[RHSA-2012:0060-01] Moderate: openssl security update

bugzilla at redhat.com bugzilla at redhat.com
Tue Jan 24 21:38:14 UTC 2012


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openssl security update
Advisory ID:       RHSA-2012:0060-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2012-0060.html
Issue date:        2012-01-24
CVE Names:         CVE-2011-4108 CVE-2011-4109 CVE-2011-4576 
                   CVE-2011-4619 
=====================================================================

1. Summary:

Updated openssl packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

It was discovered that the Datagram Transport Layer Security (DTLS)
protocol implementation in OpenSSL leaked timing information when
performing certain operations. A remote attacker could possibly use this
flaw to retrieve plain text from the encrypted packets by using a DTLS
server as a padding oracle. (CVE-2011-4108)

A double free flaw was discovered in the policy checking code in OpenSSL.
A remote attacker could use this flaw to crash an application that uses
OpenSSL by providing an X.509 certificate that has specially-crafted
policy extension data. (CVE-2011-4109)

An information leak flaw was found in the SSL 3.0 protocol implementation
in OpenSSL. Incorrect initialization of SSL record padding bytes could
cause an SSL client or server to send a limited amount of possibly
sensitive data to its SSL peer via the encrypted connection.
(CVE-2011-4576)

It was discovered that OpenSSL did not limit the number of TLS/SSL
handshake restarts required to support Server Gated Cryptography. A remote
attacker could use this flaw to make a TLS/SSL server using OpenSSL consume
an excessive amount of CPU by continuously restarting the handshake.
(CVE-2011-4619)

All OpenSSL users should upgrade to these updated packages, which contain
backported patches to resolve these issues. For the update to take effect,
all services linked to the OpenSSL library must be restarted, or the system
rebooted.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

771770 - CVE-2011-4108 openssl: DTLS plaintext recovery attack
771771 - CVE-2011-4109 openssl: double-free in policy checks
771775 - CVE-2011-4576 openssl: uninitialized SSL 3.0 padding
771780 - CVE-2011-4619 openssl: SGC restart DoS attack

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openssl-0.9.8e-20.el5_7.1.src.rpm

i386:
openssl-0.9.8e-20.el5_7.1.i386.rpm
openssl-0.9.8e-20.el5_7.1.i686.rpm
openssl-debuginfo-0.9.8e-20.el5_7.1.i386.rpm
openssl-debuginfo-0.9.8e-20.el5_7.1.i686.rpm
openssl-perl-0.9.8e-20.el5_7.1.i386.rpm

x86_64:
openssl-0.9.8e-20.el5_7.1.i686.rpm
openssl-0.9.8e-20.el5_7.1.x86_64.rpm
openssl-debuginfo-0.9.8e-20.el5_7.1.i686.rpm
openssl-debuginfo-0.9.8e-20.el5_7.1.x86_64.rpm
openssl-perl-0.9.8e-20.el5_7.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openssl-0.9.8e-20.el5_7.1.src.rpm

i386:
openssl-debuginfo-0.9.8e-20.el5_7.1.i386.rpm
openssl-devel-0.9.8e-20.el5_7.1.i386.rpm

x86_64:
openssl-debuginfo-0.9.8e-20.el5_7.1.i386.rpm
openssl-debuginfo-0.9.8e-20.el5_7.1.x86_64.rpm
openssl-devel-0.9.8e-20.el5_7.1.i386.rpm
openssl-devel-0.9.8e-20.el5_7.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/openssl-0.9.8e-20.el5_7.1.src.rpm

i386:
openssl-0.9.8e-20.el5_7.1.i386.rpm
openssl-0.9.8e-20.el5_7.1.i686.rpm
openssl-debuginfo-0.9.8e-20.el5_7.1.i386.rpm
openssl-debuginfo-0.9.8e-20.el5_7.1.i686.rpm
openssl-devel-0.9.8e-20.el5_7.1.i386.rpm
openssl-perl-0.9.8e-20.el5_7.1.i386.rpm

ia64:
openssl-0.9.8e-20.el5_7.1.i686.rpm
openssl-0.9.8e-20.el5_7.1.ia64.rpm
openssl-debuginfo-0.9.8e-20.el5_7.1.i686.rpm
openssl-debuginfo-0.9.8e-20.el5_7.1.ia64.rpm
openssl-devel-0.9.8e-20.el5_7.1.ia64.rpm
openssl-perl-0.9.8e-20.el5_7.1.ia64.rpm

ppc:
openssl-0.9.8e-20.el5_7.1.ppc.rpm
openssl-0.9.8e-20.el5_7.1.ppc64.rpm
openssl-debuginfo-0.9.8e-20.el5_7.1.ppc.rpm
openssl-debuginfo-0.9.8e-20.el5_7.1.ppc64.rpm
openssl-devel-0.9.8e-20.el5_7.1.ppc.rpm
openssl-devel-0.9.8e-20.el5_7.1.ppc64.rpm
openssl-perl-0.9.8e-20.el5_7.1.ppc.rpm

s390x:
openssl-0.9.8e-20.el5_7.1.s390.rpm
openssl-0.9.8e-20.el5_7.1.s390x.rpm
openssl-debuginfo-0.9.8e-20.el5_7.1.s390.rpm
openssl-debuginfo-0.9.8e-20.el5_7.1.s390x.rpm
openssl-devel-0.9.8e-20.el5_7.1.s390.rpm
openssl-devel-0.9.8e-20.el5_7.1.s390x.rpm
openssl-perl-0.9.8e-20.el5_7.1.s390x.rpm

x86_64:
openssl-0.9.8e-20.el5_7.1.i686.rpm
openssl-0.9.8e-20.el5_7.1.x86_64.rpm
openssl-debuginfo-0.9.8e-20.el5_7.1.i386.rpm
openssl-debuginfo-0.9.8e-20.el5_7.1.i686.rpm
openssl-debuginfo-0.9.8e-20.el5_7.1.x86_64.rpm
openssl-devel-0.9.8e-20.el5_7.1.i386.rpm
openssl-devel-0.9.8e-20.el5_7.1.x86_64.rpm
openssl-perl-0.9.8e-20.el5_7.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4108.html
https://www.redhat.com/security/data/cve/CVE-2011-4109.html
https://www.redhat.com/security/data/cve/CVE-2011-4576.html
https://www.redhat.com/security/data/cve/CVE-2011-4619.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFPHyS1XlSAg2UNWIIRAhxXAKClR3xRopyhygA4PgLUnOqWacOsfwCfSKMv
npqkzmNKX5c+YRYaCNRkdvw=
=rGKW
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list