, September 28, 2016 - 10:08
Subject: 
openssl-1.0.1e-48.3.0.1.AXS4
Affected Channels: 
Asianux Server 4 for x86_64
Asianux Server 4 for x86
Severity: 
High
Description: 

The OpenSSL toolkit provides support for secure communications between
machines. OpenSSL includes a certificate management tool and shared
libraries which provide various cryptographic algorithms and
protocols.

Security issues fixed with this release:

CVE-2016-2177
OpenSSL through 1.0.2h incorrectly uses pointer arithmetic for
heap-buffer boundary checks, which might allow remote attackers to
cause a denial of service (integer overflow and application crash) or
possibly have unspecified other impact by leveraging unexpected malloc
behavior, related to s3_srvr.c, ssl_sess.c, and t1_lib.c.
CVE-2016-2178
The dsa_sign_setup function in crypto/dsa/dsa_ossl.c in OpenSSL
through 1.0.2h does not properly ensure the use of constant-time
operations, which makes it easier for local users to discover a DSA
private key via a timing side-channel attack.
CVE-2016-2179
The DTLS implementation in OpenSSL before 1.1.0 does not properly
restrict the lifetime of queue entries associated with unused
out-of-order messages, which allows remote attackers to cause a denial
of service (memory consumption) by maintaining many crafted DTLS
sessions simultaneously, related to d1_lib.c, statem_dtls.c,
statem_lib.c, and statem_srvr.c.
CVE-2016-2180
The TS_OBJ_print_bio function in crypto/ts/ts_lib.c in the X.509
Public Key Infrastructure Time-Stamp Protocol (TSP) implementation in
OpenSSL through 1.0.2h allows remote attackers to cause a denial of
service (out-of-bounds read and application crash) via a crafted
time-stamp file that is mishandled by the "openssl ts" command.
CVE-2016-2181
The Anti-Replay feature in the DTLS implementation in OpenSSL before
1.1.0 mishandles early use of a new epoch number in conjunction with a
large sequence number, which allows remote attackers to cause a denial
of service (false-positive packet drops) via spoofed DTLS records,
related to rec_layer_d1.c and ssl3_record.c.
CVE-2016-2182
The BN_bn2dec function in crypto/bn/bn_print.c in OpenSSL before 1.1.0
does not properly validate division results, which allows remote
attackers to cause a denial of service (out-of-bounds write and
application crash) or possibly have unspecified other impact via
unknown vectors.
CVE-2016-6302
The tls_decrypt_ticket function in ssl/t1_lib.c in OpenSSL before
1.1.0 does not consider the HMAC size during validation of the ticket
length, which allows remote attackers to cause a denial of service via
a ticket that is too short.
CVE-2016-6304
Multiple memory leaks in t1_lib.c in OpenSSL before 1.0.1u, 1.0.2
before 1.0.2i, and 1.1.0 before 1.1.0a allow remote attackers to cause
a denial of service (memory consumption) via large OCSP Status Request
extensions.
CVE-2016-6306
The certificate parser in OpenSSL before 1.0.1u and 1.0.2 before
1.0.2i might allow remote attackers to cause a denial of service
(out-of-bounds read) via crafted certificate operations, related to
s3_clnt.c and s3_srvr.c.

Solution: 

Update packages.

Additional Info: 

N/A

Download: 

SRPMS
  1. openssl-1.0.1e-48.3.0.1.AXS4.src.rpm
    MD5: fff9be41cc01372e9d216bae7abe8c23
    SHA-256: a0b2a2bd38f148b5dbee9014fb853164b61a49ec19c1ced49df24c1b01ac3b47
    Size: 3.11 MB

Asianux Server 4 for x86
  1. openssl-1.0.1e-48.3.0.1.AXS4.i686.rpm
    MD5: 9e1b652a84c9c1b302021af23f3b199e
    SHA-256: 3dbcaa29edfbf0ce27c73877e3a696a4bec8dc1d70f1b9c4181e063596266603
    Size: 1.52 MB
  2. openssl-devel-1.0.1e-48.3.0.1.AXS4.i686.rpm
    MD5: cb1455c36110100ba8fcfc7b1506acaf
    SHA-256: 6c954a78200207be7ff5974dc4df6957fcdaac55acfd94e319bb2d8cd046bb94
    Size: 1.17 MB

Asianux Server 4 for x86_64
  1. openssl-1.0.1e-48.3.0.1.AXS4.x86_64.rpm
    MD5: 84daad1a6a7c9fd8401d41e249e097b3
    SHA-256: 01c09896facc6917a791c03f03c909bc45bdaeb1d3b60d7c93164427e20fed03
    Size: 1.52 MB
  2. openssl-devel-1.0.1e-48.3.0.1.AXS4.x86_64.rpm
    MD5: 87c4c8d0e72d72df9e5cab99821c9a0a
    SHA-256: 08076fa5663e0bf20be0a9ae5ff5a9a4d0d42b8698b83c4e06bdd9bba39c7049
    Size: 1.17 MB
  3. openssl-1.0.1e-48.3.0.1.AXS4.i686.rpm
    MD5: 9e1b652a84c9c1b302021af23f3b199e
    SHA-256: 3dbcaa29edfbf0ce27c73877e3a696a4bec8dc1d70f1b9c4181e063596266603
    Size: 1.52 MB
  4. openssl-devel-1.0.1e-48.3.0.1.AXS4.i686.rpm
    MD5: cb1455c36110100ba8fcfc7b1506acaf
    SHA-256: 6c954a78200207be7ff5974dc4df6957fcdaac55acfd94e319bb2d8cd046bb94
    Size: 1.17 MB