Jump to content
Compatible Support Forums
Sign in to follow this  
news

[RHSA-2016:1137-01] Important: openssl security update

Recommended Posts

-----BEGIN PGP SIGNED MESSAGE-----

Hash: SHA1

 

=====================================================================

Red Hat Security Advisory

 

Synopsis: Important: openssl security update

Advisory ID: RHSA-2016:1137-01

Product: Red Hat Enterprise Linux

Advisory URL: https://access.redhat.com/errata/RHSA-2016:1137

Issue date: 2016-05-31

CVE Names: CVE-2016-2108

=====================================================================

 

1. Summary:

 

An update for openssl is now available for Red Hat Enterprise Linux 5.

 

Red Hat Product Security has rated this update as having a security impact

of Important. A Common Vulnerability Scoring System (CVSS) base score,

which gives a detailed severity rating, is available for each vulnerability

from the CVE link(s) in the References section.

 

2. Relevant releases/architectures:

 

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64

 

3. Description:

 

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and

Transport Layer Security (TLS) protocols, as well as a full-strength

general-purpose cryptography library.

 

Security Fix(es):

 

* A flaw was found in the way OpenSSL encoded certain ASN.1 data

structures. An attacker could use this flaw to create a specially crafted

certificate which, when verified or re-encoded by OpenSSL, could cause it

to crash, or execute arbitrary code using the permissions of the user

running an application compiled against the OpenSSL library.

(CVE-2016-2108)

 

Red Hat would like to thank the OpenSSL project for reporting this issue.

Upstream acknowledges Huzaifa Sidhpurwala (Red Hat), Hanno Böck, and David

Benjamin (Google) as the original reporters.

 

4. Solution:

 

For details on how to apply this update, which includes the changes

described in this advisory, refer to:

 

https://access.redhat.com/articles/11258

 

For the update to take effect, all services linked to the OpenSSL library

must be restarted, or the system rebooted.

 

5. Bugs fixed (https://bugzilla.redhat.com/):

 

1331402 - CVE-2016-2108 openssl: Memory corruption in the ASN.1 encoder

 

6. Package List:

 

Red Hat Enterprise Linux Desktop (v. 5 client):

 

Source:

openssl-0.9.8e-40.el5_11.src.rpm

 

i386:

openssl-0.9.8e-40.el5_11.i386.rpm

openssl-0.9.8e-40.el5_11.i686.rpm

openssl-debuginfo-0.9.8e-40.el5_11.i386.rpm

openssl-debuginfo-0.9.8e-40.el5_11.i686.rpm

openssl-perl-0.9.8e-40.el5_11.i386.rpm

 

x86_64:

openssl-0.9.8e-40.el5_11.i686.rpm

openssl-0.9.8e-40.el5_11.x86_64.rpm

openssl-debuginfo-0.9.8e-40.el5_11.i686.rpm

openssl-debuginfo-0.9.8e-40.el5_11.x86_64.rpm

openssl-perl-0.9.8e-40.el5_11.x86_64.rpm

 

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

 

Source:

openssl-0.9.8e-40.el5_11.src.rpm

 

i386:

openssl-debuginfo-0.9.8e-40.el5_11.i386.rpm

openssl-devel-0.9.8e-40.el5_11.i386.rpm

 

x86_64:

openssl-debuginfo-0.9.8e-40.el5_11.i386.rpm

openssl-debuginfo-0.9.8e-40.el5_11.x86_64.rpm

openssl-devel-0.9.8e-40.el5_11.i386.rpm

openssl-devel-0.9.8e-40.el5_11.x86_64.rpm

 

Red Hat Enterprise Linux (v. 5 server):

 

Source:

openssl-0.9.8e-40.el5_11.src.rpm

 

i386:

openssl-0.9.8e-40.el5_11.i386.rpm

openssl-0.9.8e-40.el5_11.i686.rpm

openssl-debuginfo-0.9.8e-40.el5_11.i386.rpm

openssl-debuginfo-0.9.8e-40.el5_11.i686.rpm

openssl-devel-0.9.8e-40.el5_11.i386.rpm

openssl-perl-0.9.8e-40.el5_11.i386.rpm

 

ia64:

openssl-0.9.8e-40.el5_11.i686.rpm

openssl-0.9.8e-40.el5_11.ia64.rpm

openssl-debuginfo-0.9.8e-40.el5_11.i686.rpm

openssl-debuginfo-0.9.8e-40.el5_11.ia64.rpm

openssl-devel-0.9.8e-40.el5_11.ia64.rpm

openssl-perl-0.9.8e-40.el5_11.ia64.rpm

 

ppc:

openssl-0.9.8e-40.el5_11.ppc.rpm

openssl-0.9.8e-40.el5_11.ppc64.rpm

openssl-debuginfo-0.9.8e-40.el5_11.ppc.rpm

openssl-debuginfo-0.9.8e-40.el5_11.ppc64.rpm

openssl-devel-0.9.8e-40.el5_11.ppc.rpm

openssl-devel-0.9.8e-40.el5_11.ppc64.rpm

openssl-perl-0.9.8e-40.el5_11.ppc.rpm

 

s390x:

openssl-0.9.8e-40.el5_11.s390.rpm

openssl-0.9.8e-40.el5_11.s390x.rpm

openssl-debuginfo-0.9.8e-40.el5_11.s390.rpm

openssl-debuginfo-0.9.8e-40.el5_11.s390x.rpm

openssl-devel-0.9.8e-40.el5_11.s390.rpm

openssl-devel-0.9.8e-40.el5_11.s390x.rpm

openssl-perl-0.9.8e-40.el5_11.s390x.rpm

 

x86_64:

openssl-0.9.8e-40.el5_11.i686.rpm

openssl-0.9.8e-40.el5_11.x86_64.rpm

openssl-debuginfo-0.9.8e-40.el5_11.i386.rpm

openssl-debuginfo-0.9.8e-40.el5_11.i686.rpm

openssl-debuginfo-0.9.8e-40.el5_11.x86_64.rpm

openssl-devel-0.9.8e-40.el5_11.i386.rpm

openssl-devel-0.9.8e-40.el5_11.x86_64.rpm

openssl-perl-0.9.8e-40.el5_11.x86_64.rpm

 

These packages are GPG signed by Red Hat for security. Our key and

details on how to verify the signature are available from

https://access.redhat.com/security/team/key/

 

7. References:

 

https://access.redhat.com/security/cve/CVE-2016-2108

https://access.redhat.com/security/updates/classification/#important

 

8. Contact:

 

The Red Hat security contact is . More contact

details at https://access.redhat.com/security/team/contact/

 

Copyright 2016 Red Hat, Inc.

-----BEGIN PGP SIGNATURE-----

Version: GnuPG v1

 

iD8DBQFXTS0/XlSAg2UNWIIRAtIxAKCSiiYIucEkdc4w9pNSn/lnvi+UeACcCpON

+u2gKnPG1WRg1N8sodue5yU=

=UQzD

-----END PGP SIGNATURE-----

 

 

--

 

Share this post


Link to post

Please sign in to comment

You will be able to leave a comment after signing in



Sign In Now
Sign in to follow this  

×