-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Moderate: openssl security update
Advisory ID:       RHSA-2015:2616-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2015:2616.html
Issue date:        2015-12-14
CVE Names:         CVE-2015-3195 
====================================================================
1. Summary:

Updated openssl packages that fix one security issue are now available
for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

A memory leak vulnerability was found in the way OpenSSL parsed PKCS#7 and
CMS data. A remote attacker could use this flaw to cause an application
that parses PKCS#7 or CMS data from untrusted sources to use an excessive
amount of memory and possibly crash. (CVE-2015-3195)

All openssl users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. For the update to take
effect, all services linked to the OpenSSL library must be restarted, or
the system rebooted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1288322 - CVE-2015-3195 OpenSSL: X509_ATTRIBUTE memory leak

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
openssl-0.9.8e-37.el5_11.src.rpm

i386:
openssl-0.9.8e-37.el5_11.i386.rpm
openssl-0.9.8e-37.el5_11.i686.rpm
openssl-debuginfo-0.9.8e-37.el5_11.i386.rpm
openssl-debuginfo-0.9.8e-37.el5_11.i686.rpm
openssl-perl-0.9.8e-37.el5_11.i386.rpm

x86_64:
openssl-0.9.8e-37.el5_11.i686.rpm
openssl-0.9.8e-37.el5_11.x86_64.rpm
openssl-debuginfo-0.9.8e-37.el5_11.i686.rpm
openssl-debuginfo-0.9.8e-37.el5_11.x86_64.rpm
openssl-perl-0.9.8e-37.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
openssl-0.9.8e-37.el5_11.src.rpm

i386:
openssl-debuginfo-0.9.8e-37.el5_11.i386.rpm
openssl-devel-0.9.8e-37.el5_11.i386.rpm

x86_64:
openssl-debuginfo-0.9.8e-37.el5_11.i386.rpm
openssl-debuginfo-0.9.8e-37.el5_11.x86_64.rpm
openssl-devel-0.9.8e-37.el5_11.i386.rpm
openssl-devel-0.9.8e-37.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
openssl-0.9.8e-37.el5_11.src.rpm

i386:
openssl-0.9.8e-37.el5_11.i386.rpm
openssl-0.9.8e-37.el5_11.i686.rpm
openssl-debuginfo-0.9.8e-37.el5_11.i386.rpm
openssl-debuginfo-0.9.8e-37.el5_11.i686.rpm
openssl-devel-0.9.8e-37.el5_11.i386.rpm
openssl-perl-0.9.8e-37.el5_11.i386.rpm

ia64:
openssl-0.9.8e-37.el5_11.i686.rpm
openssl-0.9.8e-37.el5_11.ia64.rpm
openssl-debuginfo-0.9.8e-37.el5_11.i686.rpm
openssl-debuginfo-0.9.8e-37.el5_11.ia64.rpm
openssl-devel-0.9.8e-37.el5_11.ia64.rpm
openssl-perl-0.9.8e-37.el5_11.ia64.rpm

ppc:
openssl-0.9.8e-37.el5_11.ppc.rpm
openssl-0.9.8e-37.el5_11.ppc64.rpm
openssl-debuginfo-0.9.8e-37.el5_11.ppc.rpm
openssl-debuginfo-0.9.8e-37.el5_11.ppc64.rpm
openssl-devel-0.9.8e-37.el5_11.ppc.rpm
openssl-devel-0.9.8e-37.el5_11.ppc64.rpm
openssl-perl-0.9.8e-37.el5_11.ppc.rpm

s390x:
openssl-0.9.8e-37.el5_11.s390.rpm
openssl-0.9.8e-37.el5_11.s390x.rpm
openssl-debuginfo-0.9.8e-37.el5_11.s390.rpm
openssl-debuginfo-0.9.8e-37.el5_11.s390x.rpm
openssl-devel-0.9.8e-37.el5_11.s390.rpm
openssl-devel-0.9.8e-37.el5_11.s390x.rpm
openssl-perl-0.9.8e-37.el5_11.s390x.rpm

x86_64:
openssl-0.9.8e-37.el5_11.i686.rpm
openssl-0.9.8e-37.el5_11.x86_64.rpm
openssl-debuginfo-0.9.8e-37.el5_11.i386.rpm
openssl-debuginfo-0.9.8e-37.el5_11.i686.rpm
openssl-debuginfo-0.9.8e-37.el5_11.x86_64.rpm
openssl-devel-0.9.8e-37.el5_11.i386.rpm
openssl-devel-0.9.8e-37.el5_11.x86_64.rpm
openssl-perl-0.9.8e-37.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3195
https://access.redhat.com/security/updates/classification/#moderate
https://www.openssl.org/news/secadv/20151203.txt

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWblnTXlSAg2UNWIIRAi/hAKCw+f7z3qLmWP016hz49paDRMzwlQCguU6s
5saH2Ao0lyKFFFuT/YWRyLw=n/6M
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2015-2616:01 Moderate: openssl security update

Updated openssl packages that fix one security issue are now available for Red Hat Enterprise Linux 5

Summary

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library.
A memory leak vulnerability was found in the way OpenSSL parsed PKCS#7 and CMS data. A remote attacker could use this flaw to cause an application that parses PKCS#7 or CMS data from untrusted sources to use an excessive amount of memory and possibly crash. (CVE-2015-3195)
All openssl users are advised to upgrade to these updated packages, which contain a backported patch to correct this issue. For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-3195 https://access.redhat.com/security/updates/classification/#moderate https://www.openssl.org/news/secadv/20151203.txt

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source: openssl-0.9.8e-37.el5_11.src.rpm
i386: openssl-0.9.8e-37.el5_11.i386.rpm openssl-0.9.8e-37.el5_11.i686.rpm openssl-debuginfo-0.9.8e-37.el5_11.i386.rpm openssl-debuginfo-0.9.8e-37.el5_11.i686.rpm openssl-perl-0.9.8e-37.el5_11.i386.rpm
x86_64: openssl-0.9.8e-37.el5_11.i686.rpm openssl-0.9.8e-37.el5_11.x86_64.rpm openssl-debuginfo-0.9.8e-37.el5_11.i686.rpm openssl-debuginfo-0.9.8e-37.el5_11.x86_64.rpm openssl-perl-0.9.8e-37.el5_11.x86_64.rpm
Red Hat Enterprise Linux Desktop Workstation (v. 5 client):
Source: openssl-0.9.8e-37.el5_11.src.rpm
i386: openssl-debuginfo-0.9.8e-37.el5_11.i386.rpm openssl-devel-0.9.8e-37.el5_11.i386.rpm
x86_64: openssl-debuginfo-0.9.8e-37.el5_11.i386.rpm openssl-debuginfo-0.9.8e-37.el5_11.x86_64.rpm openssl-devel-0.9.8e-37.el5_11.i386.rpm openssl-devel-0.9.8e-37.el5_11.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source: openssl-0.9.8e-37.el5_11.src.rpm
i386: openssl-0.9.8e-37.el5_11.i386.rpm openssl-0.9.8e-37.el5_11.i686.rpm openssl-debuginfo-0.9.8e-37.el5_11.i386.rpm openssl-debuginfo-0.9.8e-37.el5_11.i686.rpm openssl-devel-0.9.8e-37.el5_11.i386.rpm openssl-perl-0.9.8e-37.el5_11.i386.rpm
ia64: openssl-0.9.8e-37.el5_11.i686.rpm openssl-0.9.8e-37.el5_11.ia64.rpm openssl-debuginfo-0.9.8e-37.el5_11.i686.rpm openssl-debuginfo-0.9.8e-37.el5_11.ia64.rpm openssl-devel-0.9.8e-37.el5_11.ia64.rpm openssl-perl-0.9.8e-37.el5_11.ia64.rpm
ppc: openssl-0.9.8e-37.el5_11.ppc.rpm openssl-0.9.8e-37.el5_11.ppc64.rpm openssl-debuginfo-0.9.8e-37.el5_11.ppc.rpm openssl-debuginfo-0.9.8e-37.el5_11.ppc64.rpm openssl-devel-0.9.8e-37.el5_11.ppc.rpm openssl-devel-0.9.8e-37.el5_11.ppc64.rpm openssl-perl-0.9.8e-37.el5_11.ppc.rpm
s390x: openssl-0.9.8e-37.el5_11.s390.rpm openssl-0.9.8e-37.el5_11.s390x.rpm openssl-debuginfo-0.9.8e-37.el5_11.s390.rpm openssl-debuginfo-0.9.8e-37.el5_11.s390x.rpm openssl-devel-0.9.8e-37.el5_11.s390.rpm openssl-devel-0.9.8e-37.el5_11.s390x.rpm openssl-perl-0.9.8e-37.el5_11.s390x.rpm
x86_64: openssl-0.9.8e-37.el5_11.i686.rpm openssl-0.9.8e-37.el5_11.x86_64.rpm openssl-debuginfo-0.9.8e-37.el5_11.i386.rpm openssl-debuginfo-0.9.8e-37.el5_11.i686.rpm openssl-debuginfo-0.9.8e-37.el5_11.x86_64.rpm openssl-devel-0.9.8e-37.el5_11.i386.rpm openssl-devel-0.9.8e-37.el5_11.x86_64.rpm openssl-perl-0.9.8e-37.el5_11.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2015:2616-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2015:2616.html
Issued Date: : 2015-12-14
CVE Names: CVE-2015-3195

Topic

Updated openssl packages that fix one security issue are now availablefor Red Hat Enterprise Linux 5.Red Hat Product Security has rated this update as having Moderate securityimpact. A Common Vulnerability Scoring System (CVSS) base score, whichgives a detailed severity rating, is available from the CVE link in theReferences section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64


Bugs Fixed

1288322 - CVE-2015-3195 OpenSSL: X509_ATTRIBUTE memory leak


Related News