-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0047
                     Moderate: openssl security update
                              8 January 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
                   Windows
                   UNIX variants (UNIX, Linux, OSX)
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-7575  

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0008.html

Comment: This advisory references vulnerabilities in products which run on 
         platforms other than Red Hat. It is recommended that administrators
         running openssl check for an updated version of the software for 
         their operating system.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openssl security update
Advisory ID:       RHSA-2016:0008-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0008.html
Issue date:        2016-01-07
Updated on:        2016-01-08
CVE Names:         CVE-2015-7575 
=====================================================================

1. Summary:

Updated openssl packages that fix one security issue are now available for
Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

A flaw was found in the way TLS 1.2 could use the MD5 hash function for
signing ServerKeyExchange and Client Authentication packets during a TLS
handshake. A man-in-the-middle attacker able to force a TLS connection to
use the MD5 hash function could use this flaw to conduct collision attacks
to impersonate a TLS server or an authenticated TLS client. (CVE-2015-7575)

All openssl users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. For the update to take
effect, all services linked to the OpenSSL library must be restarted, or
the system rebooted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1289841 - CVE-2015-7575 TLS 1.2 Transcipt Collision attacks against MD5 in key exchange protocol (SLOTH)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
openssl-1.0.1e-42.el6_7.2.src.rpm

i386:
openssl-1.0.1e-42.el6_7.2.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.2.i686.rpm

x86_64:
openssl-1.0.1e-42.el6_7.2.i686.rpm
openssl-1.0.1e-42.el6_7.2.x86_64.rpm
openssl-debuginfo-1.0.1e-42.el6_7.2.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
openssl-debuginfo-1.0.1e-42.el6_7.2.i686.rpm
openssl-devel-1.0.1e-42.el6_7.2.i686.rpm
openssl-perl-1.0.1e-42.el6_7.2.i686.rpm
openssl-static-1.0.1e-42.el6_7.2.i686.rpm

x86_64:
openssl-debuginfo-1.0.1e-42.el6_7.2.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.2.x86_64.rpm
openssl-devel-1.0.1e-42.el6_7.2.i686.rpm
openssl-devel-1.0.1e-42.el6_7.2.x86_64.rpm
openssl-perl-1.0.1e-42.el6_7.2.x86_64.rpm
openssl-static-1.0.1e-42.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
openssl-1.0.1e-42.el6_7.2.src.rpm

x86_64:
openssl-1.0.1e-42.el6_7.2.i686.rpm
openssl-1.0.1e-42.el6_7.2.x86_64.rpm
openssl-debuginfo-1.0.1e-42.el6_7.2.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
openssl-debuginfo-1.0.1e-42.el6_7.2.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.2.x86_64.rpm
openssl-devel-1.0.1e-42.el6_7.2.i686.rpm
openssl-devel-1.0.1e-42.el6_7.2.x86_64.rpm
openssl-perl-1.0.1e-42.el6_7.2.x86_64.rpm
openssl-static-1.0.1e-42.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
openssl-1.0.1e-42.el6_7.2.src.rpm

i386:
openssl-1.0.1e-42.el6_7.2.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.2.i686.rpm
openssl-devel-1.0.1e-42.el6_7.2.i686.rpm

ppc64:
openssl-1.0.1e-42.el6_7.2.ppc.rpm
openssl-1.0.1e-42.el6_7.2.ppc64.rpm
openssl-debuginfo-1.0.1e-42.el6_7.2.ppc.rpm
openssl-debuginfo-1.0.1e-42.el6_7.2.ppc64.rpm
openssl-devel-1.0.1e-42.el6_7.2.ppc.rpm
openssl-devel-1.0.1e-42.el6_7.2.ppc64.rpm

s390x:
openssl-1.0.1e-42.el6_7.2.s390.rpm
openssl-1.0.1e-42.el6_7.2.s390x.rpm
openssl-debuginfo-1.0.1e-42.el6_7.2.s390.rpm
openssl-debuginfo-1.0.1e-42.el6_7.2.s390x.rpm
openssl-devel-1.0.1e-42.el6_7.2.s390.rpm
openssl-devel-1.0.1e-42.el6_7.2.s390x.rpm

x86_64:
openssl-1.0.1e-42.el6_7.2.i686.rpm
openssl-1.0.1e-42.el6_7.2.x86_64.rpm
openssl-debuginfo-1.0.1e-42.el6_7.2.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.2.x86_64.rpm
openssl-devel-1.0.1e-42.el6_7.2.i686.rpm
openssl-devel-1.0.1e-42.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
openssl-debuginfo-1.0.1e-42.el6_7.2.i686.rpm
openssl-perl-1.0.1e-42.el6_7.2.i686.rpm
openssl-static-1.0.1e-42.el6_7.2.i686.rpm

ppc64:
openssl-debuginfo-1.0.1e-42.el6_7.2.ppc64.rpm
openssl-perl-1.0.1e-42.el6_7.2.ppc64.rpm
openssl-static-1.0.1e-42.el6_7.2.ppc64.rpm

s390x:
openssl-debuginfo-1.0.1e-42.el6_7.2.s390x.rpm
openssl-perl-1.0.1e-42.el6_7.2.s390x.rpm
openssl-static-1.0.1e-42.el6_7.2.s390x.rpm

x86_64:
openssl-debuginfo-1.0.1e-42.el6_7.2.x86_64.rpm
openssl-perl-1.0.1e-42.el6_7.2.x86_64.rpm
openssl-static-1.0.1e-42.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
openssl-1.0.1e-42.el6_7.2.src.rpm

i386:
openssl-1.0.1e-42.el6_7.2.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.2.i686.rpm
openssl-devel-1.0.1e-42.el6_7.2.i686.rpm

x86_64:
openssl-1.0.1e-42.el6_7.2.i686.rpm
openssl-1.0.1e-42.el6_7.2.x86_64.rpm
openssl-debuginfo-1.0.1e-42.el6_7.2.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.2.x86_64.rpm
openssl-devel-1.0.1e-42.el6_7.2.i686.rpm
openssl-devel-1.0.1e-42.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
openssl-debuginfo-1.0.1e-42.el6_7.2.i686.rpm
openssl-perl-1.0.1e-42.el6_7.2.i686.rpm
openssl-static-1.0.1e-42.el6_7.2.i686.rpm

x86_64:
openssl-debuginfo-1.0.1e-42.el6_7.2.x86_64.rpm
openssl-perl-1.0.1e-42.el6_7.2.x86_64.rpm
openssl-static-1.0.1e-42.el6_7.2.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
openssl-1.0.1e-51.el7_2.2.src.rpm

x86_64:
openssl-1.0.1e-51.el7_2.2.x86_64.rpm
openssl-debuginfo-1.0.1e-51.el7_2.2.i686.rpm
openssl-debuginfo-1.0.1e-51.el7_2.2.x86_64.rpm
openssl-libs-1.0.1e-51.el7_2.2.i686.rpm
openssl-libs-1.0.1e-51.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.1e-51.el7_2.2.i686.rpm
openssl-debuginfo-1.0.1e-51.el7_2.2.x86_64.rpm
openssl-devel-1.0.1e-51.el7_2.2.i686.rpm
openssl-devel-1.0.1e-51.el7_2.2.x86_64.rpm
openssl-perl-1.0.1e-51.el7_2.2.x86_64.rpm
openssl-static-1.0.1e-51.el7_2.2.i686.rpm
openssl-static-1.0.1e-51.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssl-1.0.1e-51.el7_2.2.src.rpm

x86_64:
openssl-1.0.1e-51.el7_2.2.x86_64.rpm
openssl-debuginfo-1.0.1e-51.el7_2.2.i686.rpm
openssl-debuginfo-1.0.1e-51.el7_2.2.x86_64.rpm
openssl-libs-1.0.1e-51.el7_2.2.i686.rpm
openssl-libs-1.0.1e-51.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.1e-51.el7_2.2.i686.rpm
openssl-debuginfo-1.0.1e-51.el7_2.2.x86_64.rpm
openssl-devel-1.0.1e-51.el7_2.2.i686.rpm
openssl-devel-1.0.1e-51.el7_2.2.x86_64.rpm
openssl-perl-1.0.1e-51.el7_2.2.x86_64.rpm
openssl-static-1.0.1e-51.el7_2.2.i686.rpm
openssl-static-1.0.1e-51.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssl-1.0.1e-51.el7_2.2.src.rpm

ppc64:
openssl-1.0.1e-51.el7_2.2.ppc64.rpm
openssl-debuginfo-1.0.1e-51.el7_2.2.ppc.rpm
openssl-debuginfo-1.0.1e-51.el7_2.2.ppc64.rpm
openssl-devel-1.0.1e-51.el7_2.2.ppc.rpm
openssl-devel-1.0.1e-51.el7_2.2.ppc64.rpm
openssl-libs-1.0.1e-51.el7_2.2.ppc.rpm
openssl-libs-1.0.1e-51.el7_2.2.ppc64.rpm

ppc64le:
openssl-1.0.1e-51.el7_2.2.ppc64le.rpm
openssl-debuginfo-1.0.1e-51.el7_2.2.ppc64le.rpm
openssl-devel-1.0.1e-51.el7_2.2.ppc64le.rpm
openssl-libs-1.0.1e-51.el7_2.2.ppc64le.rpm

s390x:
openssl-1.0.1e-51.el7_2.2.s390x.rpm
openssl-debuginfo-1.0.1e-51.el7_2.2.s390.rpm
openssl-debuginfo-1.0.1e-51.el7_2.2.s390x.rpm
openssl-devel-1.0.1e-51.el7_2.2.s390.rpm
openssl-devel-1.0.1e-51.el7_2.2.s390x.rpm
openssl-libs-1.0.1e-51.el7_2.2.s390.rpm
openssl-libs-1.0.1e-51.el7_2.2.s390x.rpm

x86_64:
openssl-1.0.1e-51.el7_2.2.x86_64.rpm
openssl-debuginfo-1.0.1e-51.el7_2.2.i686.rpm
openssl-debuginfo-1.0.1e-51.el7_2.2.x86_64.rpm
openssl-devel-1.0.1e-51.el7_2.2.i686.rpm
openssl-devel-1.0.1e-51.el7_2.2.x86_64.rpm
openssl-libs-1.0.1e-51.el7_2.2.i686.rpm
openssl-libs-1.0.1e-51.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
openssl-debuginfo-1.0.1e-51.el7_2.2.ppc.rpm
openssl-debuginfo-1.0.1e-51.el7_2.2.ppc64.rpm
openssl-perl-1.0.1e-51.el7_2.2.ppc64.rpm
openssl-static-1.0.1e-51.el7_2.2.ppc.rpm
openssl-static-1.0.1e-51.el7_2.2.ppc64.rpm

ppc64le:
openssl-debuginfo-1.0.1e-51.el7_2.2.ppc64le.rpm
openssl-perl-1.0.1e-51.el7_2.2.ppc64le.rpm
openssl-static-1.0.1e-51.el7_2.2.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.1e-51.el7_2.2.s390.rpm
openssl-debuginfo-1.0.1e-51.el7_2.2.s390x.rpm
openssl-perl-1.0.1e-51.el7_2.2.s390x.rpm
openssl-static-1.0.1e-51.el7_2.2.s390.rpm
openssl-static-1.0.1e-51.el7_2.2.s390x.rpm

x86_64:
openssl-debuginfo-1.0.1e-51.el7_2.2.i686.rpm
openssl-debuginfo-1.0.1e-51.el7_2.2.x86_64.rpm
openssl-perl-1.0.1e-51.el7_2.2.x86_64.rpm
openssl-static-1.0.1e-51.el7_2.2.i686.rpm
openssl-static-1.0.1e-51.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssl-1.0.1e-51.el7_2.2.src.rpm

x86_64:
openssl-1.0.1e-51.el7_2.2.x86_64.rpm
openssl-debuginfo-1.0.1e-51.el7_2.2.i686.rpm
openssl-debuginfo-1.0.1e-51.el7_2.2.x86_64.rpm
openssl-devel-1.0.1e-51.el7_2.2.i686.rpm
openssl-devel-1.0.1e-51.el7_2.2.x86_64.rpm
openssl-libs-1.0.1e-51.el7_2.2.i686.rpm
openssl-libs-1.0.1e-51.el7_2.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.1e-51.el7_2.2.i686.rpm
openssl-debuginfo-1.0.1e-51.el7_2.2.x86_64.rpm
openssl-perl-1.0.1e-51.el7_2.2.x86_64.rpm
openssl-static-1.0.1e-51.el7_2.2.i686.rpm
openssl-static-1.0.1e-51.el7_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-7575
https://access.redhat.com/security/updates/classification/#moderate
https://access.redhat.com/articles/2112261
http://www.mitls.org/pages/attacks/SLOTH

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWjy/pXlSAg2UNWIIRAuxtAKCKQ2VxTXABN4fn+b0MiLythds2GACfe3fA
FZkb9bdxBhbyQJXSgVOJ3BA=
=k57I
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=e9Uo
-----END PGP SIGNATURE-----