-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Moderate: openssl security update Advisory ID: RHSA-2015:1197-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2015-1197.html Issue date: 2015-06-30 CVE Names: CVE-2015-1789 CVE-2015-1790 CVE-2015-4000 ===================================================================== 1. Summary: Updated openssl packages that fix three security issues are now available for Red Hat Enterprise Linux 5. Red Hat Product Security has rated this update as having Moderate security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: RHEL Desktop Workstation (v. 5 client) - i386, x86_64 Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64 Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64 3. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. An out-of-bounds read flaw was found in the X509_cmp_time() function of OpenSSL. A specially crafted X.509 certificate or a Certificate Revocation List (CRL) could possibly cause a TLS/SSL server or client using OpenSSL to crash. (CVE-2015-1789) A NULL pointer dereference was found in the way OpenSSL handled certain PKCS#7 inputs. A specially crafted PKCS#7 input with missing EncryptedContent data could cause an application using OpenSSL to crash. (CVE-2015-1790) A flaw was found in the way the TLS protocol composes the Diffie-Hellman (DH) key exchange. A man-in-the-middle attacker could use this flaw to force the use of weak 512 bit export-grade keys during the key exchange, allowing them to decrypt all traffic. (CVE-2015-4000) Note: This update forces the TLS/SSL client implementation in OpenSSL to reject DH key sizes below 768 bits, which prevents sessions to be downgraded to export-grade keys. Future updates may raise this limit to 1024 bits. Red Hat would like to thank the OpenSSL project for reporting CVE-2015-1789 and CVE-2015-1790. Upstream acknowledges Robert Swiecki and Hanno Böck as the original reporters of CVE-2015-1789, and Michal Zalewski as the original reporter of CVE-2015-1790. All openssl users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1223211 - CVE-2015-4000 LOGJAM: TLS connections which support export grade DHE key-exchange are vulnerable to MITM attacks 1228603 - CVE-2015-1789 OpenSSL: out-of-bounds read in X509_cmp_time 1228604 - CVE-2015-1790 OpenSSL: PKCS7 crash with missing EnvelopedContent 6. Package List: Red Hat Enterprise Linux Desktop (v. 5 client): Source: openssl-0.9.8e-36.el5_11.src.rpm i386: openssl-0.9.8e-36.el5_11.i386.rpm openssl-0.9.8e-36.el5_11.i686.rpm openssl-debuginfo-0.9.8e-36.el5_11.i386.rpm openssl-debuginfo-0.9.8e-36.el5_11.i686.rpm openssl-perl-0.9.8e-36.el5_11.i386.rpm x86_64: openssl-0.9.8e-36.el5_11.i686.rpm openssl-0.9.8e-36.el5_11.x86_64.rpm openssl-debuginfo-0.9.8e-36.el5_11.i686.rpm openssl-debuginfo-0.9.8e-36.el5_11.x86_64.rpm openssl-perl-0.9.8e-36.el5_11.x86_64.rpm RHEL Desktop Workstation (v. 5 client): Source: openssl-0.9.8e-36.el5_11.src.rpm i386: openssl-debuginfo-0.9.8e-36.el5_11.i386.rpm openssl-devel-0.9.8e-36.el5_11.i386.rpm x86_64: openssl-debuginfo-0.9.8e-36.el5_11.i386.rpm openssl-debuginfo-0.9.8e-36.el5_11.x86_64.rpm openssl-devel-0.9.8e-36.el5_11.i386.rpm openssl-devel-0.9.8e-36.el5_11.x86_64.rpm Red Hat Enterprise Linux (v. 5 server): Source: openssl-0.9.8e-36.el5_11.src.rpm i386: openssl-0.9.8e-36.el5_11.i386.rpm openssl-0.9.8e-36.el5_11.i686.rpm openssl-debuginfo-0.9.8e-36.el5_11.i386.rpm openssl-debuginfo-0.9.8e-36.el5_11.i686.rpm openssl-devel-0.9.8e-36.el5_11.i386.rpm openssl-perl-0.9.8e-36.el5_11.i386.rpm ia64: openssl-0.9.8e-36.el5_11.i686.rpm openssl-0.9.8e-36.el5_11.ia64.rpm openssl-debuginfo-0.9.8e-36.el5_11.i686.rpm openssl-debuginfo-0.9.8e-36.el5_11.ia64.rpm openssl-devel-0.9.8e-36.el5_11.ia64.rpm openssl-perl-0.9.8e-36.el5_11.ia64.rpm ppc: openssl-0.9.8e-36.el5_11.ppc.rpm openssl-0.9.8e-36.el5_11.ppc64.rpm openssl-debuginfo-0.9.8e-36.el5_11.ppc.rpm openssl-debuginfo-0.9.8e-36.el5_11.ppc64.rpm openssl-devel-0.9.8e-36.el5_11.ppc.rpm openssl-devel-0.9.8e-36.el5_11.ppc64.rpm openssl-perl-0.9.8e-36.el5_11.ppc.rpm s390x: openssl-0.9.8e-36.el5_11.s390.rpm openssl-0.9.8e-36.el5_11.s390x.rpm openssl-debuginfo-0.9.8e-36.el5_11.s390.rpm openssl-debuginfo-0.9.8e-36.el5_11.s390x.rpm openssl-devel-0.9.8e-36.el5_11.s390.rpm openssl-devel-0.9.8e-36.el5_11.s390x.rpm openssl-perl-0.9.8e-36.el5_11.s390x.rpm x86_64: openssl-0.9.8e-36.el5_11.i686.rpm openssl-0.9.8e-36.el5_11.x86_64.rpm openssl-debuginfo-0.9.8e-36.el5_11.i386.rpm openssl-debuginfo-0.9.8e-36.el5_11.i686.rpm openssl-debuginfo-0.9.8e-36.el5_11.x86_64.rpm openssl-devel-0.9.8e-36.el5_11.i386.rpm openssl-devel-0.9.8e-36.el5_11.x86_64.rpm openssl-perl-0.9.8e-36.el5_11.x86_64.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-1789 https://access.redhat.com/security/cve/CVE-2015-1790 https://access.redhat.com/security/cve/CVE-2015-4000 https://access.redhat.com/security/updates/classification/#moderate https://www.openssl.org/news/secadv_20150611.txt 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2015 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFVkjdoXlSAg2UNWIIRAgyhAKCuCDKa6L3jn/RVyOdvXAOOUFwNWgCfQ7eW QwDSR5RAZ5s20uFQDnravfY= =Shez -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce