-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.0800
                     Moderate: openssl security update
                               31 March 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:          openssl
Publisher:        Red Hat
Operating System: Red Hat
Impact/Access:    Denial of Service -- Remote/Unauthenticated
Resolution:       Patch/Upgrade
CVE Names:        CVE-2015-0293 CVE-2015-0292 CVE-2015-0289
                  CVE-2015-0288 CVE-2015-0287 CVE-2015-0286
                  CVE-2015-0209  

Reference:        ESB-2015.0711
                  ESB-2015.0687.2
                  ESB-2015.0685
                  ESB-2015.0680.2
                  ESB-2015.0678

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openssl security update
Advisory ID:       RHSA-2015:0752-01
Product:           Red Hat Storage
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-0752.html
Issue date:        2015-03-30
CVE Names:         CVE-2015-0209 CVE-2015-0286 CVE-2015-0287 
                   CVE-2015-0288 CVE-2015-0289 CVE-2015-0292 
                   CVE-2015-0293 
=====================================================================

1. Summary:

Updated openssl packages that fix multiple security issues are now
available for Red Hat Storage 2.1.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Storage Server 2.1 - x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

An invalid pointer use flaw was found in OpenSSL's ASN1_TYPE_cmp()
function. A remote attacker could crash a TLS/SSL client or server using
OpenSSL via a specially crafted X.509 certificate when the
attacker-supplied certificate was verified by the application.
(CVE-2015-0286)

An integer underflow flaw, leading to a buffer overflow, was found in the
way OpenSSL decoded malformed Base64-encoded inputs. An attacker able to
make an application using OpenSSL decode a specially crafted Base64-encoded
input (such as a PEM file) could use this flaw to cause the application to
crash. Note: this flaw is not exploitable via the TLS/SSL protocol because
the data being transferred is not Base64-encoded. (CVE-2015-0292)

A denial of service flaw was found in the way OpenSSL handled SSLv2
handshake messages. A remote attacker could use this flaw to cause a
TLS/SSL server using OpenSSL to exit on a failed assertion if it had both
the SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)

A use-after-free flaw was found in the way OpenSSL imported malformed
Elliptic Curve private keys. A specially crafted key file could cause an
application using OpenSSL to crash when imported. (CVE-2015-0209)

An out-of-bounds write flaw was found in the way OpenSSL reused certain
ASN.1 structures. A remote attacker could possibly use a specially crafted
ASN.1 structure that, when parsed by an application, would cause that
application to crash. (CVE-2015-0287)

A NULL pointer dereference flaw was found in OpenSSL's X.509 certificate
handling implementation. A specially crafted X.509 certificate could cause
an application using OpenSSL to crash if the application attempted to
convert the certificate to a certificate request. (CVE-2015-0288)

A NULL pointer dereference was found in the way OpenSSL handled certain
PKCS#7 inputs. An attacker able to make an application using OpenSSL
verify, decrypt, or parse a specially crafted PKCS#7 input could cause that
application to crash. TLS/SSL clients and servers using OpenSSL were not
affected by this flaw. (CVE-2015-0289)

Red Hat would like to thank the OpenSSL project for reporting
CVE-2015-0286, CVE-2015-0287, CVE-2015-0288, CVE-2015-0289, CVE-2015-0292,
and CVE-2015-0293. Upstream acknowledges Stephen Henson of the OpenSSL
development team as the original reporter of CVE-2015-0286, Emilia Käsper
of the OpenSSL development team as the original reporter of CVE-2015-0287,
Brian Carpenter as the original reporter of CVE-2015-0288, Michal Zalewski
of Google as the original reporter of CVE-2015-0289, Robert Dugal and David
Ramos as the original reporters of CVE-2015-0292, and Sean Burford of
Google and Emilia Käsper of the OpenSSL development team as the original
reporters of CVE-2015-0293.

All openssl users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all services linked to the OpenSSL library must be restarted, or
the system rebooted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1196737 - CVE-2015-0209 openssl: use-after-free on invalid EC private key import
1202366 - CVE-2015-0286 openssl: invalid pointer use in ASN1_TYPE_cmp()
1202380 - CVE-2015-0287 openssl: ASN.1 structure reuse memory corruption
1202384 - CVE-2015-0289 openssl: PKCS7 NULL pointer dereference
1202395 - CVE-2015-0292 openssl: integer underflow leading to buffer overflow in base64 decoding
1202404 - CVE-2015-0293 openssl: assertion failure in SSLv2 servers
1202418 - CVE-2015-0288 openssl: X509_to_X509_REQ NULL pointer dereference

6. Package List:

Red Hat Storage Server 2.1:

Source:
openssl-1.0.1e-30.el6_6.7.src.rpm

x86_64:
openssl-1.0.1e-30.el6_6.7.x86_64.rpm
openssl-debuginfo-1.0.1e-30.el6_6.7.x86_64.rpm
openssl-devel-1.0.1e-30.el6_6.7.x86_64.rpm
openssl-perl-1.0.1e-30.el6_6.7.x86_64.rpm
openssl-static-1.0.1e-30.el6_6.7.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0209
https://access.redhat.com/security/cve/CVE-2015-0286
https://access.redhat.com/security/cve/CVE-2015-0287
https://access.redhat.com/security/cve/CVE-2015-0288
https://access.redhat.com/security/cve/CVE-2015-0289
https://access.redhat.com/security/cve/CVE-2015-0292
https://access.redhat.com/security/cve/CVE-2015-0293
https://access.redhat.com/security/updates/classification/#moderate
https://www.openssl.org/news/secadv_20150319.txt
https://access.redhat.com/articles/1384453

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFVGTqzXlSAg2UNWIIRAh4YAKC1DLRerSR/6h/poO6Asy696P3T3wCeJrWO
RjhhH1tGCJXDvdTs0I6Z1CY=
=gyGH
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=hRsf
-----END PGP SIGNATURE-----