[RHSA-2014:0015-01] Important: openssl security update

bugzilla at redhat.com bugzilla at redhat.com
Wed Jan 8 18:25:50 UTC 2014


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openssl security update
Advisory ID:       RHSA-2014:0015-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0015.html
Issue date:        2014-01-08
CVE Names:         CVE-2013-4353 CVE-2013-6449 CVE-2013-6450 
=====================================================================

1. Summary:

Updated openssl packages that fix three security issues are now available
for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

A flaw was found in the way OpenSSL determined which hashing algorithm to
use when TLS protocol version 1.2 was enabled. This could possibly cause
OpenSSL to use an incorrect hashing algorithm, leading to a crash of an
application using the library. (CVE-2013-6449)

It was discovered that the Datagram Transport Layer Security (DTLS)
protocol implementation in OpenSSL did not properly maintain encryption and
digest contexts during renegotiation. A lost or discarded renegotiation
handshake packet could cause a DTLS client or server using OpenSSL to
crash. (CVE-2013-6450)

A NULL pointer dereference flaw was found in the way OpenSSL handled
TLS/SSL protocol handshake packets. A specially crafted handshake packet
could cause a TLS/SSL client using OpenSSL to crash. (CVE-2013-4353)

All OpenSSL users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all services linked to the OpenSSL library must be restarted, or
the system rebooted.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1045363 - CVE-2013-6449 openssl: crash when using TLS 1.2 caused by use of incorrect hash algorithm
1047840 - CVE-2013-6450 openssl: crash in DTLS renegotiation after packet loss
1049058 - CVE-2013-4353 openssl: client NULL dereference crash on malformed handshake packets

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openssl-1.0.1e-16.el6_5.4.src.rpm

i386:
openssl-1.0.1e-16.el6_5.4.i686.rpm
openssl-debuginfo-1.0.1e-16.el6_5.4.i686.rpm

x86_64:
openssl-1.0.1e-16.el6_5.4.i686.rpm
openssl-1.0.1e-16.el6_5.4.x86_64.rpm
openssl-debuginfo-1.0.1e-16.el6_5.4.i686.rpm
openssl-debuginfo-1.0.1e-16.el6_5.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openssl-1.0.1e-16.el6_5.4.src.rpm

i386:
openssl-debuginfo-1.0.1e-16.el6_5.4.i686.rpm
openssl-devel-1.0.1e-16.el6_5.4.i686.rpm
openssl-perl-1.0.1e-16.el6_5.4.i686.rpm
openssl-static-1.0.1e-16.el6_5.4.i686.rpm

x86_64:
openssl-debuginfo-1.0.1e-16.el6_5.4.i686.rpm
openssl-debuginfo-1.0.1e-16.el6_5.4.x86_64.rpm
openssl-devel-1.0.1e-16.el6_5.4.i686.rpm
openssl-devel-1.0.1e-16.el6_5.4.x86_64.rpm
openssl-perl-1.0.1e-16.el6_5.4.x86_64.rpm
openssl-static-1.0.1e-16.el6_5.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openssl-1.0.1e-16.el6_5.4.src.rpm

x86_64:
openssl-1.0.1e-16.el6_5.4.i686.rpm
openssl-1.0.1e-16.el6_5.4.x86_64.rpm
openssl-debuginfo-1.0.1e-16.el6_5.4.i686.rpm
openssl-debuginfo-1.0.1e-16.el6_5.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openssl-1.0.1e-16.el6_5.4.src.rpm

x86_64:
openssl-debuginfo-1.0.1e-16.el6_5.4.i686.rpm
openssl-debuginfo-1.0.1e-16.el6_5.4.x86_64.rpm
openssl-devel-1.0.1e-16.el6_5.4.i686.rpm
openssl-devel-1.0.1e-16.el6_5.4.x86_64.rpm
openssl-perl-1.0.1e-16.el6_5.4.x86_64.rpm
openssl-static-1.0.1e-16.el6_5.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openssl-1.0.1e-16.el6_5.4.src.rpm

i386:
openssl-1.0.1e-16.el6_5.4.i686.rpm
openssl-debuginfo-1.0.1e-16.el6_5.4.i686.rpm
openssl-devel-1.0.1e-16.el6_5.4.i686.rpm

ppc64:
openssl-1.0.1e-16.el6_5.4.ppc.rpm
openssl-1.0.1e-16.el6_5.4.ppc64.rpm
openssl-debuginfo-1.0.1e-16.el6_5.4.ppc.rpm
openssl-debuginfo-1.0.1e-16.el6_5.4.ppc64.rpm
openssl-devel-1.0.1e-16.el6_5.4.ppc.rpm
openssl-devel-1.0.1e-16.el6_5.4.ppc64.rpm

s390x:
openssl-1.0.1e-16.el6_5.4.s390.rpm
openssl-1.0.1e-16.el6_5.4.s390x.rpm
openssl-debuginfo-1.0.1e-16.el6_5.4.s390.rpm
openssl-debuginfo-1.0.1e-16.el6_5.4.s390x.rpm
openssl-devel-1.0.1e-16.el6_5.4.s390.rpm
openssl-devel-1.0.1e-16.el6_5.4.s390x.rpm

x86_64:
openssl-1.0.1e-16.el6_5.4.i686.rpm
openssl-1.0.1e-16.el6_5.4.x86_64.rpm
openssl-debuginfo-1.0.1e-16.el6_5.4.i686.rpm
openssl-debuginfo-1.0.1e-16.el6_5.4.x86_64.rpm
openssl-devel-1.0.1e-16.el6_5.4.i686.rpm
openssl-devel-1.0.1e-16.el6_5.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openssl-1.0.1e-16.el6_5.4.src.rpm

i386:
openssl-debuginfo-1.0.1e-16.el6_5.4.i686.rpm
openssl-perl-1.0.1e-16.el6_5.4.i686.rpm
openssl-static-1.0.1e-16.el6_5.4.i686.rpm

ppc64:
openssl-debuginfo-1.0.1e-16.el6_5.4.ppc64.rpm
openssl-perl-1.0.1e-16.el6_5.4.ppc64.rpm
openssl-static-1.0.1e-16.el6_5.4.ppc64.rpm

s390x:
openssl-debuginfo-1.0.1e-16.el6_5.4.s390x.rpm
openssl-perl-1.0.1e-16.el6_5.4.s390x.rpm
openssl-static-1.0.1e-16.el6_5.4.s390x.rpm

x86_64:
openssl-debuginfo-1.0.1e-16.el6_5.4.x86_64.rpm
openssl-perl-1.0.1e-16.el6_5.4.x86_64.rpm
openssl-static-1.0.1e-16.el6_5.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openssl-1.0.1e-16.el6_5.4.src.rpm

i386:
openssl-1.0.1e-16.el6_5.4.i686.rpm
openssl-debuginfo-1.0.1e-16.el6_5.4.i686.rpm
openssl-devel-1.0.1e-16.el6_5.4.i686.rpm

x86_64:
openssl-1.0.1e-16.el6_5.4.i686.rpm
openssl-1.0.1e-16.el6_5.4.x86_64.rpm
openssl-debuginfo-1.0.1e-16.el6_5.4.i686.rpm
openssl-debuginfo-1.0.1e-16.el6_5.4.x86_64.rpm
openssl-devel-1.0.1e-16.el6_5.4.i686.rpm
openssl-devel-1.0.1e-16.el6_5.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openssl-1.0.1e-16.el6_5.4.src.rpm

i386:
openssl-debuginfo-1.0.1e-16.el6_5.4.i686.rpm
openssl-perl-1.0.1e-16.el6_5.4.i686.rpm
openssl-static-1.0.1e-16.el6_5.4.i686.rpm

x86_64:
openssl-debuginfo-1.0.1e-16.el6_5.4.x86_64.rpm
openssl-perl-1.0.1e-16.el6_5.4.x86_64.rpm
openssl-static-1.0.1e-16.el6_5.4.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2013-4353.html
https://www.redhat.com/security/data/cve/CVE-2013-6449.html
https://www.redhat.com/security/data/cve/CVE-2013-6450.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFSzZgHXlSAg2UNWIIRAofWAJ0UK4cssiN2fV0WOt0Ui+wDi/A1BwCfUSDk
njgv4mXCZgK/Bf84S2BcZl8=
=j7J/
-----END PGP SIGNATURE-----





More information about the RHSA-announce mailing list