exploit the possibilities
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2016-0302-01

Red Hat Security Advisory 2016-0302-01
Posted Mar 2, 2016
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2016-0302-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength, general purpose cryptography library. A padding oracle flaw was found in the Secure Sockets Layer version 2.0 protocol. An attacker can potentially use this flaw to decrypt RSA-encrypted cipher text from a connection using a newer SSL/TLS protocol version, allowing them to decrypt such connections. This cross-protocol attack is publicly referred to as DROWN.

tags | advisory, protocol
systems | linux, redhat
advisories | CVE-2015-3197, CVE-2016-0797, CVE-2016-0800
SHA-256 | 7f307653c8a35db568106e61a7b17d8070ee4b40d776118f84222053ea23e83c

Red Hat Security Advisory 2016-0302-01

Change Mirror Download
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openssl security update
Advisory ID: RHSA-2016:0302-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0302.html
Issue date: 2016-03-01
CVE Names: CVE-2015-3197 CVE-2016-0797 CVE-2016-0800
=====================================================================

1. Summary:

Updated openssl packages that fix three security issues are now available
for Red Hat Enterprise Linux 5

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

A padding oracle flaw was found in the Secure Sockets Layer version 2.0
(SSLv2) protocol. An attacker can potentially use this flaw to decrypt
RSA-encrypted cipher text from a connection using a newer SSL/TLS protocol
version, allowing them to decrypt such connections. This cross-protocol
attack is publicly referred to as DROWN. (CVE-2016-0800)

Note: This issue was addressed by disabling the SSLv2 protocol by default
when using the 'SSLv23' connection methods, and removing support for weak
SSLv2 cipher suites. It is possible to re-enable the SSLv2 protocol in the
'SSLv23' connection methods by default by setting the OPENSSL_ENABLE_SSL2
environment variable before starting an application that needs to have
SSLv2 enabled. For more information, refer to the knowledge base article
linked to in the References section.

A flaw was found in the way malicious SSLv2 clients could negotiate SSLv2
ciphers that have been disabled on the server. This could result in weak
SSLv2 ciphers being used for SSLv2 connections, making them vulnerable to
man-in-the-middle attacks. (CVE-2015-3197)

An integer overflow flaw, leading to a NULL pointer dereference or a
heap-based memory corruption, was found in the way some BIGNUM functions of
OpenSSL were implemented. Applications that use these functions with large
untrusted input could crash or, potentially, execute arbitrary code.
(CVE-2016-0797)

Red Hat would like to thank the OpenSSL project for reporting these issues.
Upstream acknowledges Nimrod Aviram and Sebastian Schinzel as the original
reporters of CVE-2016-0800 and CVE-2015-3197; and Guido Vranken as the
original reporter of CVE-2016-0797.

All openssl users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all services linked to the OpenSSL library must be restarted, or
the system rebooted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1301846 - CVE-2015-3197 OpenSSL: SSLv2 doesn't block disabled ciphers
1310593 - CVE-2016-0800 SSL/TLS: Cross-protocol attack on TLS using SSLv2 (DROWN)
1311880 - CVE-2016-0797 OpenSSL: BN_hex2bn/BN_dec2bn NULL pointer deref/heap corruption

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
openssl-0.9.8e-39.el5_11.src.rpm

i386:
openssl-0.9.8e-39.el5_11.i386.rpm
openssl-0.9.8e-39.el5_11.i686.rpm
openssl-debuginfo-0.9.8e-39.el5_11.i386.rpm
openssl-debuginfo-0.9.8e-39.el5_11.i686.rpm
openssl-perl-0.9.8e-39.el5_11.i386.rpm

x86_64:
openssl-0.9.8e-39.el5_11.i686.rpm
openssl-0.9.8e-39.el5_11.x86_64.rpm
openssl-debuginfo-0.9.8e-39.el5_11.i686.rpm
openssl-debuginfo-0.9.8e-39.el5_11.x86_64.rpm
openssl-perl-0.9.8e-39.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
openssl-0.9.8e-39.el5_11.src.rpm

i386:
openssl-debuginfo-0.9.8e-39.el5_11.i386.rpm
openssl-devel-0.9.8e-39.el5_11.i386.rpm

x86_64:
openssl-debuginfo-0.9.8e-39.el5_11.i386.rpm
openssl-debuginfo-0.9.8e-39.el5_11.x86_64.rpm
openssl-devel-0.9.8e-39.el5_11.i386.rpm
openssl-devel-0.9.8e-39.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
openssl-0.9.8e-39.el5_11.src.rpm

