-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openssl security update Advisory ID: RHSA-2015:1072-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1072.html Issue date: 2015-06-04 CVE Names: CVE-2015-4000 ===================================================================== 1. Summary: Updated openssl packages that fix one security issue are now available for Red Hat Enterprise Linux 6 and 7. Red Hat Product Security has rated this update as having Moderate security impact. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available from the CVE link in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux Client (v. 7) - x86_64 Red Hat Enterprise Linux Client Optional (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64 Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64 Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64 Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux HPC Node (v. 6) - x86_64 Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64 Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation (v. 7) - x86_64 Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64 Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64 3. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. A flaw was found in the way the TLS protocol composes the Diffie-Hellman (DH) key exchange. A man-in-the-middle attacker could use this flaw to force the use of weak 512 bit export-grade keys during the key exchange, allowing them do decrypt all traffic. (CVE-2015-4000) Note: This update forces the TLS/SSL client implementation in OpenSSL to reject DH key sizes below 768 bits, which prevents sessions to be downgraded to export-grade keys. Future updates may raise this limit to 1024 bits. All openssl users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1223211 - CVE-2015-4000 LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks 6. Package List: Red Hat Enterprise Linux Desktop (v. 6): Source: openssl-1.0.1e-30.el6_6.9.src.rpm i386: openssl-1.0.1e-30.el6_6.9.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.9.i686.rpm x86_64: openssl-1.0.1e-30.el6_6.9.i686.rpm openssl-1.0.1e-30.el6_6.9.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.9.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.9.x86_64.rpm Red Hat Enterprise Linux Desktop Optional (v. 6): i386: openssl-debuginfo-1.0.1e-30.el6_6.9.i686.rpm openssl-devel-1.0.1e-30.el6_6.9.i686.rpm openssl-perl-1.0.1e-30.el6_6.9.i686.rpm openssl-static-1.0.1e-30.el6_6.9.i686.rpm x86_64: openssl-debuginfo-1.0.1e-30.el6_6.9.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.9.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.9.i686.rpm openssl-devel-1.0.1e-30.el6_6.9.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.9.x86_64.rpm openssl-static-1.0.1e-30.el6_6.9.x86_64.rpm Red Hat Enterprise Linux HPC Node (v. 6): Source: openssl-1.0.1e-30.el6_6.9.src.rpm x86_64: openssl-1.0.1e-30.el6_6.9.i686.rpm openssl-1.0.1e-30.el6_6.9.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.9.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.9.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional (v. 6): x86_64: openssl-debuginfo-1.0.1e-30.el6_6.9.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.9.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.9.i686.rpm openssl-devel-1.0.1e-30.el6_6.9.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.9.x86_64.rpm openssl-static-1.0.1e-30.el6_6.9.x86_64.rpm Red Hat Enterprise Linux Server (v. 6): Source: openssl-1.0.1e-30.el6_6.9.src.rpm i386: openssl-1.0.1e-30.el6_6.9.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.9.i686.rpm openssl-devel-1.0.1e-30.el6_6.9.i686.rpm ppc64: openssl-1.0.1e-30.el6_6.9.ppc.rpm openssl-1.0.1e-30.el6_6.9.ppc64.rpm openssl-debuginfo-1.0.1e-30.el6_6.9.ppc.rpm openssl-debuginfo-1.0.1e-30.el6_6.9.ppc64.rpm openssl-devel-1.0.1e-30.el6_6.9.ppc.rpm openssl-devel-1.0.1e-30.el6_6.9.ppc64.rpm s390x: openssl-1.0.1e-30.el6_6.9.s390.rpm openssl-1.0.1e-30.el6_6.9.s390x.rpm openssl-debuginfo-1.0.1e-30.el6_6.9.s390.rpm openssl-debuginfo-1.0.1e-30.el6_6.9.s390x.rpm openssl-devel-1.0.1e-30.el6_6.9.s390.rpm openssl-devel-1.0.1e-30.el6_6.9.s390x.rpm x86_64: openssl-1.0.1e-30.el6_6.9.i686.rpm openssl-1.0.1e-30.el6_6.9.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.9.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.9.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.9.i686.rpm openssl-devel-1.0.1e-30.el6_6.9.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 6): i386: openssl-debuginfo-1.0.1e-30.el6_6.9.i686.rpm openssl-perl-1.0.1e-30.el6_6.9.i686.rpm openssl-static-1.0.1e-30.el6_6.9.i686.rpm ppc64: openssl-debuginfo-1.0.1e-30.el6_6.9.ppc64.rpm openssl-perl-1.0.1e-30.el6_6.9.ppc64.rpm openssl-static-1.0.1e-30.el6_6.9.ppc64.rpm s390x: openssl-debuginfo-1.0.1e-30.el6_6.9.s390x.rpm openssl-perl-1.0.1e-30.el6_6.9.s390x.rpm openssl-static-1.0.1e-30.el6_6.9.s390x.rpm x86_64: openssl-debuginfo-1.0.1e-30.el6_6.9.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.9.x86_64.rpm openssl-static-1.0.1e-30.el6_6.9.x86_64.rpm Red Hat Enterprise Linux Workstation (v. 6): Source: openssl-1.0.1e-30.el6_6.9.src.rpm i386: openssl-1.0.1e-30.el6_6.9.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.9.i686.rpm openssl-devel-1.0.1e-30.el6_6.9.i686.rpm x86_64: openssl-1.0.1e-30.el6_6.9.i686.rpm openssl-1.0.1e-30.el6_6.9.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.9.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.9.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.9.i686.rpm openssl-devel-1.0.1e-30.el6_6.9.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 6): i386: openssl-debuginfo-1.0.1e-30.el6_6.9.i686.rpm openssl-perl-1.0.1e-30.el6_6.9.i686.rpm openssl-static-1.0.1e-30.el6_6.9.i686.rpm x86_64: openssl-debuginfo-1.0.1e-30.el6_6.9.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.9.x86_64.rpm openssl-static-1.0.1e-30.el6_6.9.x86_64.rpm Red Hat Enterprise Linux Client (v. 7): Source: openssl-1.0.1e-42.el7_1.6.src.rpm x86_64: openssl-1.0.1e-42.el7_1.6.x86_64.rpm openssl-debuginfo-1.0.1e-42.el7_1.6.i686.rpm openssl-debuginfo-1.0.1e-42.el7_1.6.x86_64.rpm openssl-libs-1.0.1e-42.el7_1.6.i686.rpm openssl-libs-1.0.1e-42.el7_1.6.x86_64.rpm Red Hat Enterprise Linux Client Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-42.el7_1.6.i686.rpm openssl-debuginfo-1.0.1e-42.el7_1.6.x86_64.rpm openssl-devel-1.0.1e-42.el7_1.6.i686.rpm openssl-devel-1.0.1e-42.el7_1.6.x86_64.rpm openssl-perl-1.0.1e-42.el7_1.6.x86_64.rpm openssl-static-1.0.1e-42.el7_1.6.i686.rpm openssl-static-1.0.1e-42.el7_1.6.x86_64.rpm Red Hat Enterprise Linux ComputeNode (v. 7): Source: openssl-1.0.1e-42.el7_1.6.src.rpm x86_64: openssl-1.0.1e-42.el7_1.6.x86_64.rpm openssl-debuginfo-1.0.1e-42.el7_1.6.i686.rpm openssl-debuginfo-1.0.1e-42.el7_1.6.x86_64.rpm openssl-libs-1.0.1e-42.el7_1.6.i686.rpm openssl-libs-1.0.1e-42.el7_1.6.