-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openssl security update Advisory ID: RHSA-2014:1653-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2014-1653.html Issue date: 2014-10-16 ===================================================================== 1. Summary: Updated openssl packages that contain a backported patch to mitigate the CVE-2014-3566 issue are now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having Moderate security impact. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 3. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL), Transport Layer Security (TLS), and Datagram Transport Layer Security (DTLS) protocols, as well as a full-strength, general purpose cryptography library. This update adds support for the TLS Fallback Signaling Cipher Suite Value (TLS_FALLBACK_SCSV), which can be used to prevent protocol downgrade attacks against applications which re-connect using a lower SSL/TLS protocol version when the initial connection indicating the highest supported protocol version fails. This can prevent a forceful downgrade of the communication to SSL 3.0. The SSL 3.0 protocol was found to be vulnerable to the padding oracle attack when using block cipher suites in cipher block chaining (CBC) mode. This issue is identified as CVE-2014-3566, and also known under the alias POODLE. This SSL 3.0 protocol flaw will not be addressed in a future update; it is recommended that users configure their applications to require at least TLS protocol version 1.0 for secure communication. For additional information about this flaw, see the Knowledgebase article at https://access.redhat.com/articles/1232123 All OpenSSL users are advised to upgrade to these updated packages, which contain a backported patch to mitigate the CVE-2014-3566 issue. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1152789 - CVE-2014-3566 openssl: Padding Oracle On Downgraded Legacy Encryption attack 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: openssl-0.9.8e-31.el5_11.src.rpm i386: openssl-0.9.8e-31.el5_11.i386.rpm openssl-0.9.8e-31.el5_11.i686.rpm openssl-debuginfo-0.9.8e-31.el5_11.i386.rpm openssl-debuginfo-0.9.8e-31.el5_11.i686.rpm openssl-perl-0.9.8e-31.el5_11.i386.rpm x86_64: openssl-0.9.8e-31.el5_11.i686.rpm openssl-0.9.8e-31.el5_11.x86_64.rpm openssl-debuginfo-0.9.8e-31.el5_11.i686.rpm openssl-debuginfo-0.9.8e-31.el5_11.x86_64.rpm openssl-perl-0.9.8e-31.el5_11.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: openssl-0.9.8e-31.el5_11.src.rpm i386: openssl-debuginfo-0.9.8e-31.el5_11.i386.rpm openssl-devel-0.9.8e-31.el5_11.i386.rpm x86_64: openssl-debuginfo-0.9.8e-31.el5_11.i386.rpm openssl-debuginfo-0.9.8e-31.el5_11.x86_64.rpm openssl-devel-0.9.8e-31.el5_11.i386.rpm openssl-devel-0.9.8e-31.el5_11.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: openssl-0.9.8e-31.el5_11.src.rpm i386: openssl-0.9.8e-31.el5_11.i386.rpm openssl-0.9.8e-31.el5_11.i686.rpm openssl-debuginfo-0.9.8e-31.el5_11.i386.rpm openssl-debuginfo-0.9.8e-31.el5_11.i686.rpm openssl-devel-0.9.8e-31.el5_11.i386.rpm openssl-perl-0.9.8e-31.el5_11.i386.rpm ia64: openssl-0.9.8e-31.el5_11.i686.rpm openssl-0.9.8e-31.el5_11.ia64.rpm openssl-debuginfo-0.9.8e-31.el5_11.i686.rpm openssl-debuginfo-0.9.8e-31.el5_11.ia64.rpm openssl-devel-0.9.8e-31.el5_11.ia64.rpm openssl-perl-0.9.8e-31.el5_11.ia64.rpm ppc: openssl-0.9.8e-31.el5_11.ppc.rpm openssl-0.9.8e-31.el5_11.ppc64.rpm openssl-debuginfo-0.9.8e-31.el5_11.ppc.rpm openssl-debuginfo-0.9.8e-31.el5_11.ppc64.rpm openssl-devel-0.9.8e-31.el5_11.ppc.rpm openssl-devel-0.9.8e-31.el5_11.ppc64.rpm openssl-perl-0.9.8e-31.el5_11.ppc.rpm s390x: openssl-0.9.8e-31.el5_11.s390.rpm openssl-0.9.8e-31.el5_11.s390x.rpm openssl-debuginfo-0.9.8e-31.el5_11.s390.rpm openssl-debuginfo-0.9.8e-31.el5_11.s390x.rpm openssl-devel-0.9.8e-31.el5_11.s390.rpm openssl-devel-0.9.8e-31.el5_11.s390x.rpm openssl-perl-0.9.8e-31.el5_11.s390x.rpm x86_64: openssl-0.9.8e-31.el5_11.i686.rpm openssl-0.9.8e-31.el5_11.x86_64.rpm openssl-debuginfo-0.9.8e-31.el5_11.i386.rpm openssl-debuginfo-0.9.8e-31.el5_11.i686.rpm openssl-debuginfo-0.9.8e-31.el5_11.x86_64.rpm openssl-devel-0.9.8e-31.el5_11.i386.rpm openssl-devel-0.9.8e-31.el5_11.x86_64.rpm openssl-perl-0.9.8e-31.el5_11.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package 7. References: https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/articles/1232123 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2014 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFUP95tXlSAg2UNWIIRAkc5AJ9nmEF3JBRZonktefvvJetST/IDwACfRLlK kXhpxz+knoilme+6qGxo2rQ= =PYRu -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce