what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-2802-01

Red Hat Security Advisory 2016-2802-01
Posted Nov 17, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-2802-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Security Fix: A memory leak flaw was found in the way OpenSSL handled TLS status request extension data during session renegotiation. A remote attacker could cause a TLS server using OpenSSL to consume an excessive amount of memory and, possibly, exit unexpectedly after exhausting all available memory, if it enabled OCSP stapling support.

tags | advisory, remote, protocol, memory leak
systems | linux, redhat
advisories | CVE-2016-6304
SHA-256 | 725da1b5c613bcd982c7bcfe20324be7b1e25d2d226b08cabed951c85a985649

Red Hat Security Advisory 2016-2802-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openssl security update
Advisory ID: RHSA-2016:2802-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-2802.html
Issue date: 2016-11-17
CVE Names: CVE-2016-6304
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update
Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat
Enterprise Linux 6.5 Telco Extended Update Support, Red Hat Enterprise
Linux 6.6 Advanced Update Support, Red Hat Enterprise Linux 6.6 Telco
Extended Update Support, and Red Hat Enterprise Linux 6.7 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* A memory leak flaw was found in the way OpenSSL handled TLS status
request extension data during session renegotiation. A remote attacker
could cause a TLS server using OpenSSL to consume an excessive amount of
memory and, possibly, exit unexpectedly after exhausting all available
memory, if it enabled OCSP stapling support. (CVE-2016-6304)

Red Hat would like to thank the OpenSSL project for reporting this issue.
Upstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original
reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1377600 - CVE-2016-6304 openssl: OCSP Status Request extension unbounded memory growth

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
openssl-1.0.1e-42.el6_7.6.src.rpm

x86_64:
openssl-1.0.1e-42.el6_7.6.i686.rpm
openssl-1.0.1e-42.el6_7.6.x86_64.rpm
openssl-debuginfo-1.0.1e-42.el6_7.6.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
openssl-debuginfo-1.0.1e-42.el6_7.6.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.6.x86_64.rpm
openssl-devel-1.0.1e-42.el6_7.6.i686.rpm
openssl-devel-1.0.1e-42.el6_7.6.x86_64.rpm
openssl-perl-1.0.1e-42.el6_7.6.x86_64.rpm
openssl-static-1.0.1e-42.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
openssl-1.0.0-20.el6_2.9.src.rpm

x86_64:
openssl-1.0.0-20.el6_2.9.i686.rpm
openssl-1.0.0-20.el6_2.9.x86_64.rpm
openssl-debuginfo-1.0.0-20.el6_2.9.i686.rpm
openssl-debuginfo-1.0.0-20.el6_2.9.x86_64.rpm
openssl-devel-1.0.0-20.el6_2.9.i686.rpm
openssl-devel-1.0.0-20.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
openssl-1.0.0-27.el6_4.6.src.rpm

x86_64:
openssl-1.0.0-27.el6_4.6.i686.rpm
openssl-1.0.0-27.el6_4.6.x86_64.rpm
openssl-debuginfo-1.0.0-27.el6_4.6.i686.rpm
openssl-debuginfo-1.0.0-27.el6_4.6.x86_64.rpm
openssl-devel-1.0.0-27.el6_4.6.i686.rpm
openssl-devel-1.0.0-27.el6_4.6.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
openssl-1.0.1e-16.el6_5.17.src.rpm

x86_64:
openssl-1.0.1e-16.el6_5.17.i686.rpm
openssl-1.0.1e-16.el6_5.17.x86_64.rpm
openssl-debuginfo-1.0.1e-16.el6_5.17.i686.rpm
openssl-debuginfo-1.0.1e-16.el6_5.17.x86_64.rpm
openssl-devel-1.0.1e-16.el6_5.17.i686.rpm
openssl-devel-1.0.1e-16.el6_5.17.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.5):

Source:
openssl-1.0.1e-16.el6_5.17.src.rpm

x86_64:
openssl-1.0.1e-16.el6_5.17.i686.rpm
openssl-1.0.1e-16.el6_5.17.x86_64.rpm
openssl-debuginfo-1.0.1e-16.el6_5.17.i686.rpm
openssl-debuginfo-1.0.1e-16.el6_5.17.x86_64.rpm
openssl-devel-1.0.1e-16.el6_5.17.i686.rpm
openssl-devel-1.0.1e-16.el6_5.17.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
openssl-1.0.1e-30.el6_6.13.src.rpm

x86_64:
openssl-1.0.1e-30.el6_6.13.i686.rpm
openssl-1.0.1e-30.el6_6.13.x86_64.rpm
openssl-debuginfo-1.0.1e-30.el6_6.13.i686.rpm
openssl-debuginfo-1.0.1e-30.el6_6.13.x86_64.rpm
openssl-devel-1.0.1e-30.el6_6.13.i686.rpm
openssl-devel-1.0.1e-30.el6_6.13.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
openssl-1.0.1e-30.el6_6.13.src.rpm

x86_64:
openssl-1.0.1e-30.el6_6.13.i686.rpm
openssl-1.0.1e-30.el6_6.13.x86_64.rpm
openssl-debuginfo-1.0.1e-30.el6_6.13.i686.rpm
openssl-debuginfo-1.0.1e-30.el6_6.13.x86_64.rpm
openssl-devel-1.0.1e-30.el6_6.13.i686.rpm
openssl-devel-1.0.1e-30.el6_6.13.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
openssl-1.0.1e-42.el6_7.6.src.rpm

i386:
openssl-1.0.1e-42.el6_7.6.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.6.i686.rpm
openssl-devel-1.0.1e-42.el6_7.6.i686.rpm

