Lucene search

K
centosCentOS ProjectCESA-2016:1137
HistoryMay 31, 2016 - 12:09 p.m.

openssl security update

2016-05-3112:09:14
CentOS Project
lists.centos.org
63

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.895

Percentile

98.8%

CentOS Errata and Security Advisory CESA-2016:1137

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

  • A flaw was found in the way OpenSSL encoded certain ASN.1 data structures. An
    attacker could use this flaw to create a specially crafted certificate which,
    when verified or re-encoded by OpenSSL, could cause it to crash, or execute
    arbitrary code using the permissions of the user running an application compiled
    against the OpenSSL library. (CVE-2016-2108)

Red Hat would like to thank the OpenSSL project for reporting this issue.
Upstream acknowledges Huzaifa Sidhpurwala (Red Hat), Hanno Bock, and David
Benjamin (Google) as the original reporters.

Merged security bulletin from advisories:
https://lists.centos.org/pipermail/centos-announce/2016-May/084063.html

Affected packages:
openssl
openssl-devel
openssl-perl

Upstream details at:
https://access.redhat.com/errata/RHSA-2016:1137

CVSS2

10

Attack Vector

NETWORK

Attack Complexity

LOW

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

EPSS

0.895

Percentile

98.8%