what you don't know can hurt you
Home Files News &[SERVICES_TAB]About Contact Add New

Red Hat Security Advisory 2017-0286-01

Red Hat Security Advisory 2017-0286-01
Posted Feb 20, 2017
Authored by Red Hat | Site access.redhat.com

Red Hat Security Advisory 2017-0286-01 - OpenSSL is a toolkit that implements the Secure Sockets Layer and Transport Layer Security protocols, as well as a full-strength general-purpose cryptography library. Security Fix: An integer underflow leading to an out of bounds read flaw was found in OpenSSL. A remote attacker could possibly use this flaw to crash a 32-bit TLS/SSL server or client using OpenSSL if it used the RC4-MD5 cipher suite.

tags | advisory, remote, protocol
systems | linux, redhat
advisories | CVE-2016-8610, CVE-2017-3731
SHA-256 | 263e10e25244071ae6bff5440a09981e5d4c03c3e8382ee37d122e6f44fcaee2

Red Hat Security Advisory 2017-0286-01

Change Mirror Download

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openssl security update
Advisory ID: RHSA-2017:0286-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2017-0286.html
Issue date: 2017-02-20
CVE Names: CVE-2016-8610 CVE-2017-3731
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 6 and
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* An integer underflow leading to an out of bounds read flaw was found in
OpenSSL. A remote attacker could possibly use this flaw to crash a 32-bit
TLS/SSL server or client using OpenSSL if it used the RC4-MD5 cipher suite.
(CVE-2017-3731)

* A denial of service flaw was found in the way the TLS/SSL protocol
defined processing of ALERT packets during a connection handshake. A remote
attacker could use this flaw to make a TLS/SSL server consume an excessive
amount of CPU and fail to accept connections form other clients.
(CVE-2016-8610)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1384743 - CVE-2016-8610 SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS
1416852 - CVE-2017-3731 openssl: Truncated packet could crash via OOB read

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
openssl-1.0.1e-48.el6_8.4.src.rpm

i386:
openssl-1.0.1e-48.el6_8.4.i686.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm

x86_64:
openssl-1.0.1e-48.el6_8.4.i686.rpm
openssl-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-devel-1.0.1e-48.el6_8.4.i686.rpm
openssl-perl-1.0.1e-48.el6_8.4.i686.rpm
openssl-static-1.0.1e-48.el6_8.4.i686.rpm

x86_64:
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-devel-1.0.1e-48.el6_8.4.i686.rpm
openssl-devel-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-perl-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-static-1.0.1e-48.el6_8.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
openssl-1.0.1e-48.el6_8.4.src.rpm

x86_64:
openssl-1.0.1e-48.el6_8.4.i686.rpm
openssl-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-devel-1.0.1e-48.el6_8.4.i686.rpm
openssl-devel-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-perl-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-static-1.0.1e-48.el6_8.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
openssl-1.0.1e-48.el6_8.4.src.rpm

i386:
openssl-1.0.1e-48.el6_8.4.i686.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-devel-1.0.1e-48.el6_8.4.i686.rpm

ppc64:
openssl-1.0.1e-48.el6_8.4.ppc.rpm
openssl-1.0.1e-48.el6_8.4.ppc64.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.ppc.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.ppc64.rpm
openssl-devel-1.0.1e-48.el6_8.4.ppc.rpm
openssl-devel-1.0.1e-48.el6_8.4.ppc64.rpm

s390x:
openssl-1.0.1e-48.el6_8.4.s390.rpm
openssl-1.0.1e-48.el6_8.4.s390x.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.s390.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.s390x.rpm
openssl-devel-1.0.1e-48.el6_8.4.s390.rpm
openssl-devel-1.0.1e-48.el6_8.4.s390x.rpm

x86_64:
openssl-1.0.1e-48.el6_8.4.i686.rpm
openssl-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-devel-1.0.1e-48.el6_8.4.i686.rpm
openssl-devel-1.0.1e-48.el6_8.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-perl-1.0.1e-48.el6_8.4.i686.rpm
openssl-static-1.0.1e-48.el6_8.4.i686.rpm