ppc64:
openssl-1.0.1e-42.el6_7.6.ppc.rpm
openssl-1.0.1e-42.el6_7.6.ppc64.rpm
openssl-debuginfo-1.0.1e-42.el6_7.6.ppc.rpm
openssl-debuginfo-1.0.1e-42.el6_7.6.ppc64.rpm
openssl-devel-1.0.1e-42.el6_7.6.ppc.rpm
openssl-devel-1.0.1e-42.el6_7.6.ppc64.rpm

s390x:
openssl-1.0.1e-42.el6_7.6.s390.rpm
openssl-1.0.1e-42.el6_7.6.s390x.rpm
openssl-debuginfo-1.0.1e-42.el6_7.6.s390.rpm
openssl-debuginfo-1.0.1e-42.el6_7.6.s390x.rpm
openssl-devel-1.0.1e-42.el6_7.6.s390.rpm
openssl-devel-1.0.1e-42.el6_7.6.s390x.rpm

x86_64:
openssl-1.0.1e-42.el6_7.6.i686.rpm
openssl-1.0.1e-42.el6_7.6.x86_64.rpm
openssl-debuginfo-1.0.1e-42.el6_7.6.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.6.x86_64.rpm
openssl-devel-1.0.1e-42.el6_7.6.i686.rpm
openssl-devel-1.0.1e-42.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
openssl-1.0.0-20.el6_2.9.src.rpm

x86_64:
openssl-debuginfo-1.0.0-20.el6_2.9.x86_64.rpm
openssl-perl-1.0.0-20.el6_2.9.x86_64.rpm
openssl-static-1.0.0-20.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
openssl-1.0.0-27.el6_4.6.src.rpm

x86_64:
openssl-debuginfo-1.0.0-27.el6_4.6.x86_64.rpm
openssl-perl-1.0.0-27.el6_4.6.x86_64.rpm
openssl-static-1.0.0-27.el6_4.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
openssl-1.0.1e-16.el6_5.17.src.rpm

x86_64:
openssl-debuginfo-1.0.1e-16.el6_5.17.x86_64.rpm
openssl-perl-1.0.1e-16.el6_5.17.x86_64.rpm
openssl-static-1.0.1e-16.el6_5.17.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.5):

Source:
openssl-1.0.1e-16.el6_5.17.src.rpm

x86_64:
openssl-debuginfo-1.0.1e-16.el6_5.17.x86_64.rpm
openssl-perl-1.0.1e-16.el6_5.17.x86_64.rpm
openssl-static-1.0.1e-16.el6_5.17.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
openssl-debuginfo-1.0.1e-30.el6_6.13.x86_64.rpm
openssl-perl-1.0.1e-30.el6_6.13.x86_64.rpm
openssl-static-1.0.1e-30.el6_6.13.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
openssl-debuginfo-1.0.1e-30.el6_6.13.x86_64.rpm
openssl-perl-1.0.1e-30.el6_6.13.x86_64.rpm
openssl-static-1.0.1e-30.el6_6.13.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
openssl-debuginfo-1.0.1e-42.el6_7.6.i686.rpm
openssl-perl-1.0.1e-42.el6_7.6.i686.rpm
openssl-static-1.0.1e-42.el6_7.6.i686.rpm

ppc64:
openssl-debuginfo-1.0.1e-42.el6_7.6.ppc64.rpm
openssl-perl-1.0.1e-42.el6_7.6.ppc64.rpm
openssl-static-1.0.1e-42.el6_7.6.ppc64.rpm

s390x:
openssl-debuginfo-1.0.1e-42.el6_7.6.s390x.rpm
openssl-perl-1.0.1e-42.el6_7.6.s390x.rpm
openssl-static-1.0.1e-42.el6_7.6.s390x.rpm

x86_64:
openssl-debuginfo-1.0.1e-42.el6_7.6.x86_64.rpm
openssl-perl-1.0.1e-42.el6_7.6.x86_64.rpm
openssl-static-1.0.1e-42.el6_7.6.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-6304
https://access.redhat.com/security/updates/classification/#important
https://www.openssl.org/news/secadv/20160922.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYLbP7XlSAg2UNWIIRAp5tAKCPi56Lgn/UzaemTAcxX526F4WSvwCcDmpt
odJter//hQBSZ60RMWT3Fec=
=EFnZ
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

April 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Apr 1st
    10 Files
  • 2
    Apr 2nd
    26 Files
  • 3
    Apr 3rd
    40 Files
  • 4
    Apr 4th
    6 Files
  • 5
    Apr 5th
    26 Files
  • 6
    Apr 6th
    0 Files
  • 7
    Apr 7th
    0 Files
  • 8
    Apr 8th
    22 Files
  • 9
    Apr 9th
    14 Files
  • 10
    Apr 10th
    10 Files
  • 11
    Apr 11th
    13 Files
  • 12
    Apr 12th
    14 Files
  • 13
    Apr 13th
    0 Files
  • 14
    Apr 14th
    0 Files
  • 15
    Apr 15th
    30 Files
  • 16
    Apr 16th
    10 Files
  • 17
    Apr 17th
    22 Files
  • 18
    Apr 18th
    45 Files
  • 19
    Apr 19th
    8 Files
  • 20
    Apr 20th
    0 Files
  • 21
    Apr 21st
    0 Files
  • 22
    Apr 22nd
    11 Files
  • 23
    Apr 23rd
    68 Files
  • 24
    Apr 24th
    0 Files
  • 25
    Apr 25th
    0 Files
  • 26
    Apr 26th
    0 Files
  • 27
    Apr 27th
    0 Files
  • 28
    Apr 28th
    0 Files
  • 29
    Apr 29th
    0 Files
  • 30
    Apr 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2022 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close