-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0933
                  Important: openssl098e security update
                               11 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl098e
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-0224  

Reference:         ESB-2014.0912
                   ESB-2014.0905
                   ESB-2014.0890
                   ESB-2014.0889
                   ESB-2014.0888
                   ESB-2014.0887

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0680.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openssl098e security update
Advisory ID:       RHSA-2014:0680-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0680.html
Issue date:        2014-06-10
CVE Names:         CVE-2014-0224 
=====================================================================

1. Summary:

Updated openssl098e packages that fix one security issue are now available
for Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having
Important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

It was found that OpenSSL clients and servers could be forced, via a
specially crafted handshake packet, to use weak keying material for
communication. A man-in-the-middle attacker could use this flaw to decrypt
and modify traffic between a client and a server. (CVE-2014-0224)

Note: In order to exploit this flaw, both the server and the client must be
using a vulnerable version of OpenSSL; the server must be using OpenSSL
version 1.0.1 and above, and the client must be using any version of
OpenSSL. For more information about this flaw, refer to:
https://access.redhat.com/site/articles/904433

Red Hat would like to thank the OpenSSL project for reporting this issue.
Upstream acknowledges KIKUCHI Masashi of Lepidum as the original reporter
of this issue.

All OpenSSL users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. For the update to take
effect, all services linked to the OpenSSL library (such as httpd and other
SSL-enabled services) must be restarted or the system rebooted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1103586 - CVE-2014-0224 openssl: SSL/TLS MITM vulnerability

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openssl098e-0.9.8e-29.el7_0.2.src.rpm

x86_64:
openssl098e-0.9.8e-29.el7_0.2.i686.rpm
openssl098e-0.9.8e-29.el7_0.2.x86_64.rpm
openssl098e-debuginfo-0.9.8e-29.el7_0.2.i686.rpm
openssl098e-debuginfo-0.9.8e-29.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssl098e-0.9.8e-29.el7_0.2.src.rpm

x86_64:
openssl098e-0.9.8e-29.el7_0.2.i686.rpm
openssl098e-0.9.8e-29.el7_0.2.x86_64.rpm
openssl098e-debuginfo-0.9.8e-29.el7_0.2.i686.rpm
openssl098e-debuginfo-0.9.8e-29.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssl098e-0.9.8e-29.el7_0.2.src.rpm

ppc64:
openssl098e-0.9.8e-29.el7_0.2.ppc.rpm
openssl098e-0.9.8e-29.el7_0.2.ppc64.rpm
openssl098e-debuginfo-0.9.8e-29.el7_0.2.ppc.rpm
openssl098e-debuginfo-0.9.8e-29.el7_0.2.ppc64.rpm

s390x:
openssl098e-0.9.8e-29.el7_0.2.s390.rpm
openssl098e-0.9.8e-29.el7_0.2.s390x.rpm
openssl098e-debuginfo-0.9.8e-29.el7_0.2.s390.rpm
openssl098e-debuginfo-0.9.8e-29.el7_0.2.s390x.rpm

x86_64:
openssl098e-0.9.8e-29.el7_0.2.i686.rpm
openssl098e-0.9.8e-29.el7_0.2.x86_64.rpm
openssl098e-debuginfo-0.9.8e-29.el7_0.2.i686.rpm
openssl098e-debuginfo-0.9.8e-29.el7_0.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssl098e-0.9.8e-29.el7_0.2.src.rpm

x86_64:
openssl098e-0.9.8e-29.el7_0.2.i686.rpm
openssl098e-0.9.8e-29.el7_0.2.x86_64.rpm
openssl098e-debuginfo-0.9.8e-29.el7_0.2.i686.rpm
openssl098e-debuginfo-0.9.8e-29.el7_0.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2014-0224.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/articles/904433
https://access.redhat.com/site/solutions/905793

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTl17cXlSAg2UNWIIRAm+bAJ4/w3OKsvukjJb+Dxzt/Y5Wbor2owCfaOFB
/ISpx2udUvDe+FUiXTtb/TY=
=f/pv
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=rjns
-----END PGP SIGNATURE-----