en

The security updates of openssl and libpam-sshauth.

 

Vulnerability Information

DSA-3566-1 openssl–Security Updates

Security database details:

  • CVE-2016-2105: Guido Vranken discovered that an overflow can occur in the function EVP_EncodeUpdate(), used for Base64 encoding, if an attacker can supply a large amount of data. This could lead to a heap corruption.
  • CVE-2016-2106: Guido Vranken discovered that an overflow can occur in the function EVP_EncryptUpdate() if an attacker can supply a large amount of data. This could lead to a heap corruption.
  • CVE-2016-2107: Juraj Somorovsky discovered a padding oracle in the AES CBC cipher implementation based on the AES-NI instruction set. This could allow an attacker to decrypt TLS traffic encrypted with one of the cipher suites based on AES CBC.
  • CVE-2016-2108: David Benjamin from Google discovered that two separate bugs in the ASN.1 encoder, related to handling of negative zero integer values and large universal tags, could lead to an out-of-bounds write.
  • CVE-2016-2109: Brian Carpenter discovered that when ASN.1 data is read from a BIO using functions such as d2i_CMS_bio(), a short invalid encoding can cause allocation of large amounts of memory potentially consuming excessive resources or exhausting memory.

 

DSA-3567-1 libpam-sshauth–Security Updates

Security database details:

  • CVE-2016-4422: The pam_sm_authenticate function in pam_sshauth.c in libpam-sshauth might allow context-dependent attackers to bypass authentication or gain privileges via a system user account.

 

Fixing Status

openssl security vulnerabilities have been fixed in version 1.0.2h-1; libpam-sshauth security vulnerabilities have been fixed in version 0.4.1-2.

We recommend that you upgrade the system to obtain the patches to fix the vulnerabilities.

Leave a Reply