ELSA-2016-0722

ELSA-2016-0722 - openssl security update

Type:SECURITY
Impact:IMPORTANT
Release Date:2016-05-09

Description


[1.0.1e-51.5]
- fix CVE-2016-2105 - possible overflow in base64 encoding
- fix CVE-2016-2106 - possible overflow in EVP_EncryptUpdate()
- fix CVE-2016-2107 - padding oracle in stitched AES-NI CBC-MAC
- fix CVE-2016-2108 - memory corruption in ASN.1 encoder
- fix CVE-2016-2109 - possible DoS when reading ASN.1 data from BIO
- fix CVE-2016-0799 - memory issues in BIO_printf


Related CVEs


CVE-2016-2109
CVE-2016-2106
CVE-2016-0799
CVE-2016-2108
CVE-2016-2105
CVE-2016-2107
CVE-2016-2842

Updated Packages


Release/ArchitectureFilenamesha256Superseded By AdvisoryChannel Label
Oracle Linux 7 (x86_64) openssl-1.0.1e-51.el7_2.5.src.rpm843b7e0f3563446aa3095119a0308ab15abe0db42babb6601884ca9e8231bfb5ELSA-2017-3518ol7_x86_64_latest_archive
openssl-1.0.1e-51.el7_2.5.src.rpm843b7e0f3563446aa3095119a0308ab15abe0db42babb6601884ca9e8231bfb5ELSA-2017-3518ol7_x86_64_optional_archive
openssl-1.0.1e-51.el7_2.5.src.rpm843b7e0f3563446aa3095119a0308ab15abe0db42babb6601884ca9e8231bfb5ELSA-2017-3518ol7_x86_64_u2_patch
openssl-1.0.1e-51.el7_2.5.x86_64.rpm23287412bd4893d1a77769cf30de281edede8fffd9703fdf0849b4a5ed9bd233ELSA-2017-3518ol7_x86_64_latest_archive
openssl-1.0.1e-51.el7_2.5.x86_64.rpm23287412bd4893d1a77769cf30de281edede8fffd9703fdf0849b4a5ed9bd233ELSA-2017-3518ol7_x86_64_u2_patch
openssl-devel-1.0.1e-51.el7_2.5.i686.rpm80a7802620dd33e20a79bbabb71f570ced30a7216a9a886d22fe0a3b05f07f60ELSA-2017-3518ol7_x86_64_latest_archive
openssl-devel-1.0.1e-51.el7_2.5.i686.rpm80a7802620dd33e20a79bbabb71f570ced30a7216a9a886d22fe0a3b05f07f60ELSA-2017-3518ol7_x86_64_u2_patch
openssl-devel-1.0.1e-51.el7_2.5.x86_64.rpme87823d6a32d05096659fc89543d46d7aa8f7549727a11751b7ec1193d6172a5ELSA-2017-3518ol7_x86_64_latest_archive
openssl-devel-1.0.1e-51.el7_2.5.x86_64.rpme87823d6a32d05096659fc89543d46d7aa8f7549727a11751b7ec1193d6172a5ELSA-2017-3518ol7_x86_64_u2_patch
openssl-libs-1.0.1e-51.el7_2.5.i686.rpm7b3d1c5798c6018687051eff08c75e94ec7652d7ae901e9bdf0f72738c8723beELSA-2017-3518ol7_x86_64_latest_archive
openssl-libs-1.0.1e-51.el7_2.5.i686.rpm7b3d1c5798c6018687051eff08c75e94ec7652d7ae901e9bdf0f72738c8723beELSA-2017-3518ol7_x86_64_u2_patch
openssl-libs-1.0.1e-51.el7_2.5.x86_64.rpm9e47c1c8ef4c2d806157e5e10365f490fdab7d9bc13ac728eabe1d479bce3282ELSA-2017-3518ol7_x86_64_latest_archive
openssl-libs-1.0.1e-51.el7_2.5.x86_64.rpm9e47c1c8ef4c2d806157e5e10365f490fdab7d9bc13ac728eabe1d479bce3282ELSA-2017-3518ol7_x86_64_u2_patch
openssl-perl-1.0.1e-51.el7_2.5.x86_64.rpmbbb6baac781da812a8ff40a903028bd5112284b854c6d223e1e0cf0960f101a1ELSA-2017-3518ol7_x86_64_optional_archive
openssl-static-1.0.1e-51.el7_2.5.i686.rpm609ff606c2482a06e84cc7085327437760cc2c047a7bf772bf17d721fe37476dELSA-2017-3518ol7_x86_64_optional_archive
openssl-static-1.0.1e-51.el7_2.5.x86_64.rpm7e25854541ca6c1a13c1b9be8746104e09223c0a12b7cce14308eeb6a286bc92ELSA-2017-3518ol7_x86_64_optional_archive



This page is generated automatically and has not been checked for errors or omissions. For clarification or corrections please contact the Oracle Linux ULN team

software.hardware.complete