ppc64:
openssl-debuginfo-1.0.1e-48.el6_8.4.ppc64.rpm
openssl-perl-1.0.1e-48.el6_8.4.ppc64.rpm
openssl-static-1.0.1e-48.el6_8.4.ppc64.rpm

s390x:
openssl-debuginfo-1.0.1e-48.el6_8.4.s390x.rpm
openssl-perl-1.0.1e-48.el6_8.4.s390x.rpm
openssl-static-1.0.1e-48.el6_8.4.s390x.rpm

x86_64:
openssl-debuginfo-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-perl-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-static-1.0.1e-48.el6_8.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
openssl-1.0.1e-48.el6_8.4.src.rpm

i386:
openssl-1.0.1e-48.el6_8.4.i686.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-devel-1.0.1e-48.el6_8.4.i686.rpm

x86_64:
openssl-1.0.1e-48.el6_8.4.i686.rpm
openssl-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-devel-1.0.1e-48.el6_8.4.i686.rpm
openssl-devel-1.0.1e-48.el6_8.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-perl-1.0.1e-48.el6_8.4.i686.rpm
openssl-static-1.0.1e-48.el6_8.4.i686.rpm

x86_64:
openssl-debuginfo-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-perl-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-static-1.0.1e-48.el6_8.4.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
openssl-1.0.1e-60.el7_3.1.src.rpm

x86_64:
openssl-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.i686.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-libs-1.0.1e-60.el7_3.1.i686.rpm
openssl-libs-1.0.1e-60.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.1e-60.el7_3.1.i686.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-devel-1.0.1e-60.el7_3.1.i686.rpm
openssl-devel-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-perl-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-static-1.0.1e-60.el7_3.1.i686.rpm
openssl-static-1.0.1e-60.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssl-1.0.1e-60.el7_3.1.src.rpm

x86_64:
openssl-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.i686.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-libs-1.0.1e-60.el7_3.1.i686.rpm
openssl-libs-1.0.1e-60.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.1e-60.el7_3.1.i686.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-devel-1.0.1e-60.el7_3.1.i686.rpm
openssl-devel-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-perl-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-static-1.0.1e-60.el7_3.1.i686.rpm
openssl-static-1.0.1e-60.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssl-1.0.1e-60.el7_3.1.src.rpm

aarch64:
openssl-1.0.1e-60.el7_3.1.aarch64.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.aarch64.rpm
openssl-devel-1.0.1e-60.el7_3.1.aarch64.rpm
openssl-libs-1.0.1e-60.el7_3.1.aarch64.rpm

ppc64:
openssl-1.0.1e-60.el7_3.1.ppc64.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.ppc.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.ppc64.rpm
openssl-devel-1.0.1e-60.el7_3.1.ppc.rpm
openssl-devel-1.0.1e-60.el7_3.1.ppc64.rpm
openssl-libs-1.0.1e-60.el7_3.1.ppc.rpm
openssl-libs-1.0.1e-60.el7_3.1.ppc64.rpm

ppc64le:
openssl-1.0.1e-60.el7_3.1.ppc64le.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.ppc64le.rpm
openssl-devel-1.0.1e-60.el7_3.1.ppc64le.rpm
openssl-libs-1.0.1e-60.el7_3.1.ppc64le.rpm

s390x:
openssl-1.0.1e-60.el7_3.1.s390x.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.s390.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.s390x.rpm
openssl-devel-1.0.1e-60.el7_3.1.s390.rpm
openssl-devel-1.0.1e-60.el7_3.1.s390x.rpm
openssl-libs-1.0.1e-60.el7_3.1.s390.rpm
openssl-libs-1.0.1e-60.el7_3.1.s390x.rpm

x86_64:
openssl-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.i686.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-devel-1.0.1e-60.el7_3.1.i686.rpm
openssl-devel-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-libs-1.0.1e-60.el7_3.1.i686.rpm
openssl-libs-1.0.1e-60.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
openssl-debuginfo-1.0.1e-60.el7_3.1.aarch64.rpm
openssl-perl-1.0.1e-60.el7_3.1.aarch64.rpm
openssl-static-1.0.1e-60.el7_3.1.aarch64.rpm

