-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

====================================================================                   Red Hat Security Advisory

Synopsis:          Important: openssl098e security update
Advisory ID:       RHSA-2016:0372-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2016:0372.html
Issue date:        2016-03-09
CVE Names:         CVE-2015-0293 CVE-2015-3197 CVE-2016-0703 
                   CVE-2016-0704 CVE-2016-0800 
====================================================================
1. Summary:

Updated openssl098e packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

A padding oracle flaw was found in the Secure Sockets Layer version 2.0
(SSLv2) protocol. An attacker can potentially use this flaw to decrypt
RSA-encrypted cipher text from a connection using a newer SSL/TLS protocol
version, allowing them to decrypt such connections. This cross-protocol
attack is publicly referred to as DROWN. (CVE-2016-0800)

Note: This issue was addressed by disabling the SSLv2 protocol by default
when using the 'SSLv23' connection methods, and removing support for weak
SSLv2 cipher suites. For more information, refer to the knowledge base
article linked to in the References section.

It was discovered that the SSLv2 servers using OpenSSL accepted SSLv2
connection handshakes that indicated non-zero clear key length for
non-export cipher suites. An attacker could use this flaw to decrypt
recorded SSLv2 sessions with the server by using it as a decryption 
oracle.(CVE-2016-0703)

It was discovered that the SSLv2 protocol implementation in OpenSSL did
not properly implement the Bleichenbacher protection for export cipher
suites. An attacker could use a SSLv2 server using OpenSSL as a
Bleichenbacher oracle. (CVE-2016-0704)

Note: The CVE-2016-0703 and CVE-2016-0704 issues could allow for more
efficient exploitation of the CVE-2016-0800 issue via the DROWN attack.

A denial of service flaw was found in the way OpenSSL handled SSLv2
handshake messages. A remote attacker could use this flaw to cause a
TLS/SSL server using OpenSSL to exit on a failed assertion if it had both
the SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)

A flaw was found in the way malicious SSLv2 clients could negotiate SSLv2
ciphers that have been disabled on the server. This could result in weak
SSLv2 ciphers being used for SSLv2 connections, making them vulnerable to
man-in-the-middle attacks. (CVE-2015-3197)

Red Hat would like to thank the OpenSSL project for reporting these issues.
Upstream acknowledges Nimrod Aviram and Sebastian Schinzel as the original
reporters of CVE-2016-0800 and CVE-2015-3197; David Adrian (University of
Michigan) and J. Alex Halderman (University of Michigan) as the original
reporters of CVE-2016-0703 and CVE-2016-0704; and Sean Burford (Google) and
Emilia Käsper (OpenSSL development team) as the original reporters of
CVE-2015-0293.

All openssl098e users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. For the update
to take effect, all services linked to the openssl098e library must be
restarted, or the system rebooted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1202404 - CVE-2015-0293 openssl: assertion failure in SSLv2 servers1301846 - CVE-2015-3197 OpenSSL: SSLv2 doesn't block disabled ciphers1310593 - CVE-2016-0800 SSL/TLS: Cross-protocol attack on TLS using SSLv2 (DROWN)
1310811 - CVE-2016-0703 openssl: Divide-and-conquer session key recovery in SSLv2
1310814 - CVE-2016-0704 openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers
6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
openssl098e-0.9.8e-20.el6_7.1.src.rpm

i386:
openssl098e-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm

x86_64:
openssl098e-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-0.9.8e-20.el6_7.1.x86_64.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
openssl098e-0.9.8e-20.el6_7.1.src.rpm

x86_64:
openssl098e-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-0.9.8e-20.el6_7.1.x86_64.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
openssl098e-0.9.8e-20.el6_7.1.src.rpm

i386:
openssl098e-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm

ppc64:
openssl098e-0.9.8e-20.el6_7.1.ppc.rpm
openssl098e-0.9.8e-20.el6_7.1.ppc64.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.ppc.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.ppc64.rpm

s390x:
openssl098e-0.9.8e-20.el6_7.1.s390.rpm
openssl098e-0.9.8e-20.el6_7.1.s390x.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.s390.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.s390x.rpm

x86_64:
openssl098e-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-0.9.8e-20.el6_7.1.x86_64.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
openssl098e-0.9.8e-20.el6_7.1.src.rpm

i386:
openssl098e-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm

x86_64:
openssl098e-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-0.9.8e-20.el6_7.1.x86_64.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
openssl098e-0.9.8e-29.el7_2.3.src.rpm

x86_64:
openssl098e-0.9.8e-29.el7_2.3.i686.rpm
openssl098e-0.9.8e-29.el7_2.3.x86_64.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.i686.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssl098e-0.9.8e-29.el7_2.3.src.rpm

x86_64:
openssl098e-0.9.8e-29.el7_2.3.i686.rpm
openssl098e-0.9.8e-29.el7_2.3.x86_64.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.i686.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssl098e-0.9.8e-29.el7_2.3.src.rpm

ppc64:
openssl098e-0.9.8e-29.el7_2.3.ppc.rpm
openssl098e-0.9.8e-29.el7_2.3.ppc64.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.ppc.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.ppc64.rpm

s390x:
openssl098e-0.9.8e-29.el7_2.3.s390.rpm
openssl098e-0.9.8e-29.el7_2.3.s390x.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.s390.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.s390x.rpm

x86_64:
openssl098e-0.9.8e-29.el7_2.3.i686.rpm
openssl098e-0.9.8e-29.el7_2.3.x86_64.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.i686.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssl098e-0.9.8e-29.el7_2.3.src.rpm

x86_64:
openssl098e-0.9.8e-29.el7_2.3.i686.rpm
openssl098e-0.9.8e-29.el7_2.3.x86_64.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.i686.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0293
https://access.redhat.com/security/cve/CVE-2015-3197
https://access.redhat.com/security/cve/CVE-2016-0703
https://access.redhat.com/security/cve/CVE-2016-0704
https://access.redhat.com/security/cve/CVE-2016-0800
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/2176731
https://drownattack.com/
https://www.openssl.org/news/secadv/20160128.txt
https://www.openssl.org/news/secadv/20160301.txt

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW36N0XlSAg2UNWIIRAqYBAJ98/98OOTx9c6LlkPHMl7SfneXccQCfX2LY
BQ+47lH1uQT1a3RxlYkETOk=TqD1
-----END PGP SIGNATURE-----


-- 
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list

RedHat: RHSA-2016-0372:01 Important: openssl098e security update

Updated openssl098e packages that fix multiple security issues are now available for Red Hat Enterprise Linux 6 and 7

Summary

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library.
A padding oracle flaw was found in the Secure Sockets Layer version 2.0 (SSLv2) protocol. An attacker can potentially use this flaw to decrypt RSA-encrypted cipher text from a connection using a newer SSL/TLS protocol version, allowing them to decrypt such connections. This cross-protocol attack is publicly referred to as DROWN. (CVE-2016-0800)
Note: This issue was addressed by disabling the SSLv2 protocol by default when using the 'SSLv23' connection methods, and removing support for weak SSLv2 cipher suites. For more information, refer to the knowledge base article linked to in the References section.
It was discovered that the SSLv2 servers using OpenSSL accepted SSLv2 connection handshakes that indicated non-zero clear key length for non-export cipher suites. An attacker could use this flaw to decrypt recorded SSLv2 sessions with the server by using it as a decryption oracle.(CVE-2016-0703)
It was discovered that the SSLv2 protocol implementation in OpenSSL did not properly implement the Bleichenbacher protection for export cipher suites. An attacker could use a SSLv2 server using OpenSSL as a Bleichenbacher oracle. (CVE-2016-0704)
Note: The CVE-2016-0703 and CVE-2016-0704 issues could allow for more efficient exploitation of the CVE-2016-0800 issue via the DROWN attack.
A denial of service flaw was found in the way OpenSSL handled SSLv2 handshake messages. A remote attacker could use this flaw to cause a TLS/SSL server using OpenSSL to exit on a failed assertion if it had both the SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)
A flaw was found in the way malicious SSLv2 clients could negotiate SSLv2 ciphers that have been disabled on the server. This could result in weak SSLv2 ciphers being used for SSLv2 connections, making them vulnerable to man-in-the-middle attacks. (CVE-2015-3197)
Red Hat would like to thank the OpenSSL project for reporting these issues. Upstream acknowledges Nimrod Aviram and Sebastian Schinzel as the original reporters of CVE-2016-0800 and CVE-2015-3197; David Adrian (University of Michigan) and J. Alex Halderman (University of Michigan) as the original reporters of CVE-2016-0703 and CVE-2016-0704; and Sean Burford (Google) and Emilia Käsper (OpenSSL development team) as the original reporters of CVE-2015-0293.
All openssl098e users are advised to upgrade to these updated packages, which contain backported patches to correct these issues. For the update to take effect, all services linked to the openssl098e library must be restarted, or the system rebooted.



Summary


Solution

Before applying this update, make sure all previously released errata relevant to your system have been applied.
For details on how to apply this update, refer to:
https://access.redhat.com/articles/11258

References

https://access.redhat.com/security/cve/CVE-2015-0293 https://access.redhat.com/security/cve/CVE-2015-3197 https://access.redhat.com/security/cve/CVE-2016-0703 https://access.redhat.com/security/cve/CVE-2016-0704 https://access.redhat.com/security/cve/CVE-2016-0800 https://access.redhat.com/security/updates/classification/#important https://access.redhat.com/articles/2176731 https://drownattack.com/ https://www.openssl.org/news/secadv/20160128.txt https://www.openssl.org/news/secadv/20160301.txt

Package List

Red Hat Enterprise Linux Desktop (v. 6):
Source: openssl098e-0.9.8e-20.el6_7.1.src.rpm
i386: openssl098e-0.9.8e-20.el6_7.1.i686.rpm openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm
x86_64: openssl098e-0.9.8e-20.el6_7.1.i686.rpm openssl098e-0.9.8e-20.el6_7.1.x86_64.rpm openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm openssl098e-debuginfo-0.9.8e-20.el6_7.1.x86_64.rpm
Red Hat Enterprise Linux HPC Node (v. 6):
Source: openssl098e-0.9.8e-20.el6_7.1.src.rpm
x86_64: openssl098e-0.9.8e-20.el6_7.1.i686.rpm openssl098e-0.9.8e-20.el6_7.1.x86_64.rpm openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm openssl098e-debuginfo-0.9.8e-20.el6_7.1.x86_64.rpm
Red Hat Enterprise Linux Server (v. 6):
Source: openssl098e-0.9.8e-20.el6_7.1.src.rpm
i386: openssl098e-0.9.8e-20.el6_7.1.i686.rpm openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm
ppc64: openssl098e-0.9.8e-20.el6_7.1.ppc.rpm openssl098e-0.9.8e-20.el6_7.1.ppc64.rpm openssl098e-debuginfo-0.9.8e-20.el6_7.1.ppc.rpm openssl098e-debuginfo-0.9.8e-20.el6_7.1.ppc64.rpm
s390x: openssl098e-0.9.8e-20.el6_7.1.s390.rpm openssl098e-0.9.8e-20.el6_7.1.s390x.rpm openssl098e-debuginfo-0.9.8e-20.el6_7.1.s390.rpm openssl098e-debuginfo-0.9.8e-20.el6_7.1.s390x.rpm
x86_64: openssl098e-0.9.8e-20.el6_7.1.i686.rpm openssl098e-0.9.8e-20.el6_7.1.x86_64.rpm openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm openssl098e-debuginfo-0.9.8e-20.el6_7.1.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 6):
Source: openssl098e-0.9.8e-20.el6_7.1.src.rpm
i386: openssl098e-0.9.8e-20.el6_7.1.i686.rpm openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm
x86_64: openssl098e-0.9.8e-20.el6_7.1.i686.rpm openssl098e-0.9.8e-20.el6_7.1.x86_64.rpm openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm openssl098e-debuginfo-0.9.8e-20.el6_7.1.x86_64.rpm
Red Hat Enterprise Linux Client (v. 7):
Source: openssl098e-0.9.8e-29.el7_2.3.src.rpm
x86_64: openssl098e-0.9.8e-29.el7_2.3.i686.rpm openssl098e-0.9.8e-29.el7_2.3.x86_64.rpm openssl098e-debuginfo-0.9.8e-29.el7_2.3.i686.rpm openssl098e-debuginfo-0.9.8e-29.el7_2.3.x86_64.rpm
Red Hat Enterprise Linux ComputeNode (v. 7):
Source: openssl098e-0.9.8e-29.el7_2.3.src.rpm
x86_64: openssl098e-0.9.8e-29.el7_2.3.i686.rpm openssl098e-0.9.8e-29.el7_2.3.x86_64.rpm openssl098e-debuginfo-0.9.8e-29.el7_2.3.i686.rpm openssl098e-debuginfo-0.9.8e-29.el7_2.3.x86_64.rpm
Red Hat Enterprise Linux Server (v. 7):
Source: openssl098e-0.9.8e-29.el7_2.3.src.rpm
ppc64: openssl098e-0.9.8e-29.el7_2.3.ppc.rpm openssl098e-0.9.8e-29.el7_2.3.ppc64.rpm openssl098e-debuginfo-0.9.8e-29.el7_2.3.ppc.rpm openssl098e-debuginfo-0.9.8e-29.el7_2.3.ppc64.rpm
s390x: openssl098e-0.9.8e-29.el7_2.3.s390.rpm openssl098e-0.9.8e-29.el7_2.3.s390x.rpm openssl098e-debuginfo-0.9.8e-29.el7_2.3.s390.rpm openssl098e-debuginfo-0.9.8e-29.el7_2.3.s390x.rpm
x86_64: openssl098e-0.9.8e-29.el7_2.3.i686.rpm openssl098e-0.9.8e-29.el7_2.3.x86_64.rpm openssl098e-debuginfo-0.9.8e-29.el7_2.3.i686.rpm openssl098e-debuginfo-0.9.8e-29.el7_2.3.x86_64.rpm
Red Hat Enterprise Linux Workstation (v. 7):
Source: openssl098e-0.9.8e-29.el7_2.3.src.rpm
x86_64: openssl098e-0.9.8e-29.el7_2.3.i686.rpm openssl098e-0.9.8e-29.el7_2.3.x86_64.rpm openssl098e-debuginfo-0.9.8e-29.el7_2.3.i686.rpm openssl098e-debuginfo-0.9.8e-29.el7_2.3.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://access.redhat.com/security/team/key/


Severity
Advisory ID: RHSA-2016:0372-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2016:0372.html
Issued Date: : 2016-03-09
CVE Names: CVE-2015-0293 CVE-2015-3197 CVE-2016-0703 CVE-2016-0704 CVE-2016-0800

Topic

Updated openssl098e packages that fix multiple security issues are nowavailable for Red Hat Enterprise Linux 6 and 7.Red Hat Product Security has rated this update as having Important securityimpact. Common Vulnerability Scoring System (CVSS) base scores, which givedetailed severity ratings, are available for each vulnerability from theCVE links in the References section.


Topic


 

Relevant Releases Architectures

Red Hat Enterprise Linux Client (v. 7) - x86_64

Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64

Red Hat Enterprise Linux HPC Node (v. 6) - x86_64

Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64

Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64

Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64

Red Hat Enterprise Linux Workstation (v. 7) - x86_64


Bugs Fixed

1202404 - CVE-2015-0293 openssl: assertion failure in SSLv2 servers1301846 - CVE-2015-3197 OpenSSL: SSLv2 doesn't block disabled ciphers1310593 - CVE-2016-0800 SSL/TLS: Cross-protocol attack on TLS using SSLv2 (DROWN)

1310811 - CVE-2016-0703 openssl: Divide-and-conquer session key recovery in SSLv2

1310814 - CVE-2016-0704 openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers


Related News