====================================================================                   Red Hat Security Advisory

Synopsis:          Important: openssl097a and openssl098e security update
Advisory ID:       RHSA-2014:0626-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2014:0626.html
Issue date:        2014-06-05
CVE Names:         CVE-2014-0224 
====================================================================
1. Summary:

Updated openssl097a and openssl098e packages that fix one security issue
are now available for Red Hat Enterprise Linux 5 and 6 respectively.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

It was found that OpenSSL clients and servers could be forced, via a
specially crafted handshake packet, to use weak keying material for
communication. A man-in-the-middle attacker could use this flaw to decrypt
and modify traffic between a client and a server. (CVE-2014-0224)

Note: In order to exploit this flaw, both the server and the client must be
using a vulnerable version of OpenSSL; the server must be using OpenSSL
version 1.0.1 and above, and the client must be using any version of
OpenSSL. For more information about this flaw, refer to:
https://access.redhat.com/site/articles/904433

Red Hat would like to thank the OpenSSL project for reporting this issue.
Upstream acknowledges KIKUCHI Masashi of Lepidum as the original reporter
of this issue.

All OpenSSL users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. For the update to take
effect, all services linked to the OpenSSL library (such as httpd and other
SSL-enabled services) must be restarted or the system rebooted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1103586 - CVE-2014-0224 openssl: SSL/TLS MITM vulnerability

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
openssl097a-0.9.7a-12.el5_10.1.src.rpm

i386:
openssl097a-0.9.7a-12.el5_10.1.i386.rpm
openssl097a-debuginfo-0.9.7a-12.el5_10.1.i386.rpm

x86_64:
openssl097a-0.9.7a-12.el5_10.1.i386.rpm
openssl097a-0.9.7a-12.el5_10.1.x86_64.rpm
openssl097a-debuginfo-0.9.7a-12.el5_10.1.i386.rpm
openssl097a-debuginfo-0.9.7a-12.el5_10.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
openssl097a-0.9.7a-12.el5_10.1.src.rpm

i386:
openssl097a-0.9.7a-12.el5_10.1.i386.rpm
openssl097a-debuginfo-0.9.7a-12.el5_10.1.i386.rpm

ia64:
openssl097a-0.9.7a-12.el5_10.1.i386.rpm
openssl097a-0.9.7a-12.el5_10.1.ia64.rpm
openssl097a-debuginfo-0.9.7a-12.el5_10.1.i386.rpm
openssl097a-debuginfo-0.9.7a-12.el5_10.1.ia64.rpm

ppc:
openssl097a-0.9.7a-12.el5_10.1.ppc.rpm
openssl097a-0.9.7a-12.el5_10.1.ppc64.rpm
openssl097a-debuginfo-0.9.7a-12.el5_10.1.ppc.rpm
openssl097a-debuginfo-0.9.7a-12.el5_10.1.ppc64.rpm

s390x:
openssl097a-0.9.7a-12.el5_10.1.s390.rpm
openssl097a-0.9.7a-12.el5_10.1.s390x.rpm
openssl097a-debuginfo-0.9.7a-12.el5_10.1.s390.rpm
openssl097a-debuginfo-0.9.7a-12.el5_10.1.s390x.rpm

x86_64:
openssl097a-0.9.7a-12.el5_10.1.i386.rpm
openssl097a-0.9.7a-12.el5_10.1.x86_64.rpm
openssl097a-debuginfo-0.9.7a-12.el5_10.1.i386.rpm
openssl097a-debuginfo-0.9.7a-12.el5_10.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
openssl098e-0.9.8e-18.el6_5.2.src.rpm

i386:
openssl098e-0.9.8e-18.el6_5.2.i686.rpm
openssl098e-debuginfo-0.9.8e-18.el6_5.2.i686.rpm

x86_64:
openssl098e-0.9.8e-18.el6_5.2.i686.rpm
openssl098e-0.9.8e-18.el6_5.2.x86_64.rpm
openssl098e-debuginfo-0.9.8e-18.el6_5.2.i686.rpm
openssl098e-debuginfo-0.9.8e-18.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
openssl098e-0.9.8e-18.el6_5.2.src.rpm

x86_64:
openssl098e-0.9.8e-18.el6_5.2.i686.rpm
openssl098e-0.9.8e-18.el6_5.2.x86_64.rpm
openssl098e-debuginfo-0.9.8e-18.el6_5.2.i686.rpm
openssl098e-debuginfo-0.9.8e-18.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
openssl098e-0.9.8e-18.el6_5.2.src.rpm

