Lucene search

K
slackwareSlackware Linux ProjectSSA-2016-266-01
HistorySep 22, 2016 - 6:53 p.m.

[slackware-security] openssl

2016-09-2218:53:12
Slackware Linux Project
www.slackware.com
39

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.624 Medium

EPSS

Percentile

97.8%

New openssl packages are available for Slackware 14.0, 14.1, 14.2, and -current
to fix security issues.

Here are the details from the Slackware 14.2 ChangeLog:

patches/packages/openssl-1.0.2i-i586-1_slack14.2.txz: Upgraded.
This update fixes denial-of-service and other security issues.
For more information, see:
https://www.openssl.org/news/secadv/20160922.txt
https://vulners.com/cve/CVE-2016-6304
https://vulners.com/cve/CVE-2016-6305
https://vulners.com/cve/CVE-2016-2183
https://vulners.com/cve/CVE-2016-6303
https://vulners.com/cve/CVE-2016-6302
https://vulners.com/cve/CVE-2016-2182
https://vulners.com/cve/CVE-2016-2180
https://vulners.com/cve/CVE-2016-2177
https://vulners.com/cve/CVE-2016-2178
https://vulners.com/cve/CVE-2016-2179
https://vulners.com/cve/CVE-2016-2181
https://vulners.com/cve/CVE-2016-6306
https://vulners.com/cve/CVE-2016-6307
https://vulners.com/cve/CVE-2016-6308
(* Security fix *)
patches/packages/openssl-solibs-1.0.2i-i586-1_slack14.2.txz: Upgraded.

Where to find the new packages:

Thanks to the friendly folks at the OSU Open Source Lab
(http://osuosl.org) for donating FTP and rsync hosting
to the Slackware project! :-)

Also see the “Get Slack” section on http://slackware.com for
additional mirror sites near you.

Updated packages for Slackware 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-1.0.1u-i486-1_slack14.0.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.0/patches/packages/openssl-solibs-1.0.1u-i486-1_slack14.0.txz

Updated packages for Slackware x86_64 14.0:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-1.0.1u-x86_64-1_slack14.0.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.0/patches/packages/openssl-solibs-1.0.1u-x86_64-1_slack14.0.txz

Updated packages for Slackware 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-1.0.1u-i486-1_slack14.1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.1/patches/packages/openssl-solibs-1.0.1u-i486-1_slack14.1.txz

Updated packages for Slackware x86_64 14.1:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-1.0.1u-x86_64-1_slack14.1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.1/patches/packages/openssl-solibs-1.0.1u-x86_64-1_slack14.1.txz

Updated packages for Slackware 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/openssl-1.0.2i-i586-1_slack14.2.txz
ftp://ftp.slackware.com/pub/slackware/slackware-14.2/patches/packages/openssl-solibs-1.0.2i-i586-1_slack14.2.txz

Updated packages for Slackware x86_64 14.2:
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/openssl-1.0.2i-x86_64-1_slack14.2.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-14.2/patches/packages/openssl-solibs-1.0.2i-x86_64-1_slack14.2.txz

Updated packages for Slackware -current:
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/a/openssl-solibs-1.0.2i-i586-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware-current/slackware/n/openssl-1.0.2i-i586-1.txz

Updated packages for Slackware x86_64 -current:
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/a/openssl-solibs-1.0.2i-x86_64-1.txz
ftp://ftp.slackware.com/pub/slackware/slackware64-current/slackware64/n/openssl-1.0.2i-x86_64-1.txz

MD5 signatures:

Slackware 14.0 packages:
e6d4b3a76383f9f253da4128ba23f269 openssl-1.0.1u-i486-1_slack14.0.txz
c61d31a1751ae39af89d3fee0b54f0d8 openssl-solibs-1.0.1u-i486-1_slack14.0.txz

Slackware x86_64 14.0 packages:
96be19e6a96c9beb5d3bbc55348fb483 openssl-1.0.1u-x86_64-1_slack14.0.txz
b7a8fa2ebd16c8ae106fc1267bc29eca openssl-solibs-1.0.1u-x86_64-1_slack14.0.txz

Slackware 14.1 packages:
099b960e62eaea5d1a639a61a2fabca7 openssl-1.0.1u-i486-1_slack14.1.txz
b5d5219e05db97f63c4d6c389d6884fb openssl-solibs-1.0.1u-i486-1_slack14.1.txz

Slackware x86_64 14.1 packages:
fc96c87d76c9d1efd1290ac847fa7c7c openssl-1.0.1u-x86_64-1_slack14.1.txz
e873b66f84f45ea34d028a3d524ce573 openssl-solibs-1.0.1u-x86_64-1_slack14.1.txz

Slackware 14.2 packages:
85ebfd338921f2818e84e0ad07b3cf1c openssl-1.0.2i-i586-1_slack14.2.txz
5d8aa37736b364beabda0bb50f6b87b1 openssl-solibs-1.0.2i-i586-1_slack14.2.txz

Slackware x86_64 14.2 packages:
6a98076465b9e7f2bca791ae957787f5 openssl-1.0.2i-x86_64-1_slack14.2.txz
1aa557b1c5cd8f6ce2a5986395ae47c9 openssl-solibs-1.0.2i-x86_64-1_slack14.2.txz

Slackware -current packages:
ceebd7f21ac6e9cb2c94d808ef7e83fc a/openssl-solibs-1.0.2i-i586-1.txz
faef6f627e1eda3c99f1507005042ec7 n/openssl-1.0.2i-i586-1.txz

Slackware x86_64 -current packages:
8c4fb36e01b7943504d24ca4a913b83d a/openssl-solibs-1.0.2i-x86_64-1.txz
75e17a5b960c2cfa7e8803dd52c072a1 n/openssl-1.0.2i-x86_64-1.txz

Installation instructions:

Upgrade the packages as root:
> upgradepkg openssl-1.0.2i-i586-1_slack14.2.txz openssl-solibs-1.0.2i-i586-1_slack14.2.txz

9.8 High

CVSS3

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

7.8 High

CVSS2

Access Vector

NETWORK

Access Complexity

LOW

Authentication

NONE

Confidentiality Impact

NONE

Integrity Impact

NONE

Availability Impact

COMPLETE

AV:N/AC:L/Au:N/C:N/I:N/A:C

0.624 Medium

EPSS

Percentile

97.8%