-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.0634
                  Important: openssl098e security update
                               9 March 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl098e
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Access Privileged Data         -- Remote/Unauthenticated
                   Denial of Service              -- Remote/Unauthenticated
                   Provide Misleading Information -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-0800 CVE-2016-0704 CVE-2016-0703
                   CVE-2015-3197 CVE-2015-0293 

Reference:         ASB-2016.0019
                   ESB-2016.0601
                   ESB-2016.0587
                   ESB-2016.0544
                   ASB-2015.0103
                   ASB-2015.0070
                   ASB-2015.0044
                   ASB-2015.0027

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-0372.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openssl098e security update
Advisory ID:       RHSA-2016:0372-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-0372.html
Issue date:        2016-03-09
CVE Names:         CVE-2015-0293 CVE-2015-3197 CVE-2016-0703 
                   CVE-2016-0704 CVE-2016-0800 
=====================================================================

1. Summary:

Updated openssl098e packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Important security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

A padding oracle flaw was found in the Secure Sockets Layer version 2.0
(SSLv2) protocol. An attacker can potentially use this flaw to decrypt
RSA-encrypted cipher text from a connection using a newer SSL/TLS protocol
version, allowing them to decrypt such connections. This cross-protocol
attack is publicly referred to as DROWN. (CVE-2016-0800)

Note: This issue was addressed by disabling the SSLv2 protocol by default
when using the 'SSLv23' connection methods, and removing support for weak
SSLv2 cipher suites. For more information, refer to the knowledge base
article linked to in the References section.

It was discovered that the SSLv2 servers using OpenSSL accepted SSLv2
connection handshakes that indicated non-zero clear key length for
non-export cipher suites. An attacker could use this flaw to decrypt
recorded SSLv2 sessions with the server by using it as a decryption 
oracle.(CVE-2016-0703)

It was discovered that the SSLv2 protocol implementation in OpenSSL did
not properly implement the Bleichenbacher protection for export cipher
suites. An attacker could use a SSLv2 server using OpenSSL as a
Bleichenbacher oracle. (CVE-2016-0704)

Note: The CVE-2016-0703 and CVE-2016-0704 issues could allow for more
efficient exploitation of the CVE-2016-0800 issue via the DROWN attack.

A denial of service flaw was found in the way OpenSSL handled SSLv2
handshake messages. A remote attacker could use this flaw to cause a
TLS/SSL server using OpenSSL to exit on a failed assertion if it had both
the SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)

A flaw was found in the way malicious SSLv2 clients could negotiate SSLv2
ciphers that have been disabled on the server. This could result in weak
SSLv2 ciphers being used for SSLv2 connections, making them vulnerable to
man-in-the-middle attacks. (CVE-2015-3197)

Red Hat would like to thank the OpenSSL project for reporting these issues.
Upstream acknowledges Nimrod Aviram and Sebastian Schinzel as the original
reporters of CVE-2016-0800 and CVE-2015-3197; David Adrian (University of
Michigan) and J. Alex Halderman (University of Michigan) as the original
reporters of CVE-2016-0703 and CVE-2016-0704; and Sean Burford (Google) and
Emilia Käsper (OpenSSL development team) as the original reporters of
CVE-2015-0293.

All openssl098e users are advised to upgrade to these updated packages,
which contain backported patches to correct these issues. For the update
to take effect, all services linked to the openssl098e library must be
restarted, or the system rebooted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1202404 - CVE-2015-0293 openssl: assertion failure in SSLv2 servers
1301846 - CVE-2015-3197 OpenSSL: SSLv2 doesn't block disabled ciphers
1310593 - CVE-2016-0800 SSL/TLS: Cross-protocol attack on TLS using SSLv2 (DROWN)
1310811 - CVE-2016-0703 openssl: Divide-and-conquer session key recovery in SSLv2
1310814 - CVE-2016-0704 openssl: SSLv2 Bleichenbacher protection overwrites wrong bytes for export ciphers

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
openssl098e-0.9.8e-20.el6_7.1.src.rpm

i386:
openssl098e-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm

x86_64:
openssl098e-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-0.9.8e-20.el6_7.1.x86_64.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
openssl098e-0.9.8e-20.el6_7.1.src.rpm

x86_64:
openssl098e-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-0.9.8e-20.el6_7.1.x86_64.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
openssl098e-0.9.8e-20.el6_7.1.src.rpm

i386:
openssl098e-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm

ppc64:
openssl098e-0.9.8e-20.el6_7.1.ppc.rpm
openssl098e-0.9.8e-20.el6_7.1.ppc64.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.ppc.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.ppc64.rpm

s390x:
openssl098e-0.9.8e-20.el6_7.1.s390.rpm
openssl098e-0.9.8e-20.el6_7.1.s390x.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.s390.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.s390x.rpm

x86_64:
openssl098e-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-0.9.8e-20.el6_7.1.x86_64.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
openssl098e-0.9.8e-20.el6_7.1.src.rpm

i386:
openssl098e-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm

x86_64:
openssl098e-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-0.9.8e-20.el6_7.1.x86_64.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm
openssl098e-debuginfo-0.9.8e-20.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
openssl098e-0.9.8e-29.el7_2.3.src.rpm

x86_64:
openssl098e-0.9.8e-29.el7_2.3.i686.rpm
openssl098e-0.9.8e-29.el7_2.3.x86_64.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.i686.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssl098e-0.9.8e-29.el7_2.3.src.rpm

x86_64:
openssl098e-0.9.8e-29.el7_2.3.i686.rpm
openssl098e-0.9.8e-29.el7_2.3.x86_64.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.i686.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssl098e-0.9.8e-29.el7_2.3.src.rpm

ppc64:
openssl098e-0.9.8e-29.el7_2.3.ppc.rpm
openssl098e-0.9.8e-29.el7_2.3.ppc64.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.ppc.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.ppc64.rpm

s390x:
openssl098e-0.9.8e-29.el7_2.3.s390.rpm
openssl098e-0.9.8e-29.el7_2.3.s390x.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.s390.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.s390x.rpm

x86_64:
openssl098e-0.9.8e-29.el7_2.3.i686.rpm
openssl098e-0.9.8e-29.el7_2.3.x86_64.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.i686.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssl098e-0.9.8e-29.el7_2.3.src.rpm

x86_64:
openssl098e-0.9.8e-29.el7_2.3.i686.rpm
openssl098e-0.9.8e-29.el7_2.3.x86_64.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.i686.rpm
openssl098e-debuginfo-0.9.8e-29.el7_2.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-0293
https://access.redhat.com/security/cve/CVE-2015-3197
https://access.redhat.com/security/cve/CVE-2016-0703
https://access.redhat.com/security/cve/CVE-2016-0704
https://access.redhat.com/security/cve/CVE-2016-0800
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/articles/2176731
https://drownattack.com/
https://openssl.org/news/secadv/20160128.txt
https://openssl.org/news/secadv/20160301.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFW36N0XlSAg2UNWIIRAqYBAJ98/98OOTx9c6LlkPHMl7SfneXccQCfX2LY
BQ+47lH1uQT1a3RxlYkETOk=
=TqD1
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=6OAB
-----END PGP SIGNATURE-----