Oracle Linux Security Advisory ELSA-2016-0996

https://linux.oracle.com/errata/ELSA-2016-0996.html

The following updated rpms for Oracle Linux 6 have been uploaded to the 
Unbreakable Linux Network:

i386:
openssl-1.0.1e-48.el6_8.1.i686.rpm
openssl-devel-1.0.1e-48.el6_8.1.i686.rpm
openssl-perl-1.0.1e-48.el6_8.1.i686.rpm
openssl-static-1.0.1e-48.el6_8.1.i686.rpm

x86_64:
openssl-1.0.1e-48.el6_8.1.i686.rpm
openssl-1.0.1e-48.el6_8.1.x86_64.rpm
openssl-devel-1.0.1e-48.el6_8.1.i686.rpm
openssl-devel-1.0.1e-48.el6_8.1.x86_64.rpm
openssl-perl-1.0.1e-48.el6_8.1.x86_64.rpm
openssl-static-1.0.1e-48.el6_8.1.x86_64.rpm


SRPMS:
https://oss.oracle.com:443/ol6/SRPMS-updates/openssl-1.0.1e-48.el6_8.1.src.rpm



Description of changes:

[1.0.1e-48.1]
- fix CVE-2016-2105 - possible overflow in base64 encoding
- fix CVE-2016-2106 - possible overflow in EVP_EncryptUpdate()
- fix CVE-2016-2107 - padding oracle in stitched AES-NI CBC-MAC
- fix CVE-2016-2108 - memory corruption in ASN.1 encoder
- fix CVE-2016-2109 - possible DoS when reading ASN.1 data from BIO
- fix CVE-2016-0799 - memory issues in BIO_printf

[1.0.1e-48]
- fix CVE-2016-0702 - side channel attack on modular exponentiation
- fix CVE-2016-0705 - double-free in DSA private key parsing
- fix CVE-2016-0797 - heap corruption in BN_hex2bn and BN_dec2bn

[1.0.1e-47]
- fix CVE-2015-3197 - SSLv2 ciphersuite enforcement
- disable SSLv2 in the generic TLS method

[1.0.1e-46]
- fix 1-byte memory leak in pkcs12 parse (#1229871)
- document some options of the speed command (#1197095)

[1.0.1e-45]
- fix high-precision timestamps in timestamping authority

[1.0.1e-44]
- fix CVE-2015-7575 - disallow use of MD5 in TLS1.2

[1.0.1e-43]
- fix CVE-2015-3194 - certificate verify crash with missing PSS parameter
- fix CVE-2015-3195 - X509_ATTRIBUTE memory leak
- fix CVE-2015-3196 - race condition when handling PSK identity hint

Oracle6: ELSA-2016-0996: openssl Important Security Update

The following updated rpms for Oracle Linux 6 have been uploaded to the Unbreakable Linux Network:

Summary

[1.0.1e-48.1] - fix CVE-2016-2105 - possible overflow in base64 encoding - fix CVE-2016-2106 - possible overflow in EVP_EncryptUpdate() - fix CVE-2016-2107 - padding oracle in stitched AES-NI CBC-MAC - fix CVE-2016-2108 - memory corruption in ASN.1 encoder - fix CVE-2016-2109 - possible DoS when reading ASN.1 data from BIO - fix CVE-2016-0799 - memory issues in BIO_printf [1.0.1e-48] - fix CVE-2016-0702 - side channel attack on modular exponentiation - fix CVE-2016-0705 - double-free in DSA private key parsing - fix CVE-2016-0797 - heap corruption in BN_hex2bn and BN_dec2bn [1.0.1e-47] - fix CVE-2015-3197 - SSLv2 ciphersuite enforcement - disable SSLv2 in the generic TLS method [1.0.1e-46] - fix 1-byte memory leak in pkcs12 parse (#1229871) - document some options of the speed command (#1197095) [1.0.1e-45] - fix high-precision timestamps in timestamping authority [1.0.1e-44] - fix CVE-2015-7575 - disallow use of MD5 in TLS1.2 [1.0.1e-43] - fix CVE-2015-3194 - certificate verify crash with missing PSS parameter - fix CVE-2015-3195 - X509_ATTRIBUTE memory leak - fix CVE-2015-3196 - race condition when handling PSK identity hint

SRPMs

https://oss.oracle.com:443/ol6/SRPMS-updates/openssl-1.0.1e-48.el6_8.1.src.rpm

x86_64

openssl-1.0.1e-48.el6_8.1.i686.rpm openssl-1.0.1e-48.el6_8.1.x86_64.rpm openssl-devel-1.0.1e-48.el6_8.1.i686.rpm openssl-devel-1.0.1e-48.el6_8.1.x86_64.rpm openssl-perl-1.0.1e-48.el6_8.1.x86_64.rpm openssl-static-1.0.1e-48.el6_8.1.x86_64.rpm

aarch64

i386

openssl-1.0.1e-48.el6_8.1.i686.rpm openssl-devel-1.0.1e-48.el6_8.1.i686.rpm openssl-perl-1.0.1e-48.el6_8.1.i686.rpm openssl-static-1.0.1e-48.el6_8.1.i686.rpm

Severity

Related News