ELSA-2016-0996

ELSA-2016-0996 - openssl security update

Type:SECURITY
Severity:IMPORTANT
Release Date:2016-05-12

Description


[1.0.1e-48.1]
- fix CVE-2016-2105 - possible overflow in base64 encoding
- fix CVE-2016-2106 - possible overflow in EVP_EncryptUpdate()
- fix CVE-2016-2107 - padding oracle in stitched AES-NI CBC-MAC
- fix CVE-2016-2108 - memory corruption in ASN.1 encoder
- fix CVE-2016-2109 - possible DoS when reading ASN.1 data from BIO
- fix CVE-2016-0799 - memory issues in BIO_printf

[1.0.1e-48]
- fix CVE-2016-0702 - side channel attack on modular exponentiation
- fix CVE-2016-0705 - double-free in DSA private key parsing
- fix CVE-2016-0797 - heap corruption in BN_hex2bn and BN_dec2bn

[1.0.1e-47]
- fix CVE-2015-3197 - SSLv2 ciphersuite enforcement
- disable SSLv2 in the generic TLS method

[1.0.1e-46]
- fix 1-byte memory leak in pkcs12 parse (#1229871)
- document some options of the speed command (#1197095)

[1.0.1e-45]
- fix high-precision timestamps in timestamping authority

[1.0.1e-44]
- fix CVE-2015-7575 - disallow use of MD5 in TLS1.2

[1.0.1e-43]
- fix CVE-2015-3194 - certificate verify crash with missing PSS parameter
- fix CVE-2015-3195 - X509_ATTRIBUTE memory leak
- fix CVE-2015-3196 - race condition when handling PSK identity hint


Related CVEs


CVE-2016-0799
CVE-2016-2105
CVE-2016-2107
CVE-2016-2842
CVE-2016-2106
CVE-2016-2108
CVE-2016-2109

Updated Packages


Release/ArchitectureFilenameMD5sumSuperseded By Advisory
Oracle Linux 6 (i386) openssl-1.0.1e-48.el6_8.1.src.rpm31eb452385adb6fabe4662a2e9398b83ELSA-2021-9150
openssl-1.0.1e-48.el6_8.1.i686.rpm28db01006e7be469503c817d4ff8f6e0ELSA-2021-9150
openssl-devel-1.0.1e-48.el6_8.1.i686.rpm303926fd42645618c9b99680177d513bELSA-2021-9150
openssl-perl-1.0.1e-48.el6_8.1.i686.rpm27075c34a3bd66b354740d51a1567344ELSA-2021-9150
openssl-static-1.0.1e-48.el6_8.1.i686.rpm92c0b65c514a11276f19c84fcc93b33cELSA-2021-9150
Oracle Linux 6 (x86_64) openssl-1.0.1e-48.el6_8.1.src.rpm31eb452385adb6fabe4662a2e9398b83ELSA-2021-9150
openssl-1.0.1e-48.el6_8.1.i686.rpm28db01006e7be469503c817d4ff8f6e0ELSA-2021-9150
openssl-1.0.1e-48.el6_8.1.x86_64.rpm600ad9b761b541914383eb851f04a5f9ELSA-2021-9150
openssl-devel-1.0.1e-48.el6_8.1.i686.rpm303926fd42645618c9b99680177d513bELSA-2021-9150
openssl-devel-1.0.1e-48.el6_8.1.x86_64.rpm2ce05c64a8fe2b10b2fdde88cb09b581ELSA-2021-9150
openssl-perl-1.0.1e-48.el6_8.1.x86_64.rpmcd360c74ea43069f441f5af04917daedELSA-2021-9150
openssl-static-1.0.1e-48.el6_8.1.x86_64.rpm156052d50837bb495d5405a115d38ae8ELSA-2021-9150



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete