====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openssl security update
Advisory ID:       RHSA-2010:0978-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0978.html
Issue date:        2010-12-13
CVE Names:         CVE-2008-7270 CVE-2010-4180 
====================================================================
1. Summary:

Updated openssl packages that fix two security issues are now available for
Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

A ciphersuite downgrade flaw was found in the OpenSSL SSL/TLS server code.
A remote attacker could possibly use this flaw to change the ciphersuite
associated with a cached session stored on the server, if the server
enabled the SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG option, possibly
forcing the client to use a weaker ciphersuite after resuming the session.
(CVE-2010-4180, CVE-2008-7270)

Note: With this update, setting the SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG
option has no effect and this bug workaround can no longer be enabled.

All OpenSSL users should upgrade to these updated packages, which contain a
backported patch to resolve these issues. For the update to take effect,
all services linked to the OpenSSL library must be restarted, or the system
rebooted.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

659462 - CVE-2010-4180 openssl: NETSCAPE_REUSE_CIPHER_CHANGE_BUG ciphersuite downgrade attack
660650 - CVE-2008-7270 openssl: NETSCAPE_REUSE_CIPHER_CHANGE_BUG downgrade-to-disabled ciphersuite attack

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
openssl-0.9.8e-12.el5_5.7.i386.rpm
openssl-0.9.8e-12.el5_5.7.i686.rpm
openssl-debuginfo-0.9.8e-12.el5_5.7.i386.rpm
openssl-debuginfo-0.9.8e-12.el5_5.7.i686.rpm
openssl-perl-0.9.8e-12.el5_5.7.i386.rpm

x86_64:
openssl-0.9.8e-12.el5_5.7.i686.rpm
openssl-0.9.8e-12.el5_5.7.x86_64.rpm
openssl-debuginfo-0.9.8e-12.el5_5.7.i686.rpm
openssl-debuginfo-0.9.8e-12.el5_5.7.x86_64.rpm
openssl-perl-0.9.8e-12.el5_5.7.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
openssl-debuginfo-0.9.8e-12.el5_5.7.i386.rpm
openssl-devel-0.9.8e-12.el5_5.7.i386.rpm

x86_64:
openssl-debuginfo-0.9.8e-12.el5_5.7.i386.rpm
openssl-debuginfo-0.9.8e-12.el5_5.7.x86_64.rpm
openssl-devel-0.9.8e-12.el5_5.7.i386.rpm
openssl-devel-0.9.8e-12.el5_5.7.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
openssl-0.9.8e-12.el5_5.7.i386.rpm
openssl-0.9.8e-12.el5_5.7.i686.rpm
openssl-debuginfo-0.9.8e-12.el5_5.7.i386.rpm
openssl-debuginfo-0.9.8e-12.el5_5.7.i686.rpm
openssl-devel-0.9.8e-12.el5_5.7.i386.rpm
openssl-perl-0.9.8e-12.el5_5.7.i386.rpm

ia64:
openssl-0.9.8e-12.el5_5.7.i686.rpm
openssl-0.9.8e-12.el5_5.7.ia64.rpm
openssl-debuginfo-0.9.8e-12.el5_5.7.i686.rpm
openssl-debuginfo-0.9.8e-12.el5_5.7.ia64.rpm
openssl-devel-0.9.8e-12.el5_5.7.ia64.rpm
openssl-perl-0.9.8e-12.el5_5.7.ia64.rpm

ppc:
openssl-0.9.8e-12.el5_5.7.ppc.rpm
openssl-0.9.8e-12.el5_5.7.ppc64.rpm
openssl-debuginfo-0.9.8e-12.el5_5.7.ppc.rpm
openssl-debuginfo-0.9.8e-12.el5_5.7.ppc64.rpm
openssl-devel-0.9.8e-12.el5_5.7.ppc.rpm
openssl-devel-0.9.8e-12.el5_5.7.ppc64.rpm
openssl-perl-0.9.8e-12.el5_5.7.ppc.rpm

s390x:
openssl-0.9.8e-12.el5_5.7.s390.rpm
openssl-0.9.8e-12.el5_5.7.s390x.rpm
openssl-debuginfo-0.9.8e-12.el5_5.7.s390.rpm
openssl-debuginfo-0.9.8e-12.el5_5.7.s390x.rpm
openssl-devel-0.9.8e-12.el5_5.7.s390.rpm
openssl-devel-0.9.8e-12.el5_5.7.s390x.rpm
openssl-perl-0.9.8e-12.el5_5.7.s390x.rpm

x86_64:
openssl-0.9.8e-12.el5_5.7.i686.rpm
openssl-0.9.8e-12.el5_5.7.x86_64.rpm
openssl-debuginfo-0.9.8e-12.el5_5.7.i386.rpm
openssl-debuginfo-0.9.8e-12.el5_5.7.i686.rpm
openssl-debuginfo-0.9.8e-12.el5_5.7.x86_64.rpm
openssl-devel-0.9.8e-12.el5_5.7.i386.rpm
openssl-devel-0.9.8e-12.el5_5.7.x86_64.rpm
openssl-perl-0.9.8e-12.el5_5.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2008-7270.html
https://www.redhat.com/security/data/cve/CVE-2010-4180.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0978-01: openssl: Moderate Advisory

Updated openssl packages that fix two security issues are now available for Red Hat Enterprise Linux 5

Summary

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library.
A ciphersuite downgrade flaw was found in the OpenSSL SSL/TLS server code. A remote attacker could possibly use this flaw to change the ciphersuite associated with a cached session stored on the server, if the server enabled the SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG option, possibly forcing the client to use a weaker ciphersuite after resuming the session. (CVE-2010-4180, CVE-2008-7270)
Note: With this update, setting the SSL_OP_NETSCAPE_REUSE_CIPHER_CHANGE_BUG option has no effect and this bug workaround can no longer be enabled.
All OpenSSL users should upgrade to these updated packages, which contain a backported patch to resolve these issues. For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2008-7270.html https://www.redhat.com/security/data/cve/CVE-2010-4180.html https://access.redhat.com/security/updates/classification/#moderate

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: openssl-0.9.8e-12.el5_5.7.i386.rpm openssl-0.9.8e-12.el5_5.7.i686.rpm openssl-debuginfo-0.9.8e-12.el5_5.7.i386.rpm openssl-debuginfo-0.9.8e-12.el5_5.7.i686.rpm openssl-perl-0.9.8e-12.el5_5.7.i386.rpm
x86_64: openssl-0.9.8e-12.el5_5.7.i686.rpm openssl-0.9.8e-12.el5_5.7.x86_64.rpm openssl-debuginfo-0.9.8e-12.el5_5.7.i686.rpm openssl-debuginfo-0.9.8e-12.el5_5.7.x86_64.rpm openssl-perl-0.9.8e-12.el5_5.7.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: openssl-debuginfo-0.9.8e-12.el5_5.7.i386.rpm openssl-devel-0.9.8e-12.el5_5.7.i386.rpm
x86_64: openssl-debuginfo-0.9.8e-12.el5_5.7.i386.rpm openssl-debuginfo-0.9.8e-12.el5_5.7.x86_64.rpm openssl-devel-0.9.8e-12.el5_5.7.i386.rpm openssl-devel-0.9.8e-12.el5_5.7.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: openssl-0.9.8e-12.el5_5.7.i386.rpm openssl-0.9.8e-12.el5_5.7.i686.rpm openssl-debuginfo-0.9.8e-12.el5_5.7.i386.rpm openssl-debuginfo-0.9.8e-12.el5_5.7.i686.rpm openssl-devel-0.9.8e-12.el5_5.7.i386.rpm openssl-perl-0.9.8e-12.el5_5.7.i386.rpm
ia64: openssl-0.9.8e-12.el5_5.7.i686.rpm openssl-0.9.8e-12.el5_5.7.ia64.rpm openssl-debuginfo-0.9.8e-12.el5_5.7.i686.rpm openssl-debuginfo-0.9.8e-12.el5_5.7.ia64.rpm openssl-devel-0.9.8e-12.el5_5.7.ia64.rpm openssl-perl-0.9.8e-12.el5_5.7.ia64.rpm
ppc: openssl-0.9.8e-12.el5_5.7.ppc.rpm openssl-0.9.8e-12.el5_5.7.ppc64.rpm openssl-debuginfo-0.9.8e-12.el5_5.7.ppc.rpm openssl-debuginfo-0.9.8e-12.el5_5.7.ppc64.rpm openssl-devel-0.9.8e-12.el5_5.7.ppc.rpm openssl-devel-0.9.8e-12.el5_5.7.ppc64.rpm openssl-perl-0.9.8e-12.el5_5.7.ppc.rpm
s390x: openssl-0.9.8e-12.el5_5.7.s390.rpm openssl-0.9.8e-12.el5_5.7.s390x.rpm openssl-debuginfo-0.9.8e-12.el5_5.7.s390.rpm openssl-debuginfo-0.9.8e-12.el5_5.7.s390x.rpm openssl-devel-0.9.8e-12.el5_5.7.s390.rpm openssl-devel-0.9.8e-12.el5_5.7.s390x.rpm openssl-perl-0.9.8e-12.el5_5.7.s390x.rpm
x86_64: openssl-0.9.8e-12.el5_5.7.i686.rpm openssl-0.9.8e-12.el5_5.7.x86_64.rpm openssl-debuginfo-0.9.8e-12.el5_5.7.i386.rpm openssl-debuginfo-0.9.8e-12.el5_5.7.i686.rpm openssl-debuginfo-0.9.8e-12.el5_5.7.x86_64.rpm openssl-devel-0.9.8e-12.el5_5.7.i386.rpm openssl-devel-0.9.8e-12.el5_5.7.x86_64.rpm openssl-perl-0.9.8e-12.el5_5.7.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0978-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0978.html
Issued Date: : 2010-12-13
CVE Names: CVE-2008-7270 CVE-2010-4180

Topic

Updated openssl packages that fix two security issues are now available forRed Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as having moderatesecurity impact. Common Vulnerability Scoring System (CVSS) base scores,which give detailed severity ratings, are available for each vulnerabilityfrom the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64


Bugs Fixed

659462 - CVE-2010-4180 openssl: NETSCAPE_REUSE_CIPHER_CHANGE_BUG ciphersuite downgrade attack

660650 - CVE-2008-7270 openssl: NETSCAPE_REUSE_CIPHER_CHANGE_BUG downgrade-to-disabled ciphersuite attack


Related News