[RHSA-2006:0661-01] Important: openssl security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Sep 6 20:43:00 UTC 2006


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
                   Red Hat Security Advisory

Synopsis:          Important: openssl security update
Advisory ID:       RHSA-2006:0661-01
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2006-0661.html
Issue date:        2006-09-06
Updated on:        2006-09-06
Product:           Red Hat Enterprise Linux
CVE Names:         CVE-2006-4339 
- ---------------------------------------------------------------------

1. Summary:

Updated OpenSSL packages are now available to correct a security issue.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

The OpenSSL toolkit provides support for secure communications between
machines. OpenSSL includes a certificate management tool and shared
libraries which provide various cryptographic algorithms and protocols.

Daniel Bleichenbacher recently described an attack on PKCS #1 v1.5
signatures.  Where an RSA key with exponent 3 is used it may be possible
for an attacker to forge a PKCS #1 v1.5 signature that would be incorrectly
verified by implementations that do not check for excess data in the RSA
exponentiation result of the signature.  

The Google Security Team discovered that OpenSSL is vulnerable to this
attack.  This issue affects applications that use OpenSSL to verify X.509
certificates as well as other uses of PKCS #1 v1.5.  (CVE-2006-4339)

This errata also resolves a problem where a customized ca-bundle.crt file
was overwritten when the openssl package was upgraded.

Users are advised to upgrade to these updated packages, which contain a
backported patch to correct this issue.

Note: After installing this update, users are advised to either restart all
services that use OpenSSL or restart their system.

4. Solution:

Users of Red Hat Enterprise Linux 2.1 may need to use the command "up2date
openssl openssl095a openssl096" to install these updated packages on their
systems.  This is due to a conflict between Galeon and the recent Seamonkey
update.  We will provide updated Galeon packages to fix this conflict in
a future erratum.

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via Red Hat Network.  To use Red Hat Network,
launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate
RPMs being upgraded on your system.

5. Bug IDs fixed (http://bugzilla.redhat.com/):

170740 - Custom ca-bundle.crt overwritten on upgrade
175811 - Custom ca-bundle.crt overwritten on upgrade
205180 - CVE-2006-4339 RSA signature forgery

6. RPMs required:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/openssl-0.9.6b-43.src.rpm
9c4e224d4d81207af0b89e368f18dc4e  openssl-0.9.6b-43.src.rpm
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/openssl095a-0.9.5a-29.src.rpm
9783a1849141d3f7239ca7380ca65c80  openssl095a-0.9.5a-29.src.rpm
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/openssl096-0.9.6-29.src.rpm
84ba18ccae05d9cd15196b7097428720  openssl096-0.9.6-29.src.rpm

i386:
9546f50bcc58bdc77dbc553fddc15cae  openssl-0.9.6b-43.i386.rpm
44e1a5814a8585403858e7b0efd459e9  openssl-0.9.6b-43.i686.rpm
c327293080363dc5b634c37412b97e03  openssl-devel-0.9.6b-43.i386.rpm
c8321b57d63a633b18f778ed9c124058  openssl-perl-0.9.6b-43.i386.rpm
222f84f8d36e67a4d0e3fc233d5a2b4e  openssl095a-0.9.5a-29.i386.rpm
08b51e19ef3227b369d6a017dbddf8f8  openssl096-0.9.6-29.i386.rpm

ia64:
42d7c7305a7c57bb9f20ae9784680589  openssl-0.9.6b-43.ia64.rpm
691d93e0296e97596610419eb6d3ad4a  openssl-devel-0.9.6b-43.ia64.rpm
d5850aa9c7d3671610dde63bebff2642  openssl-perl-0.9.6b-43.ia64.rpm
14f5eb8463137d39b9c80ebf5140f34a  openssl095a-0.9.5a-29.ia64.rpm
bf9b84dce7408a3cb6b06d736f03a4af  openssl096-0.9.6-29.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/openssl-0.9.6b-43.src.rpm
9c4e224d4d81207af0b89e368f18dc4e  openssl-0.9.6b-43.src.rpm
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/openssl095a-0.9.5a-29.src.rpm
9783a1849141d3f7239ca7380ca65c80  openssl095a-0.9.5a-29.src.rpm
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/openssl096-0.9.6-29.src.rpm
84ba18ccae05d9cd15196b7097428720  openssl096-0.9.6-29.src.rpm

ia64:
42d7c7305a7c57bb9f20ae9784680589  openssl-0.9.6b-43.ia64.rpm
691d93e0296e97596610419eb6d3ad4a  openssl-devel-0.9.6b-43.ia64.rpm
d5850aa9c7d3671610dde63bebff2642  openssl-perl-0.9.6b-43.ia64.rpm
14f5eb8463137d39b9c80ebf5140f34a  openssl095a-0.9.5a-29.ia64.rpm
bf9b84dce7408a3cb6b06d736f03a4af  openssl096-0.9.6-29.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/openssl-0.9.6b-43.src.rpm
9c4e224d4d81207af0b89e368f18dc4e  openssl-0.9.6b-43.src.rpm

i386:
9546f50bcc58bdc77dbc553fddc15cae  openssl-0.9.6b-43.i386.rpm
44e1a5814a8585403858e7b0efd459e9  openssl-0.9.6b-43.i686.rpm
c327293080363dc5b634c37412b97e03  openssl-devel-0.9.6b-43.i386.rpm
c8321b57d63a633b18f778ed9c124058  openssl-perl-0.9.6b-43.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

SRPMS:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/openssl-0.9.6b-43.src.rpm
9c4e224d4d81207af0b89e368f18dc4e  openssl-0.9.6b-43.src.rpm

i386:
9546f50bcc58bdc77dbc553fddc15cae  openssl-0.9.6b-43.i386.rpm
44e1a5814a8585403858e7b0efd459e9  openssl-0.9.6b-43.i686.rpm
c327293080363dc5b634c37412b97e03  openssl-devel-0.9.6b-43.i386.rpm
c8321b57d63a633b18f778ed9c124058  openssl-perl-0.9.6b-43.i386.rpm

Red Hat Enterprise Linux AS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openssl-0.9.7a-33.18.src.rpm
7931255997a1d848ce2a7005bc9e6b86  openssl-0.9.7a-33.18.src.rpm
ftp://updates.redhat.com/enterprise/3AS/en/os/SRPMS/openssl096b-0.9.6b-16.43.src.rpm
3b6be5625565bb346d52fb6a5623d63d  openssl096b-0.9.6b-16.43.src.rpm

i386:
6e0aad070d322d10c2d52791b9da9e33  openssl-0.9.7a-33.18.i386.rpm
ac5c706e41e44d719eed51f218b14713  openssl-0.9.7a-33.18.i686.rpm
247713eecc4918ebbfd972f9cf90d01b  openssl-debuginfo-0.9.7a-33.18.i386.rpm
32de88952091f31acbbc456185dbf0de  openssl-debuginfo-0.9.7a-33.18.i686.rpm
c628920238cff2b40b2c0858c4c47e00  openssl-devel-0.9.7a-33.18.i386.rpm
e1b3654ce80d8bcfb16fa6e29aa8c2b2  openssl-perl-0.9.7a-33.18.i386.rpm
625a6a769cc075e8cc7826f3924a397a  openssl096b-0.9.6b-16.43.i386.rpm
61279408c2d1985066192a1a2f209f48  openssl096b-debuginfo-0.9.6b-16.43.i386.rpm

ia64:
ac5c706e41e44d719eed51f218b14713  openssl-0.9.7a-33.18.i686.rpm
14901c99907185c4bbe8b2c0e276427b  openssl-0.9.7a-33.18.ia64.rpm
32de88952091f31acbbc456185dbf0de  openssl-debuginfo-0.9.7a-33.18.i686.rpm
85865b7f4cea96538753c96561a270de  openssl-debuginfo-0.9.7a-33.18.ia64.rpm
fcff948e8fc9685baff13d1d3801f202  openssl-devel-0.9.7a-33.18.ia64.rpm
acaecb0841c5a7de3231cc15d5b68c21  openssl-perl-0.9.7a-33.18.ia64.rpm
625a6a769cc075e8cc7826f3924a397a  openssl096b-0.9.6b-16.43.i386.rpm
56ac07e7577ccfbc08c1c0cda848e454  openssl096b-0.9.6b-16.43.ia64.rpm
61279408c2d1985066192a1a2f209f48  openssl096b-debuginfo-0.9.6b-16.43.i386.rpm
c9773fbd54e57e7793c218a92e7f95c3  openssl096b-debuginfo-0.9.6b-16.43.ia64.rpm

ppc:
f9b728d0c51d36cff1c10bfbb96e857c  openssl-0.9.7a-33.18.ppc.rpm
640c4cba8094f18cfe1230af30060408  openssl-0.9.7a-33.18.ppc64.rpm
6eec594344eb96473e3b0dee580f9e8c  openssl-debuginfo-0.9.7a-33.18.ppc.rpm
e293490ebe6b1f0b72cff0326796a003  openssl-debuginfo-0.9.7a-33.18.ppc64.rpm
1fb4c48a10d2cceb58a638dfcca690ba  openssl-devel-0.9.7a-33.18.ppc.rpm
0719de47a6d77500d8b57fba3c84cf29  openssl-perl-0.9.7a-33.18.ppc.rpm
c4c15926b9e6771b6cbc7bcb621d07ab  openssl096b-0.9.6b-16.43.ppc.rpm
ff0d64fe7f9cdc158f589c8d40dae562  openssl096b-debuginfo-0.9.6b-16.43.ppc.rpm

s390:
712cdf7448cd56f4086592ac99d9efd0  openssl-0.9.7a-33.18.s390.rpm
022e6a6b04a783810a83a2b16e6e825e  openssl-debuginfo-0.9.7a-33.18.s390.rpm
11c69ed43437826d702db6bad93ad97a  openssl-devel-0.9.7a-33.18.s390.rpm
051f9b48e2359ad0683bf6e968f9891c  openssl-perl-0.9.7a-33.18.s390.rpm
2090930263494a9145d6a37ee7ef2d1d  openssl096b-0.9.6b-16.43.s390.rpm
d8ea7e52db03ddedc572009cf0af18fd  openssl096b-debuginfo-0.9.6b-16.43.s390.rpm

s390x:
712cdf7448cd56f4086592ac99d9efd0  openssl-0.9.7a-33.18.s390.rpm
3f0695e5419f99424070eb2d33912d16  openssl-0.9.7a-33.18.s390x.rpm
022e6a6b04a783810a83a2b16e6e825e  openssl-debuginfo-0.9.7a-33.18.s390.rpm
7fc543d1a1abe509433de3d2a14a52b3  openssl-debuginfo-0.9.7a-33.18.s390x.rpm
cd7d012078096bae3317459e6b80161f  openssl-devel-0.9.7a-33.18.s390x.rpm
17c5f5ee7d49a1ebc1e3d04127d3a363  openssl-perl-0.9.7a-33.18.s390x.rpm
2090930263494a9145d6a37ee7ef2d1d  openssl096b-0.9.6b-16.43.s390.rpm
d8ea7e52db03ddedc572009cf0af18fd  openssl096b-debuginfo-0.9.6b-16.43.s390.rpm

x86_64:
ac5c706e41e44d719eed51f218b14713  openssl-0.9.7a-33.18.i686.rpm
2794780bd750f59abf8b1a1a5ca7cc81  openssl-0.9.7a-33.18.x86_64.rpm
32de88952091f31acbbc456185dbf0de  openssl-debuginfo-0.9.7a-33.18.i686.rpm
17d327233e162a434578dee74a6554f0  openssl-debuginfo-0.9.7a-33.18.x86_64.rpm
12b7d2a240d5fd33f1814e2600aa30ae  openssl-devel-0.9.7a-33.18.x86_64.rpm
473ef89363b88b74d80fa1dd285fe7b9  openssl-perl-0.9.7a-33.18.x86_64.rpm
625a6a769cc075e8cc7826f3924a397a  openssl096b-0.9.6b-16.43.i386.rpm
02d32812e2b348d7ffacf91a5c91775d  openssl096b-0.9.6b-16.43.x86_64.rpm
61279408c2d1985066192a1a2f209f48  openssl096b-debuginfo-0.9.6b-16.43.i386.rpm
6f7c059e7066f622004d6d897292d34b  openssl096b-debuginfo-0.9.6b-16.43.x86_64.rpm

Red Hat Desktop version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openssl-0.9.7a-33.18.src.rpm
7931255997a1d848ce2a7005bc9e6b86  openssl-0.9.7a-33.18.src.rpm
ftp://updates.redhat.com/enterprise/3desktop/en/os/SRPMS/openssl096b-0.9.6b-16.43.src.rpm
3b6be5625565bb346d52fb6a5623d63d  openssl096b-0.9.6b-16.43.src.rpm

i386:
6e0aad070d322d10c2d52791b9da9e33  openssl-0.9.7a-33.18.i386.rpm
ac5c706e41e44d719eed51f218b14713  openssl-0.9.7a-33.18.i686.rpm
247713eecc4918ebbfd972f9cf90d01b  openssl-debuginfo-0.9.7a-33.18.i386.rpm
32de88952091f31acbbc456185dbf0de  openssl-debuginfo-0.9.7a-33.18.i686.rpm
c628920238cff2b40b2c0858c4c47e00  openssl-devel-0.9.7a-33.18.i386.rpm
e1b3654ce80d8bcfb16fa6e29aa8c2b2  openssl-perl-0.9.7a-33.18.i386.rpm
625a6a769cc075e8cc7826f3924a397a  openssl096b-0.9.6b-16.43.i386.rpm
61279408c2d1985066192a1a2f209f48  openssl096b-debuginfo-0.9.6b-16.43.i386.rpm

x86_64:
ac5c706e41e44d719eed51f218b14713  openssl-0.9.7a-33.18.i686.rpm
2794780bd750f59abf8b1a1a5ca7cc81  openssl-0.9.7a-33.18.x86_64.rpm
32de88952091f31acbbc456185dbf0de  openssl-debuginfo-0.9.7a-33.18.i686.rpm
17d327233e162a434578dee74a6554f0  openssl-debuginfo-0.9.7a-33.18.x86_64.rpm
12b7d2a240d5fd33f1814e2600aa30ae  openssl-devel-0.9.7a-33.18.x86_64.rpm
473ef89363b88b74d80fa1dd285fe7b9  openssl-perl-0.9.7a-33.18.x86_64.rpm
625a6a769cc075e8cc7826f3924a397a  openssl096b-0.9.6b-16.43.i386.rpm
02d32812e2b348d7ffacf91a5c91775d  openssl096b-0.9.6b-16.43.x86_64.rpm
61279408c2d1985066192a1a2f209f48  openssl096b-debuginfo-0.9.6b-16.43.i386.rpm
6f7c059e7066f622004d6d897292d34b  openssl096b-debuginfo-0.9.6b-16.43.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openssl-0.9.7a-33.18.src.rpm
7931255997a1d848ce2a7005bc9e6b86  openssl-0.9.7a-33.18.src.rpm
ftp://updates.redhat.com/enterprise/3ES/en/os/SRPMS/openssl096b-0.9.6b-16.43.src.rpm
3b6be5625565bb346d52fb6a5623d63d  openssl096b-0.9.6b-16.43.src.rpm

i386:
6e0aad070d322d10c2d52791b9da9e33  openssl-0.9.7a-33.18.i386.rpm
ac5c706e41e44d719eed51f218b14713  openssl-0.9.7a-33.18.i686.rpm
247713eecc4918ebbfd972f9cf90d01b  openssl-debuginfo-0.9.7a-33.18.i386.rpm
32de88952091f31acbbc456185dbf0de  openssl-debuginfo-0.9.7a-33.18.i686.rpm
c628920238cff2b40b2c0858c4c47e00  openssl-devel-0.9.7a-33.18.i386.rpm
e1b3654ce80d8bcfb16fa6e29aa8c2b2  openssl-perl-0.9.7a-33.18.i386.rpm
625a6a769cc075e8cc7826f3924a397a  openssl096b-0.9.6b-16.43.i386.rpm
61279408c2d1985066192a1a2f209f48  openssl096b-debuginfo-0.9.6b-16.43.i386.rpm

ia64:
ac5c706e41e44d719eed51f218b14713  openssl-0.9.7a-33.18.i686.rpm
14901c99907185c4bbe8b2c0e276427b  openssl-0.9.7a-33.18.ia64.rpm
32de88952091f31acbbc456185dbf0de  openssl-debuginfo-0.9.7a-33.18.i686.rpm
85865b7f4cea96538753c96561a270de  openssl-debuginfo-0.9.7a-33.18.ia64.rpm
fcff948e8fc9685baff13d1d3801f202  openssl-devel-0.9.7a-33.18.ia64.rpm
acaecb0841c5a7de3231cc15d5b68c21  openssl-perl-0.9.7a-33.18.ia64.rpm
625a6a769cc075e8cc7826f3924a397a  openssl096b-0.9.6b-16.43.i386.rpm
56ac07e7577ccfbc08c1c0cda848e454  openssl096b-0.9.6b-16.43.ia64.rpm
61279408c2d1985066192a1a2f209f48  openssl096b-debuginfo-0.9.6b-16.43.i386.rpm
c9773fbd54e57e7793c218a92e7f95c3  openssl096b-debuginfo-0.9.6b-16.43.ia64.rpm

x86_64:
ac5c706e41e44d719eed51f218b14713  openssl-0.9.7a-33.18.i686.rpm
2794780bd750f59abf8b1a1a5ca7cc81  openssl-0.9.7a-33.18.x86_64.rpm
32de88952091f31acbbc456185dbf0de  openssl-debuginfo-0.9.7a-33.18.i686.rpm
17d327233e162a434578dee74a6554f0  openssl-debuginfo-0.9.7a-33.18.x86_64.rpm
12b7d2a240d5fd33f1814e2600aa30ae  openssl-devel-0.9.7a-33.18.x86_64.rpm
473ef89363b88b74d80fa1dd285fe7b9  openssl-perl-0.9.7a-33.18.x86_64.rpm
625a6a769cc075e8cc7826f3924a397a  openssl096b-0.9.6b-16.43.i386.rpm
02d32812e2b348d7ffacf91a5c91775d  openssl096b-0.9.6b-16.43.x86_64.rpm
61279408c2d1985066192a1a2f209f48  openssl096b-debuginfo-0.9.6b-16.43.i386.rpm
6f7c059e7066f622004d6d897292d34b  openssl096b-debuginfo-0.9.6b-16.43.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

SRPMS:
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openssl-0.9.7a-33.18.src.rpm
7931255997a1d848ce2a7005bc9e6b86  openssl-0.9.7a-33.18.src.rpm
ftp://updates.redhat.com/enterprise/3WS/en/os/SRPMS/openssl096b-0.9.6b-16.43.src.rpm
3b6be5625565bb346d52fb6a5623d63d  openssl096b-0.9.6b-16.43.src.rpm

i386:
6e0aad070d322d10c2d52791b9da9e33  openssl-0.9.7a-33.18.i386.rpm
ac5c706e41e44d719eed51f218b14713  openssl-0.9.7a-33.18.i686.rpm
247713eecc4918ebbfd972f9cf90d01b  openssl-debuginfo-0.9.7a-33.18.i386.rpm
32de88952091f31acbbc456185dbf0de  openssl-debuginfo-0.9.7a-33.18.i686.rpm
c628920238cff2b40b2c0858c4c47e00  openssl-devel-0.9.7a-33.18.i386.rpm
e1b3654ce80d8bcfb16fa6e29aa8c2b2  openssl-perl-0.9.7a-33.18.i386.rpm
625a6a769cc075e8cc7826f3924a397a  openssl096b-0.9.6b-16.43.i386.rpm
61279408c2d1985066192a1a2f209f48  openssl096b-debuginfo-0.9.6b-16.43.i386.rpm

ia64:
ac5c706e41e44d719eed51f218b14713  openssl-0.9.7a-33.18.i686.rpm
14901c99907185c4bbe8b2c0e276427b  openssl-0.9.7a-33.18.ia64.rpm
32de88952091f31acbbc456185dbf0de  openssl-debuginfo-0.9.7a-33.18.i686.rpm
85865b7f4cea96538753c96561a270de  openssl-debuginfo-0.9.7a-33.18.ia64.rpm
fcff948e8fc9685baff13d1d3801f202  openssl-devel-0.9.7a-33.18.ia64.rpm
acaecb0841c5a7de3231cc15d5b68c21  openssl-perl-0.9.7a-33.18.ia64.rpm
625a6a769cc075e8cc7826f3924a397a  openssl096b-0.9.6b-16.43.i386.rpm
56ac07e7577ccfbc08c1c0cda848e454  openssl096b-0.9.6b-16.43.ia64.rpm
61279408c2d1985066192a1a2f209f48  openssl096b-debuginfo-0.9.6b-16.43.i386.rpm
c9773fbd54e57e7793c218a92e7f95c3  openssl096b-debuginfo-0.9.6b-16.43.ia64.rpm

x86_64:
ac5c706e41e44d719eed51f218b14713  openssl-0.9.7a-33.18.i686.rpm
2794780bd750f59abf8b1a1a5ca7cc81  openssl-0.9.7a-33.18.x86_64.rpm
32de88952091f31acbbc456185dbf0de  openssl-debuginfo-0.9.7a-33.18.i686.rpm
17d327233e162a434578dee74a6554f0  openssl-debuginfo-0.9.7a-33.18.x86_64.rpm
12b7d2a240d5fd33f1814e2600aa30ae  openssl-devel-0.9.7a-33.18.x86_64.rpm
473ef89363b88b74d80fa1dd285fe7b9  openssl-perl-0.9.7a-33.18.x86_64.rpm
625a6a769cc075e8cc7826f3924a397a  openssl096b-0.9.6b-16.43.i386.rpm
02d32812e2b348d7ffacf91a5c91775d  openssl096b-0.9.6b-16.43.x86_64.rpm
61279408c2d1985066192a1a2f209f48  openssl096b-debuginfo-0.9.6b-16.43.i386.rpm
6f7c059e7066f622004d6d897292d34b  openssl096b-debuginfo-0.9.6b-16.43.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openssl-0.9.7a-43.11.src.rpm
513f9d07d6d6bc0ba7c6207937e54623  openssl-0.9.7a-43.11.src.rpm
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openssl096b-0.9.6b-22.43.src.rpm
5cb693bd507574dfd15ce06cedd87ddf  openssl096b-0.9.6b-22.43.src.rpm

i386:
bb2a2bdf02f86cabb4cffdcfb7a549ab  openssl-0.9.7a-43.11.i386.rpm
68435a368c5e4a16bea0e9490071e4e6  openssl-0.9.7a-43.11.i686.rpm
307f10712e6e705f1d362070651048c6  openssl-debuginfo-0.9.7a-43.11.i386.rpm
eea0ce533d4e519d0d35598ab905e0bd  openssl-debuginfo-0.9.7a-43.11.i686.rpm
d0be647345ea50df30f8e2e63472b33c  openssl-devel-0.9.7a-43.11.i386.rpm
56b168515a7de33a58e8010319cf9632  openssl-perl-0.9.7a-43.11.i386.rpm
9602f5a7a448051483fae33fdc37588e  openssl096b-0.9.6b-22.43.i386.rpm
090d964626678038573111011bfefb4a  openssl096b-debuginfo-0.9.6b-22.43.i386.rpm

ia64:
68435a368c5e4a16bea0e9490071e4e6  openssl-0.9.7a-43.11.i686.rpm
56eed948b83ed31a4f1de958e2955a61  openssl-0.9.7a-43.11.ia64.rpm
eea0ce533d4e519d0d35598ab905e0bd  openssl-debuginfo-0.9.7a-43.11.i686.rpm
28b4a02dc1986a73dcb5706ff0196b17  openssl-debuginfo-0.9.7a-43.11.ia64.rpm
5248cae306e916fcf5abbfdd1d7298dc  openssl-devel-0.9.7a-43.11.ia64.rpm
2531e237bc267743e361138e88db7a04  openssl-perl-0.9.7a-43.11.ia64.rpm
9602f5a7a448051483fae33fdc37588e  openssl096b-0.9.6b-22.43.i386.rpm
79be24a710203ffc87cab0bc3e231d63  openssl096b-0.9.6b-22.43.ia64.rpm
090d964626678038573111011bfefb4a  openssl096b-debuginfo-0.9.6b-22.43.i386.rpm
f787693cd6bd019ee5b9d51cde546472  openssl096b-debuginfo-0.9.6b-22.43.ia64.rpm

ppc:
cac5437c4d7060416c3a32fa5e31c26c  openssl-0.9.7a-43.11.ppc.rpm
2b2cd841eff757488d5044a236ce887b  openssl-0.9.7a-43.11.ppc64.rpm
3787e18ae85ccadcbc642deb3f164053  openssl-debuginfo-0.9.7a-43.11.ppc.rpm
e5e1dff01b89af7b5e55092051612078  openssl-debuginfo-0.9.7a-43.11.ppc64.rpm
ec77cf71b67e8659771f7c5f46170865  openssl-devel-0.9.7a-43.11.ppc.rpm
044e340c377e4c1802ba6605d6aefe30  openssl-perl-0.9.7a-43.11.ppc.rpm
efb205dcb0b4bc899c61dd50b259c16d  openssl096b-0.9.6b-22.43.ppc.rpm
ade6e9a331c6985e2dc453bce4246e5a  openssl096b-debuginfo-0.9.6b-22.43.ppc.rpm

s390:
2a4e830e5436218f61e717796e83f578  openssl-0.9.7a-43.11.s390.rpm
c46352344951616cf744d93d23f5c6e9  openssl-debuginfo-0.9.7a-43.11.s390.rpm
d9df0e940141b967f35d8a2d4208118c  openssl-devel-0.9.7a-43.11.s390.rpm
ddf3a3c5db63df101812044a04f9fab6  openssl-perl-0.9.7a-43.11.s390.rpm
9988eb45264b6d783850af7397856ae1  openssl096b-0.9.6b-22.43.s390.rpm
10afecd873114dc711b66b5748c258b3  openssl096b-debuginfo-0.9.6b-22.43.s390.rpm

s390x:
2a4e830e5436218f61e717796e83f578  openssl-0.9.7a-43.11.s390.rpm
7b650ece5f5ff839af962b9d4a0f0c88  openssl-0.9.7a-43.11.s390x.rpm
c46352344951616cf744d93d23f5c6e9  openssl-debuginfo-0.9.7a-43.11.s390.rpm
450f8d757a8688ba09af7fcb796e1d47  openssl-debuginfo-0.9.7a-43.11.s390x.rpm
7018d29c78b8c372175809caca7716c5  openssl-devel-0.9.7a-43.11.s390x.rpm
2579a0b769724ae488ea42c19fcbc9de  openssl-perl-0.9.7a-43.11.s390x.rpm
9988eb45264b6d783850af7397856ae1  openssl096b-0.9.6b-22.43.s390.rpm
10afecd873114dc711b66b5748c258b3  openssl096b-debuginfo-0.9.6b-22.43.s390.rpm

x86_64:
68435a368c5e4a16bea0e9490071e4e6  openssl-0.9.7a-43.11.i686.rpm
555fc3ef8e135ab8f637e50975536cc2  openssl-0.9.7a-43.11.x86_64.rpm
eea0ce533d4e519d0d35598ab905e0bd  openssl-debuginfo-0.9.7a-43.11.i686.rpm
5857957b14b46469d97224108f7c0a93  openssl-debuginfo-0.9.7a-43.11.x86_64.rpm
9fc39618899eead5b14d7ae433b84e2f  openssl-devel-0.9.7a-43.11.x86_64.rpm
bc291c59edffb66c6dd4a7db50929c8f  openssl-perl-0.9.7a-43.11.x86_64.rpm
9602f5a7a448051483fae33fdc37588e  openssl096b-0.9.6b-22.43.i386.rpm
368e81fde3b0d7d99eedb0576e24d579  openssl096b-0.9.6b-22.43.x86_64.rpm
090d964626678038573111011bfefb4a  openssl096b-debuginfo-0.9.6b-22.43.i386.rpm
8480f9954d290d8ac363de7a520e5b83  openssl096b-debuginfo-0.9.6b-22.43.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openssl-0.9.7a-43.11.src.rpm
513f9d07d6d6bc0ba7c6207937e54623  openssl-0.9.7a-43.11.src.rpm
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openssl096b-0.9.6b-22.43.src.rpm
5cb693bd507574dfd15ce06cedd87ddf  openssl096b-0.9.6b-22.43.src.rpm

i386:
bb2a2bdf02f86cabb4cffdcfb7a549ab  openssl-0.9.7a-43.11.i386.rpm
68435a368c5e4a16bea0e9490071e4e6  openssl-0.9.7a-43.11.i686.rpm
307f10712e6e705f1d362070651048c6  openssl-debuginfo-0.9.7a-43.11.i386.rpm
eea0ce533d4e519d0d35598ab905e0bd  openssl-debuginfo-0.9.7a-43.11.i686.rpm
d0be647345ea50df30f8e2e63472b33c  openssl-devel-0.9.7a-43.11.i386.rpm
56b168515a7de33a58e8010319cf9632  openssl-perl-0.9.7a-43.11.i386.rpm
9602f5a7a448051483fae33fdc37588e  openssl096b-0.9.6b-22.43.i386.rpm
090d964626678038573111011bfefb4a  openssl096b-debuginfo-0.9.6b-22.43.i386.rpm

x86_64:
68435a368c5e4a16bea0e9490071e4e6  openssl-0.9.7a-43.11.i686.rpm
555fc3ef8e135ab8f637e50975536cc2  openssl-0.9.7a-43.11.x86_64.rpm
eea0ce533d4e519d0d35598ab905e0bd  openssl-debuginfo-0.9.7a-43.11.i686.rpm
5857957b14b46469d97224108f7c0a93  openssl-debuginfo-0.9.7a-43.11.x86_64.rpm
9fc39618899eead5b14d7ae433b84e2f  openssl-devel-0.9.7a-43.11.x86_64.rpm
bc291c59edffb66c6dd4a7db50929c8f  openssl-perl-0.9.7a-43.11.x86_64.rpm
9602f5a7a448051483fae33fdc37588e  openssl096b-0.9.6b-22.43.i386.rpm
368e81fde3b0d7d99eedb0576e24d579  openssl096b-0.9.6b-22.43.x86_64.rpm
090d964626678038573111011bfefb4a  openssl096b-debuginfo-0.9.6b-22.43.i386.rpm
8480f9954d290d8ac363de7a520e5b83  openssl096b-debuginfo-0.9.6b-22.43.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openssl-0.9.7a-43.11.src.rpm
513f9d07d6d6bc0ba7c6207937e54623  openssl-0.9.7a-43.11.src.rpm
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openssl096b-0.9.6b-22.43.src.rpm
5cb693bd507574dfd15ce06cedd87ddf  openssl096b-0.9.6b-22.43.src.rpm

i386:
bb2a2bdf02f86cabb4cffdcfb7a549ab  openssl-0.9.7a-43.11.i386.rpm
68435a368c5e4a16bea0e9490071e4e6  openssl-0.9.7a-43.11.i686.rpm
307f10712e6e705f1d362070651048c6  openssl-debuginfo-0.9.7a-43.11.i386.rpm
eea0ce533d4e519d0d35598ab905e0bd  openssl-debuginfo-0.9.7a-43.11.i686.rpm
d0be647345ea50df30f8e2e63472b33c  openssl-devel-0.9.7a-43.11.i386.rpm
56b168515a7de33a58e8010319cf9632  openssl-perl-0.9.7a-43.11.i386.rpm
9602f5a7a448051483fae33fdc37588e  openssl096b-0.9.6b-22.43.i386.rpm
090d964626678038573111011bfefb4a  openssl096b-debuginfo-0.9.6b-22.43.i386.rpm

ia64:
68435a368c5e4a16bea0e9490071e4e6  openssl-0.9.7a-43.11.i686.rpm
56eed948b83ed31a4f1de958e2955a61  openssl-0.9.7a-43.11.ia64.rpm
eea0ce533d4e519d0d35598ab905e0bd  openssl-debuginfo-0.9.7a-43.11.i686.rpm
28b4a02dc1986a73dcb5706ff0196b17  openssl-debuginfo-0.9.7a-43.11.ia64.rpm
5248cae306e916fcf5abbfdd1d7298dc  openssl-devel-0.9.7a-43.11.ia64.rpm
2531e237bc267743e361138e88db7a04  openssl-perl-0.9.7a-43.11.ia64.rpm
9602f5a7a448051483fae33fdc37588e  openssl096b-0.9.6b-22.43.i386.rpm
79be24a710203ffc87cab0bc3e231d63  openssl096b-0.9.6b-22.43.ia64.rpm
090d964626678038573111011bfefb4a  openssl096b-debuginfo-0.9.6b-22.43.i386.rpm
f787693cd6bd019ee5b9d51cde546472  openssl096b-debuginfo-0.9.6b-22.43.ia64.rpm

x86_64:
68435a368c5e4a16bea0e9490071e4e6  openssl-0.9.7a-43.11.i686.rpm
555fc3ef8e135ab8f637e50975536cc2  openssl-0.9.7a-43.11.x86_64.rpm
eea0ce533d4e519d0d35598ab905e0bd  openssl-debuginfo-0.9.7a-43.11.i686.rpm
5857957b14b46469d97224108f7c0a93  openssl-debuginfo-0.9.7a-43.11.x86_64.rpm
9fc39618899eead5b14d7ae433b84e2f  openssl-devel-0.9.7a-43.11.x86_64.rpm
bc291c59edffb66c6dd4a7db50929c8f  openssl-perl-0.9.7a-43.11.x86_64.rpm
9602f5a7a448051483fae33fdc37588e  openssl096b-0.9.6b-22.43.i386.rpm
368e81fde3b0d7d99eedb0576e24d579  openssl096b-0.9.6b-22.43.x86_64.rpm
090d964626678038573111011bfefb4a  openssl096b-debuginfo-0.9.6b-22.43.i386.rpm
8480f9954d290d8ac363de7a520e5b83  openssl096b-debuginfo-0.9.6b-22.43.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openssl-0.9.7a-43.11.src.rpm
513f9d07d6d6bc0ba7c6207937e54623  openssl-0.9.7a-43.11.src.rpm
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openssl096b-0.9.6b-22.43.src.rpm
5cb693bd507574dfd15ce06cedd87ddf  openssl096b-0.9.6b-22.43.src.rpm

i386:
bb2a2bdf02f86cabb4cffdcfb7a549ab  openssl-0.9.7a-43.11.i386.rpm
68435a368c5e4a16bea0e9490071e4e6  openssl-0.9.7a-43.11.i686.rpm
307f10712e6e705f1d362070651048c6  openssl-debuginfo-0.9.7a-43.11.i386.rpm
eea0ce533d4e519d0d35598ab905e0bd  openssl-debuginfo-0.9.7a-43.11.i686.rpm
d0be647345ea50df30f8e2e63472b33c  openssl-devel-0.9.7a-43.11.i386.rpm
56b168515a7de33a58e8010319cf9632  openssl-perl-0.9.7a-43.11.i386.rpm
9602f5a7a448051483fae33fdc37588e  openssl096b-0.9.6b-22.43.i386.rpm
090d964626678038573111011bfefb4a  openssl096b-debuginfo-0.9.6b-22.43.i386.rpm

ia64:
68435a368c5e4a16bea0e9490071e4e6  openssl-0.9.7a-43.11.i686.rpm
56eed948b83ed31a4f1de958e2955a61  openssl-0.9.7a-43.11.ia64.rpm
eea0ce533d4e519d0d35598ab905e0bd  openssl-debuginfo-0.9.7a-43.11.i686.rpm
28b4a02dc1986a73dcb5706ff0196b17  openssl-debuginfo-0.9.7a-43.11.ia64.rpm
5248cae306e916fcf5abbfdd1d7298dc  openssl-devel-0.9.7a-43.11.ia64.rpm
2531e237bc267743e361138e88db7a04  openssl-perl-0.9.7a-43.11.ia64.rpm
9602f5a7a448051483fae33fdc37588e  openssl096b-0.9.6b-22.43.i386.rpm
79be24a710203ffc87cab0bc3e231d63  openssl096b-0.9.6b-22.43.ia64.rpm
090d964626678038573111011bfefb4a  openssl096b-debuginfo-0.9.6b-22.43.i386.rpm
f787693cd6bd019ee5b9d51cde546472  openssl096b-debuginfo-0.9.6b-22.43.ia64.rpm

x86_64:
68435a368c5e4a16bea0e9490071e4e6  openssl-0.9.7a-43.11.i686.rpm
555fc3ef8e135ab8f637e50975536cc2  openssl-0.9.7a-43.11.x86_64.rpm
eea0ce533d4e519d0d35598ab905e0bd  openssl-debuginfo-0.9.7a-43.11.i686.rpm
5857957b14b46469d97224108f7c0a93  openssl-debuginfo-0.9.7a-43.11.x86_64.rpm
9fc39618899eead5b14d7ae433b84e2f  openssl-devel-0.9.7a-43.11.x86_64.rpm
bc291c59edffb66c6dd4a7db50929c8f  openssl-perl-0.9.7a-43.11.x86_64.rpm
9602f5a7a448051483fae33fdc37588e  openssl096b-0.9.6b-22.43.i386.rpm
368e81fde3b0d7d99eedb0576e24d579  openssl096b-0.9.6b-22.43.x86_64.rpm
090d964626678038573111011bfefb4a  openssl096b-debuginfo-0.9.6b-22.43.i386.rpm
8480f9954d290d8ac363de7a520e5b83  openssl096b-debuginfo-0.9.6b-22.43.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2006-4339
http://www.imc.org/ietf-openpgp/mail-archive/msg14307.html
http://www.openssl.org/news/secadv_20060905.txt
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2006 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.1 (GNU/Linux)

iD8DBQFE/zLMXlSAg2UNWIIRAh/wAJ0f0fzvfU/gTI0r5ZFNkCsCNzqdRACgkd2B
2mMzycGNYywh75OtugtilrI=
=3qtz
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list