i386:
openssl098e-0.9.8e-18.el6_5.2.i686.rpm
openssl098e-debuginfo-0.9.8e-18.el6_5.2.i686.rpm

ppc64:
openssl098e-0.9.8e-18.el6_5.2.ppc.rpm
openssl098e-0.9.8e-18.el6_5.2.ppc64.rpm
openssl098e-debuginfo-0.9.8e-18.el6_5.2.ppc.rpm
openssl098e-debuginfo-0.9.8e-18.el6_5.2.ppc64.rpm

s390x:
openssl098e-0.9.8e-18.el6_5.2.s390.rpm
openssl098e-0.9.8e-18.el6_5.2.s390x.rpm
openssl098e-debuginfo-0.9.8e-18.el6_5.2.s390.rpm
openssl098e-debuginfo-0.9.8e-18.el6_5.2.s390x.rpm

x86_64:
openssl098e-0.9.8e-18.el6_5.2.i686.rpm
openssl098e-0.9.8e-18.el6_5.2.x86_64.rpm
openssl098e-debuginfo-0.9.8e-18.el6_5.2.i686.rpm
openssl098e-debuginfo-0.9.8e-18.el6_5.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
openssl098e-0.9.8e-18.el6_5.2.src.rpm

i386:
openssl098e-0.9.8e-18.el6_5.2.i686.rpm
openssl098e-debuginfo-0.9.8e-18.el6_5.2.i686.rpm

x86_64:
openssl098e-0.9.8e-18.el6_5.2.i686.rpm
openssl098e-0.9.8e-18.el6_5.2.x86_64.rpm
openssl098e-debuginfo-0.9.8e-18.el6_5.2.i686.rpm
openssl098e-debuginfo-0.9.8e-18.el6_5.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0224.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/articles/904433
https://access.redhat.com/site/solutions/905793

8. Contact:

The Red Hat security contact is .  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.

Red Hat: 2014:0626-01: openssl097a and openssl098e: Important Advisory

Updated openssl097a and openssl098e packages that fix one security issue are now available for Red Hat Enterprise Linux 5 and 6 respectively

Summary

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library.
It was found that OpenSSL clients and servers could be forced, via a specially crafted handshake packet, to use weak keying material for communication. A man-in-the-middle attacker could use this flaw to decrypt and modify traffic between a client and a server. (CVE-2014-0224)
Note: In order to exploit this flaw, both the server and the client must be using a vulnerable version of OpenSSL; the server must be using OpenSSL version 1.0.1 and above, and the client must be using any version of OpenSSL. For more information about this flaw, refer to: https://access.redhat.com/site/articles/904433
Red Hat would like to thank the OpenSSL project for reporting this issue. Upstream acknowledges KIKUCHI Masashi of Lepidum as the original reporter of this issue.
All OpenSSL users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all services linked to the OpenSSL library (such as httpd and other SSL-enabled services) must be restarted or the system rebooted.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at https://access.redhat.com/site/articles/11258

References

https://www.redhat.com/security/data/cve/CVE-2014-0224.html https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/site/articles/904433 https://access.redhat.com/site/solutions/905793

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source: openssl097a-0.9.7a-12.el5_10.1.src.rpm
i386: openssl097a-0.9.7a-12.el5_10.1.i386.rpm openssl097a-debuginfo-0.9.7a-12.el5_10.1.i386.rpm
x86_64: openssl097a-0.9.7a-12.el5_10.1.i386.rpm openssl097a-0.9.7a-12.el5_10.1.x86_64.rpm openssl097a-debuginfo-0.9.7a-12.el5_10.1.i386.rpm openssl097a-debuginfo-0.9.7a-12.el5_10.1.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: openssl097a-0.9.7a-12.el5_10.1.src.rpm
i386: openssl097a-0.9.7a-12.el5_10.1.i386.rpm openssl097a-debuginfo-0.9.7a-12.el5_10.1.i386.rpm
ia64: openssl097a-0.9.7a-12.el5_10.1.i386.rpm openssl097a-0.9.7a-12.el5_10.1.ia64.rpm openssl097a-debuginfo-0.9.7a-12.el5_10.1.i386.rpm openssl097a-debuginfo-0.9.7a-12.el5_10.1.ia64.rpm
ppc: openssl097a-0.9.7a-12.el5_10.1.ppc.rpm openssl097a-0.9.7a-12.el5_10.1.ppc64.rpm openssl097a-debuginfo-0.9.7a-12.el5_10.1.ppc.rpm openssl097a-debuginfo-0.9.7a-12.el5_10.1.ppc64.rpm
s390x: openssl097a-0.9.7a-12.el5_10.1.s390.rpm openssl097a-0.9.7a-12.el5_10.1.s390x.rpm openssl097a-debuginfo-0.9.7a-12.el5_10.1.s390.rpm openssl097a-debuginfo-0.9.7a-12.el5_10.1.s390x.rpm
x86_64: openssl097a-0.9.7a-12.el5_10.1.i386.rpm openssl097a-0.9.7a-12.el5_10.1.x86_64.rpm openssl097a-debuginfo-0.9.7a-12.el5_10.1.i386.rpm openssl097a-debuginfo-0.9.7a-12.el5_10.1.x86_64.rpm
Red Hat Enterprise Linux Desktop (v. 6):
Source: openssl098e-0.9.8e-18.el6_5.2.src.rpm
i386: openssl098e-0.9.8e-18.el6_5.2.i686.rpm openssl098e-debuginfo-0.9.8e-18.el6_5.2.i686.rpm
x86_64: openssl098e-0.9.8e-18.el6_5.2.i686.rpm openssl098e-0.9.8e-18.el6_5.2.x86_64.rpm openssl098e-debuginfo-0.9.8e-18.el6_5.2.i686.rpm openssl098e-debuginfo-0.9.8e-18.el6_5.2.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: openssl098e-0.9.8e-18.el6_5.2.src.rpm
x86_64: openssl098e-0.9.8e-18.el6_5.2.i686.rpm openssl098e-0.9.8e-18.el6_5.2.x86_64.rpm openssl098e-debuginfo-0.9.8e-18.el6_5.2.i686.rpm openssl098e-debuginfo-0.9.8e-18.el6_5.2.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: openssl098e-0.9.8e-18.el6_5.2.src.rpm
i386: openssl098e-0.9.8e-18.el6_5.2.i686.rpm openssl098e-debuginfo-0.9.8e-18.el6_5.2.i686.rpm
ppc64: openssl098e-0.9.8e-18.el6_5.2.ppc.rpm openssl098e-0.9.8e-18.el6_5.2.ppc64.rpm openssl098e-debuginfo-0.9.8e-18.el6_5.2.ppc.rpm openssl098e-debuginfo-0.9.8e-18.el6_5.2.ppc64.rpm
s390x: openssl098e-0.9.8e-18.el6_5.2.s390.rpm openssl098e-0.9.8e-18.el6_5.2.s390x.rpm openssl098e-debuginfo-0.9.8e-18.el6_5.2.s390.rpm openssl098e-debuginfo-0.9.8e-18.el6_5.2.s390x.rpm
x86_64: openssl098e-0.9.8e-18.el6_5.2.i686.rpm openssl098e-0.9.8e-18.el6_5.2.x86_64.rpm openssl098e-debuginfo-0.9.8e-18.el6_5.2.i686.rpm openssl098e-debuginfo-0.9.8e-18.el6_5.2.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: openssl098e-0.9.8e-18.el6_5.2.src.rpm
i386: openssl098e-0.9.8e-18.el6_5.2.i686.rpm openssl098e-debuginfo-0.9.8e-18.el6_5.2.i686.rpm
x86_64: openssl098e-0.9.8e-18.el6_5.2.i686.rpm openssl098e-0.9.8e-18.el6_5.2.x86_64.rpm openssl098e-debuginfo-0.9.8e-18.el6_5.2.i686.rpm openssl098e-debuginfo-0.9.8e-18.el6_5.2.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2014:0626-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2014:0626.html
Issued Date: : 2014-06-05
CVE Names: CVE-2014-0224

Topic

Updated openssl097a and openssl098e packages that fix one security issueare now available for Red Hat Enterprise Linux 5 and 6 respectively.The Red Hat Security Response Team has rated this update as havingImportant security impact. A Common Vulnerability Scoring System (CVSS)base score, which gives a detailed severity rating, is available from theCVE link in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64


Bugs Fixed

1103586 - CVE-2014-0224 openssl: SSL/TLS MITM vulnerability


Related News