-----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 ===================================================================== Red Hat Security Advisory Synopsis: Important: openssl security update Advisory ID: RHSA-2016:0305-01 Product: Red Hat Enterprise Linux Advisory URL: https://rhn.redhat.com/errata/RHSA-2016-0305.html Issue date: 2016-03-01 CVE Names: CVE-2015-3197 CVE-2016-0800 ===================================================================== 1. Summary: Updated openssl packages that fix two security issues are now available for Red Hat Enterprise Linux 6.6 and 7.1 Extended Update Support. Red Hat Product Security has rated this update as having Important security impact. Common Vulnerability Scoring System (CVSS) base scores, which give detailed severity ratings, are available for each vulnerability from the CVE links in the References section. 2. Relevant releases/architectures: Red Hat Enterprise Linux ComputeNode EUS (v. 7.1) - x86_64 Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1) - x86_64 Red Hat Enterprise Linux HPC Node EUS (v. 6.6) - x86_64 Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6) - x86_64 Red Hat Enterprise Linux Server EUS (v. 6.6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 6.6) - i386, ppc64, s390x, x86_64 Red Hat Enterprise Linux Server Optional EUS (v. 7.1) - ppc64, ppc64le, s390x, x86_64 3. Description: OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library. A padding oracle flaw was found in the Secure Sockets Layer version 2.0 (SSLv2) protocol. An attacker can potentially use this flaw to decrypt RSA-encrypted cipher text from a connection using a newer SSL/TLS protocol version, allowing them to decrypt such connections. This cross-protocol attack is publicly referred to as DROWN. (CVE-2016-0800) Note: This issue was addressed by disabling the SSLv2 protocol by default when using the 'SSLv23' connection methods, and removing support for weak SSLv2 cipher suites. For more information, refer to the knowledge base article linked to in the References section. A flaw was found in the way malicious SSLv2 clients could negotiate SSLv2 ciphers that have been disabled on the server. This could result in weak SSLv2 ciphers being used for SSLv2 connections, making them vulnerable to man-in-the-middle attacks. (CVE-2015-3197) Red Hat would like to thank the OpenSSL project for reporting these issues. Upstream acknowledges Nimrod Aviram and Sebastian Schinzel as the original reporters. All openssl users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted. 4. Solution: Before applying this update, make sure all previously released errata relevant to your system have been applied. For details on how to apply this update, refer to: https://access.redhat.com/articles/11258 5. Bugs fixed (https://bugzilla.redhat.com/): 1301846 - CVE-2015-3197 OpenSSL: SSLv2 doesn't block disabled ciphers 1310593 - CVE-2016-0800 SSL/TLS: Cross-protocol attack on TLS using SSLv2 (DROWN) 6. Package List: Red Hat Enterprise Linux HPC Node EUS (v. 6.6): Source: openssl-1.0.1e-30.el6_6.12.src.rpm x86_64: openssl-1.0.1e-30.el6_6.12.i686.rpm openssl-1.0.1e-30.el6_6.12.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.12.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.12.x86_64.rpm Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.6): x86_64: openssl-debuginfo-1.0.1e-30.el6_6.12.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.12.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.12.i686.rpm openssl-devel-1.0.1e-30.el6_6.12.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.12.x86_64.rpm openssl-static-1.0.1e-30.el6_6.12.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 6.6): Source: openssl-1.0.1e-30.el6_6.12.src.rpm i386: openssl-1.0.1e-30.el6_6.12.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.12.i686.rpm openssl-devel-1.0.1e-30.el6_6.12.i686.rpm ppc64: openssl-1.0.1e-30.el6_6.12.ppc.rpm openssl-1.0.1e-30.el6_6.12.ppc64.rpm openssl-debuginfo-1.0.1e-30.el6_6.12.ppc.rpm openssl-debuginfo-1.0.1e-30.el6_6.12.ppc64.rpm openssl-devel-1.0.1e-30.el6_6.12.ppc.rpm openssl-devel-1.0.1e-30.el6_6.12.ppc64.rpm s390x: openssl-1.0.1e-30.el6_6.12.s390.rpm openssl-1.0.1e-30.el6_6.12.s390x.rpm openssl-debuginfo-1.0.1e-30.el6_6.12.s390.rpm openssl-debuginfo-1.0.1e-30.el6_6.12.s390x.rpm openssl-devel-1.0.1e-30.el6_6.12.s390.rpm openssl-devel-1.0.1e-30.el6_6.12.s390x.rpm x86_64: openssl-1.0.1e-30.el6_6.12.i686.rpm openssl-1.0.1e-30.el6_6.12.x86_64.rpm openssl-debuginfo-1.0.1e-30.el6_6.12.i686.rpm openssl-debuginfo-1.0.1e-30.el6_6.12.x86_64.rpm openssl-devel-1.0.1e-30.el6_6.12.i686.rpm openssl-devel-1.0.1e-30.el6_6.12.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 6.6): i386: openssl-debuginfo-1.0.1e-30.el6_6.12.i686.rpm openssl-perl-1.0.1e-30.el6_6.12.i686.rpm openssl-static-1.0.1e-30.el6_6.12.i686.rpm ppc64: openssl-debuginfo-1.0.1e-30.el6_6.12.ppc64.rpm openssl-perl-1.0.1e-30.el6_6.12.ppc64.rpm openssl-static-1.0.1e-30.el6_6.12.ppc64.rpm s390x: openssl-debuginfo-1.0.1e-30.el6_6.12.s390x.rpm openssl-perl-1.0.1e-30.el6_6.12.s390x.rpm openssl-static-1.0.1e-30.el6_6.12.s390x.rpm x86_64: openssl-debuginfo-1.0.1e-30.el6_6.12.x86_64.rpm openssl-perl-1.0.1e-30.el6_6.12.x86_64.rpm openssl-static-1.0.1e-30.el6_6.12.x86_64.rpm Red Hat Enterprise Linux ComputeNode EUS (v. 7.1): Source: openssl-1.0.1e-42.el7_1.10.src.rpm x86_64: openssl-1.0.1e-42.el7_1.10.x86_64.rpm openssl-debuginfo-1.0.1e-42.el7_1.10.i686.rpm openssl-debuginfo-1.0.1e-42.el7_1.10.x86_64.rpm openssl-libs-1.0.1e-42.el7_1.10.i686.rpm openssl-libs-1.0.1e-42.el7_1.10.x86_64.rpm Red Hat Enterprise Linux ComputeNode Optional EUS (v. 7.1): x86_64: openssl-debuginfo-1.0.1e-42.el7_1.10.i686.rpm openssl-debuginfo-1.0.1e-42.el7_1.10.x86_64.rpm openssl-devel-1.0.1e-42.el7_1.10.i686.rpm openssl-devel-1.0.1e-42.el7_1.10.x86_64.rpm openssl-perl-1.0.1e-42.el7_1.10.x86_64.rpm openssl-static-1.0.1e-42.el7_1.10.i686.rpm openssl-static-1.0.1e-42.el7_1.10.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.1): Source: openssl-1.0.1e-42.el7_1.10.src.rpm ppc64: openssl-1.0.1e-42.el7_1.10.ppc64.rpm openssl-debuginfo-1.0.1e-42.el7_1.10.ppc.rpm openssl-debuginfo-1.0.1e-42.el7_1.10.ppc64.rpm openssl-devel-1.0.1e-42.el7_1.10.ppc.rpm openssl-devel-1.0.1e-42.el7_1.10.ppc64.rpm openssl-libs-1.0.1e-42.el7_1.10.ppc.rpm openssl-libs-1.0.1e-42.el7_1.10.ppc64.rpm s390x: openssl-1.0.1e-42.el7_1.10.s390x.rpm openssl-debuginfo-1.0.1e-42.el7_1.10.s390.rpm openssl-debuginfo-1.0.1e-42.el7_1.10.s390x.rpm openssl-devel-1.0.1e-42.el7_1.10.s390.rpm openssl-devel-1.0.1e-42.el7_1.10.s390x.rpm openssl-libs-1.0.1e-42.el7_1.10.s390.rpm openssl-libs-1.0.1e-42.el7_1.10.s390x.rpm x86_64: openssl-1.0.1e-42.el7_1.10.x86_64.rpm openssl-debuginfo-1.0.1e-42.el7_1.10.i686.rpm openssl-debuginfo-1.0.1e-42.el7_1.10.x86_64.rpm openssl-devel-1.0.1e-42.el7_1.10.i686.rpm openssl-devel-1.0.1e-42.el7_1.10.x86_64.rpm openssl-libs-1.0.1e-42.el7_1.10.i686.rpm openssl-libs-1.0.1e-42.el7_1.10.x86_64.rpm Red Hat Enterprise Linux Server EUS (v. 7.1): Source: openssl-1.0.1e-42.ael7b_1.10.src.rpm ppc64le: openssl-1.0.1e-42.ael7b_1.10.ppc64le.rpm openssl-debuginfo-1.0.1e-42.ael7b_1.10.ppc64le.rpm openssl-devel-1.0.1e-42.ael7b_1.10.ppc64le.rpm openssl-libs-1.0.1e-42.ael7b_1.10.ppc64le.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.1): ppc64: openssl-debuginfo-1.0.1e-42.el7_1.10.ppc.rpm openssl-debuginfo-1.0.1e-42.el7_1.10.ppc64.rpm openssl-perl-1.0.1e-42.el7_1.10.ppc64.rpm openssl-static-1.0.1e-42.el7_1.10.ppc.rpm openssl-static-1.0.1e-42.el7_1.10.ppc64.rpm s390x: openssl-debuginfo-1.0.1e-42.el7_1.10.s390.rpm openssl-debuginfo-1.0.1e-42.el7_1.10.s390x.rpm openssl-perl-1.0.1e-42.el7_1.10.s390x.rpm openssl-static-1.0.1e-42.el7_1.10.s390.rpm openssl-static-1.0.1e-42.el7_1.10.s390x.rpm x86_64: openssl-debuginfo-1.0.1e-42.el7_1.10.i686.rpm openssl-debuginfo-1.0.1e-42.el7_1.10.x86_64.rpm openssl-perl-1.0.1e-42.el7_1.10.x86_64.rpm openssl-static-1.0.1e-42.el7_1.10.i686.rpm openssl-static-1.0.1e-42.el7_1.10.x86_64.rpm Red Hat Enterprise Linux Server Optional EUS (v. 7.1): ppc64le: openssl-debuginfo-1.0.1e-42.ael7b_1.10.ppc64le.rpm openssl-perl-1.0.1e-42.ael7b_1.10.ppc64le.rpm openssl-static-1.0.1e-42.ael7b_1.10.ppc64le.rpm These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/ 7. References: https://access.redhat.com/security/cve/CVE-2015-3197 https://access.redhat.com/security/cve/CVE-2016-0800 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/2176731 https://drownattack.com/ https://openssl.org/news/secadv/20160128.txt https://openssl.org/news/secadv/20160301.txt 8. Contact: The Red Hat security contact is . More contact details at https://access.redhat.com/security/team/contact/ Copyright 2016 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1 iD8DBQFW1cKJXlSAg2UNWIIRAvEbAKCjEgYyIk4LLd+D90N9p8H+1R+GmACfWjVT QT6RoMNlqziq9pzdSbPTfk4= =2KJ2 -----END PGP SIGNATURE----- -- RHSA-announce mailing list RHSA-announce@redhat.com https://www.redhat.com/mailman/listinfo/rhsa-announce