SCIENTIFIC-LINUX-ERRATA Archives

March 2016

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Pat Riehecky <[log in to unmask]>
Reply To:
Date:
Tue, 1 Mar 2016 18:53:39 -0000
Content-Type:
text/plain
Parts/Attachments:
text/plain (74 lines)
Synopsis:          Important: openssl security update
Advisory ID:       SLSA-2016:0301-1
Issue Date:        2016-03-01
CVE Numbers:       CVE-2015-3197
                   CVE-2016-0800
                   CVE-2016-0705
                   CVE-2016-0702
                   CVE-2016-0797
--

A padding oracle flaw was found in the Secure Sockets Layer version 2.0
(SSLv2) protocol. An attacker can potentially use this flaw to decrypt
RSA-encrypted cipher text from a connection using a newer SSL/TLS protocol
version, allowing them to decrypt such connections. This cross-protocol
attack is publicly referred to as DROWN. (CVE-2016-0800)

A flaw was found in the way malicious SSLv2 clients could negotiate SSLv2
ciphers that have been disabled on the server. This could result in weak
SSLv2 ciphers being used for SSLv2 connections, making them vulnerable to
man-in-the-middle attacks. (CVE-2015-3197)

A side-channel attack was found that makes use of cache-bank conflicts on
the Intel Sandy-Bridge microarchitecture. An attacker who has the ability
to control code in a thread running on the same hyper-threaded core as the
victim's thread that is performing decryption, could use this flaw to
recover RSA private keys. (CVE-2016-0702)

A double-free flaw was found in the way OpenSSL parsed certain malformed
DSA (Digital Signature Algorithm) private keys. An attacker could create
specially crafted DSA private keys that, when processed by an application
compiled against OpenSSL, could cause the application to crash.
(CVE-2016-0705)

An integer overflow flaw, leading to a NULL pointer dereference or a heap-
based memory corruption, was found in the way some BIGNUM functions of
OpenSSL were implemented. Applications that use these functions with large
untrusted input could crash or, potentially, execute arbitrary code.
(CVE-2016-0797)

For the update  to take effect, all services linked to the OpenSSL library
must be  restarted, or the system rebooted.
--

SL6
  x86_64
    openssl-1.0.1e-42.el6_7.4.i686.rpm
    openssl-1.0.1e-42.el6_7.4.x86_64.rpm
    openssl-debuginfo-1.0.1e-42.el6_7.4.i686.rpm
    openssl-debuginfo-1.0.1e-42.el6_7.4.x86_64.rpm
    openssl-devel-1.0.1e-42.el6_7.4.i686.rpm
    openssl-devel-1.0.1e-42.el6_7.4.x86_64.rpm
    openssl-perl-1.0.1e-42.el6_7.4.x86_64.rpm
    openssl-static-1.0.1e-42.el6_7.4.x86_64.rpm
  i386
    openssl-1.0.1e-42.el6_7.4.i686.rpm
    openssl-debuginfo-1.0.1e-42.el6_7.4.i686.rpm
    openssl-devel-1.0.1e-42.el6_7.4.i686.rpm
    openssl-perl-1.0.1e-42.el6_7.4.i686.rpm
    openssl-static-1.0.1e-42.el6_7.4.i686.rpm
SL7
  x86_64
    openssl-1.0.1e-51.el7_2.4.x86_64.rpm
    openssl-debuginfo-1.0.1e-51.el7_2.4.i686.rpm
    openssl-debuginfo-1.0.1e-51.el7_2.4.x86_64.rpm
    openssl-libs-1.0.1e-51.el7_2.4.i686.rpm
    openssl-libs-1.0.1e-51.el7_2.4.x86_64.rpm
    openssl-devel-1.0.1e-51.el7_2.4.i686.rpm
    openssl-devel-1.0.1e-51.el7_2.4.x86_64.rpm
    openssl-perl-1.0.1e-51.el7_2.4.x86_64.rpm
    openssl-static-1.0.1e-51.el7_2.4.i686.rpm
    openssl-static-1.0.1e-51.el7_2.4.x86_64.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2