ppc64:
openssl-debuginfo-1.0.1e-60.el7_3.1.ppc.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.ppc64.rpm
openssl-perl-1.0.1e-60.el7_3.1.ppc64.rpm
openssl-static-1.0.1e-60.el7_3.1.ppc.rpm
openssl-static-1.0.1e-60.el7_3.1.ppc64.rpm

ppc64le:
openssl-debuginfo-1.0.1e-60.el7_3.1.ppc64le.rpm
openssl-perl-1.0.1e-60.el7_3.1.ppc64le.rpm
openssl-static-1.0.1e-60.el7_3.1.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.1e-60.el7_3.1.s390.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.s390x.rpm
openssl-perl-1.0.1e-60.el7_3.1.s390x.rpm
openssl-static-1.0.1e-60.el7_3.1.s390.rpm
openssl-static-1.0.1e-60.el7_3.1.s390x.rpm

x86_64:
openssl-debuginfo-1.0.1e-60.el7_3.1.i686.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-perl-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-static-1.0.1e-60.el7_3.1.i686.rpm
openssl-static-1.0.1e-60.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssl-1.0.1e-60.el7_3.1.src.rpm

x86_64:
openssl-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.i686.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-devel-1.0.1e-60.el7_3.1.i686.rpm
openssl-devel-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-libs-1.0.1e-60.el7_3.1.i686.rpm
openssl-libs-1.0.1e-60.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.1e-60.el7_3.1.i686.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-perl-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-static-1.0.1e-60.el7_3.1.i686.rpm
openssl-static-1.0.1e-60.el7_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8610
https://access.redhat.com/security/cve/CVE-2017-3731
https://access.redhat.com/security/updates/classification/#moderate
https://www.openssl.org/news/secadv/20170126.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYqs1TXlSAg2UNWIIRAt7bAJ0ZCDFTFcNP3/qrBxA46aRJQAvxkACaA9Ak
1zK4rWazcUYTZw5zQhD4SXA=
=I+Z7
-----END PGP SIGNATURE-----


--
RHSA-announce mailing list
RHSA-announce@redhat.com
https://www.redhat.com/mailman/listinfo/rhsa-announce
Login or Register to add favorites

File Archive:

September 2024

  • Su
  • Mo
  • Tu
  • We
  • Th
  • Fr
  • Sa
  • 1
    Sep 1st
    261 Files
  • 2
    Sep 2nd
    17 Files
  • 3
    Sep 3rd
    38 Files
  • 4
    Sep 4th
    52 Files
  • 5
    Sep 5th
    0 Files
  • 6
    Sep 6th
    0 Files
  • 7
    Sep 7th
    0 Files
  • 8
    Sep 8th
    0 Files
  • 9
    Sep 9th
    0 Files
  • 10
    Sep 10th
    0 Files
  • 11
    Sep 11th
    0 Files
  • 12
    Sep 12th
    0 Files
  • 13
    Sep 13th
    0 Files
  • 14
    Sep 14th
    0 Files
  • 15
    Sep 15th
    0 Files
  • 16
    Sep 16th
    0 Files
  • 17
    Sep 17th
    0 Files
  • 18
    Sep 18th
    0 Files
  • 19
    Sep 19th
    0 Files
  • 20
    Sep 20th
    0 Files
  • 21
    Sep 21st
    0 Files
  • 22
    Sep 22nd
    0 Files
  • 23
    Sep 23rd
    0 Files
  • 24
    Sep 24th
    0 Files
  • 25
    Sep 25th
    0 Files
  • 26
    Sep 26th
    0 Files
  • 27
    Sep 27th
    0 Files
  • 28
    Sep 28th
    0 Files
  • 29
    Sep 29th
    0 Files
  • 30
    Sep 30th
    0 Files

Top Authors In Last 30 Days

File Tags

Systems

packet storm

© 2024 Packet Storm. All rights reserved.

Services
Security Services
Hosting By
Rokasec
close