i386:
openssl-0.9.8e-39.el5_11.i386.rpm
openssl-0.9.8e-39.el5_11.i686.rpm
openssl-debuginfo-0.9.8e-39.el5_11.i386.rpm
openssl-debuginfo-0.9.8e-39.el5_11.i686.rpm
openssl-devel-0.9.8e-39.el5_11.i386.rpm
openssl-perl-0.9.8e-39.el5_11.i386.rpm

ia64:
openssl-0.9.8e-39.el5_11.i686.rpm
openssl-0.9.8e-39.el5_11.ia64.rpm
openssl-debuginfo-0.9.8e-39.el5_11.i686.rpm
openssl-debuginfo-0.9.8e-39.el5_11.ia64.rpm
openssl-devel-0.9.8e-39.el5_11.ia64.rpm
openssl-perl-0.9.8e-39.el5_11.ia64.rpm

ppc:
openssl-0.9.8e-39.el5_11.ppc.rpm
openssl-0.9.8e-39.el5_11.ppc64.rpm
openssl-debuginfo-0.9.8e-39.el5_11.ppc.rpm
openssl-debuginfo-0.9.8e-39.el5_11.ppc64.rpm
openssl-devel-0.9.8e-39.el5_11.ppc.rpm
openssl-devel-0.9.8e-39.el5_11.ppc64.rpm
openssl-perl-0.9.8e-39.el5_11.ppc.rpm

s390x:
openssl-0.9.8e-39.el5_11.s390.rpm
openssl-0.9.8e-39.el5_11.s390x.rpm
openssl-debuginfo-0.9.8e-39.el5_11.s390.rpm
openssl-debuginfo-0.9.8e-39.el5_11.s390x.rpm
openssl-devel-0.9.8e-39.el5_11.s390.rpm
openssl-devel-0.9.8e-39.el5_11.s390x.rpm
openssl-perl-0.9.8e-39.el5_11.s390x.rpm

x86_64:
openssl-0.9.8e-39.el5_11.i686.rpm
openssl-0.9.8e-39.el5_11.x86_64.rpm
openssl-debuginfo-0.9.8e-39.el5_11.i386.rpm
openssl-debuginfo-0.9.8e-39.el5_11.i686.rpm
openssl-debuginfo-0.9.8e-39.el5_11.x86_64.rpm
openssl-devel-0.9.8e-39.el5_11.i386.rpm
openssl-devel-0.9.8e-39.el5_11.x86_64.rpm
openssl-perl-0.9.8e-39.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3197
https://access.redhat.com/security/cve/CVE-2016-0797
https://access.redhat.com/security/cve/CVE-2016-0800
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/2176731
https://drownattack.com/
https://openssl.org/news/secadv/20160128.txt
https://openssl.org/news/secadv/20160301.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW1cD2XlSAg2UNWIIRArcmAJ4tcIkNCGO6ZYkFJDJBDVy+3uXdWQCgvehG
wS2aBpJ2mRkB3LA++ho1F6w=
=bSuG
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

August 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Aug 1st
    15 Files
  • 2
    Aug 2nd
    22 Files
  • 3
    Aug 3rd
    0 Files
  • 4
    Aug 4th
    0 Files
  • 5
    Aug 5th
    15 Files
  • 6
    Aug 6th
    11 Files
  • 7
    Aug 7th
    43 Files
  • 8
    Aug 8th
    42 Files
  • 9
    Aug 9th
    36 Files
  • 10
    Aug 10th
    0 Files
  • 11
    Aug 11th
    0 Files
  • 12
    Aug 12th
    27 Files
  • 13
    Aug 13th
    18 Files
  • 14
    Aug 14th
    50 Files
  • 15
    Aug 15th
    33 Files
  • 16
    Aug 16th
    23 Files
  • 17
    Aug 17th
    0 Files
  • 18
    Aug 18th
    0 Files
  • 19
    Aug 19th
    43 Files
  • 20
    Aug 20th
    29 Files
  • 21
    Aug 21st
    42 Files
  • 22
    Aug 22nd
    26 Files
  • 23
    Aug 23rd
    25 Files
  • 24
    Aug 24th
    0 Files
  • 25
    Aug 25th
    0 Files
  • 26
    Aug 26th
    21 Files
  • 27
    Aug 27th
    28 Files
  • 28
    Aug 28th
    15 Files
  • 29
    Aug 29th
    41 Files
  • 30
    Aug 30th
    13 Files
  • 31
    Aug 31st
    467 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close