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-42.el7_1.6.i686.rpm openssl-debuginfo-1.0.1e-42.el7_1.6.x86_64.rpm openssl-devel-1.0.1e-42.el7_1.6.i686.rpm openssl-devel-1.0.1e-42.el7_1.6.x86_64.rpm openssl-perl-1.0.1e-42.el7_1.6.x86_64.rpm openssl-static-1.0.1e-42.el7_1.6.i686.rpm openssl-static-1.0.1e-42.el7_1.6.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: openssl-1.0.1e-42.el7_1.6.src.rpm ppc64: openssl-1.0.1e-42.el7_1.6.ppc64.rpm openssl-debuginfo-1.0.1e-42.el7_1.6.ppc.rpm openssl-debuginfo-1.0.1e-42.el7_1.6.ppc64.rpm openssl-devel-1.0.1e-42.el7_1.6.ppc.rpm openssl-devel-1.0.1e-42.el7_1.6.ppc64.rpm openssl-libs-1.0.1e-42.el7_1.6.ppc.rpm openssl-libs-1.0.1e-42.el7_1.6.ppc64.rpm s390x: openssl-1.0.1e-42.el7_1.6.s390x.rpm openssl-debuginfo-1.0.1e-42.el7_1.6.s390.rpm openssl-debuginfo-1.0.1e-42.el7_1.6.s390x.rpm openssl-devel-1.0.1e-42.el7_1.6.s390.rpm openssl-devel-1.0.1e-42.el7_1.6.s390x.rpm openssl-libs-1.0.1e-42.el7_1.6.s390.rpm openssl-libs-1.0.1e-42.el7_1.6.s390x.rpm x86_64: openssl-1.0.1e-42.el7_1.6.x86_64.rpm openssl-debuginfo-1.0.1e-42.el7_1.6.i686.rpm openssl-debuginfo-1.0.1e-42.el7_1.6.x86_64.rpm openssl-devel-1.0.1e-42.el7_1.6.i686.rpm openssl-devel-1.0.1e-42.el7_1.6.x86_64.rpm openssl-libs-1.0.1e-42.el7_1.6.i686.rpm openssl-libs-1.0.1e-42.el7_1.6.x86_64.rpm Red Hat Enterprise Linux Server (v. 7): Source: openssl-1.0.1e-42.ael7b_1.6.src.rpm ppc64le: openssl-1.0.1e-42.ael7b_1.6.ppc64le.rpm openssl-debuginfo-1.0.1e-42.ael7b_1.6.ppc64le.rpm openssl-devel-1.0.1e-42.ael7b_1.6.ppc64le.rpm openssl-libs-1.0.1e-42.ael7b_1.6.ppc64le.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64: openssl-debuginfo-1.0.1e-42.el7_1.6.ppc.rpm openssl-debuginfo-1.0.1e-42.el7_1.6.ppc64.rpm openssl-perl-1.0.1e-42.el7_1.6.ppc64.rpm openssl-static-1.0.1e-42.el7_1.6.ppc.rpm openssl-static-1.0.1e-42.el7_1.6.ppc64.rpm s390x: openssl-debuginfo-1.0.1e-42.el7_1.6.s390.rpm openssl-debuginfo-1.0.1e-42.el7_1.6.s390x.rpm openssl-perl-1.0.1e-42.el7_1.6.s390x.rpm openssl-static-1.0.1e-42.el7_1.6.s390.rpm openssl-static-1.0.1e-42.el7_1.6.s390x.rpm x86_64: openssl-debuginfo-1.0.1e-42.el7_1.6.i686.rpm openssl-debuginfo-1.0.1e-42.el7_1.6.x86_64.rpm openssl-perl-1.0.1e-42.el7_1.6.x86_64.rpm openssl-static-1.0.1e-42.el7_1.6.i686.rpm openssl-static-1.0.1e-42.el7_1.6.x86_64.rpm Red Hat Enterprise Linux Server Optional (v. 7): ppc64le: openssl-debuginfo-1.0.1e-42.ael7b_1.6.ppc64le.rpm openssl-perl-1.0.1e-42.ael7b_1.6.ppc64le.rpm openssl-static-1.0.1e-42.ael7b_1.6.ppc64le.rpm Red Hat Enterprise Linux Workstation (v. 7): Source: openssl-1.0.1e-42.el7_1.6.src.rpm x86_64: openssl-1.0.1e-42.el7_1.6.x86_64.rpm openssl-debuginfo-1.0.1e-42.el7_1.6.i686.rpm openssl-debuginfo-1.0.1e-42.el7_1.6.x86_64.rpm openssl-devel-1.0.1e-42.el7_1.6.i686.rpm openssl-devel-1.0.1e-42.el7_1.6.x86_64.rpm openssl-libs-1.0.1e-42.el7_1.6.i686.rpm openssl-libs-1.0.1e-42.el7_1.6.x86_64.rpm Red Hat Enterprise Linux Workstation Optional (v. 7): x86_64: openssl-debuginfo-1.0.1e-42.el7_1.6.i686.rpm openssl-debuginfo-1.0.1e-42.el7_1.6.x86_64.rpm openssl-perl-1.0.1e-42.el7_1.6.x86_64.rpm openssl-static-1.0.1e-42.el7_1.6.i686.rpm openssl-static-1.0.1e-42.el7_1.6.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-4000 https://access.redhat.com/security/updates/classification/#moderate https://access.redhat.com/articles/1456263 https://www.openssl.org/blog/blog/2015/05/20/logjam-freak-upcoming-changes/ 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVcI/tXlSAg2UNWIIRAjkVAKCBQzufGAQrAiZwwGvjXbepo/c2oACglmdg cY5Kwol2YDkKtcLO2F/XsEc= =/Lzq -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce