-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2016.2747
                    Important: openssl security update
                             18 November 2016

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2016-6304  

Reference:         ASB-2016.0098
                   ASB-2016.0095
                   ESB-2016.2494
                   ESB-2016.2268

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2016-2802.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openssl security update
Advisory ID:       RHSA-2016:2802-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2016-2802.html
Issue date:        2016-11-17
CVE Names:         CVE-2016-6304 
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 6.2
Advanced Update Support, Red Hat Enterprise Linux 6.4 Advanced Update
Support, Red Hat Enterprise Linux 6.5 Advanced Update Support, Red Hat
Enterprise Linux 6.5 Telco Extended Update Support, Red Hat Enterprise
Linux 6.6 Advanced Update Support, Red Hat Enterprise Linux 6.6 Telco
Extended Update Support, and Red Hat Enterprise Linux 6.7 Extended Update
Support.

Red Hat Product Security has rated this update as having a security impact
of Important. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available for each vulnerability
from the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.2) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.4) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional AUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server Optional EUS (v. 6.7) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server Optional TUS (v. 6.6) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.5) - x86_64
Red Hat Enterprise Linux Server TUS (v. 6.6) - x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* A memory leak flaw was found in the way OpenSSL handled TLS status
request extension data during session renegotiation. A remote attacker
could cause a TLS server using OpenSSL to consume an excessive amount of
memory and, possibly, exit unexpectedly after exhausting all available
memory, if it enabled OCSP stapling support. (CVE-2016-6304)

Red Hat would like to thank the OpenSSL project for reporting this issue.
Upstream acknowledges Shi Lei (Gear Team of Qihoo 360 Inc.) as the original
reporter.

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1377600 - CVE-2016-6304 openssl: OCSP Status Request extension unbounded memory 
growth

6. Package List:

Red Hat Enterprise Linux HPC Node EUS (v. 6.7):

Source:
openssl-1.0.1e-42.el6_7.6.src.rpm

x86_64:
openssl-1.0.1e-42.el6_7.6.i686.rpm
openssl-1.0.1e-42.el6_7.6.x86_64.rpm
openssl-debuginfo-1.0.1e-42.el6_7.6.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional EUS (v. 6.7):

x86_64:
openssl-debuginfo-1.0.1e-42.el6_7.6.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.6.x86_64.rpm
openssl-devel-1.0.1e-42.el6_7.6.i686.rpm
openssl-devel-1.0.1e-42.el6_7.6.x86_64.rpm
openssl-perl-1.0.1e-42.el6_7.6.x86_64.rpm
openssl-static-1.0.1e-42.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.2):

Source:
openssl-1.0.0-20.el6_2.9.src.rpm

x86_64:
openssl-1.0.0-20.el6_2.9.i686.rpm
openssl-1.0.0-20.el6_2.9.x86_64.rpm
openssl-debuginfo-1.0.0-20.el6_2.9.i686.rpm
openssl-debuginfo-1.0.0-20.el6_2.9.x86_64.rpm
openssl-devel-1.0.0-20.el6_2.9.i686.rpm
openssl-devel-1.0.0-20.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.4):

Source:
openssl-1.0.0-27.el6_4.6.src.rpm

x86_64:
openssl-1.0.0-27.el6_4.6.i686.rpm
openssl-1.0.0-27.el6_4.6.x86_64.rpm
openssl-debuginfo-1.0.0-27.el6_4.6.i686.rpm
openssl-debuginfo-1.0.0-27.el6_4.6.x86_64.rpm
openssl-devel-1.0.0-27.el6_4.6.i686.rpm
openssl-devel-1.0.0-27.el6_4.6.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.5):

Source:
openssl-1.0.1e-16.el6_5.17.src.rpm

x86_64:
openssl-1.0.1e-16.el6_5.17.i686.rpm
openssl-1.0.1e-16.el6_5.17.x86_64.rpm
openssl-debuginfo-1.0.1e-16.el6_5.17.i686.rpm
openssl-debuginfo-1.0.1e-16.el6_5.17.x86_64.rpm
openssl-devel-1.0.1e-16.el6_5.17.i686.rpm
openssl-devel-1.0.1e-16.el6_5.17.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.5):

Source:
openssl-1.0.1e-16.el6_5.17.src.rpm

x86_64:
openssl-1.0.1e-16.el6_5.17.i686.rpm
openssl-1.0.1e-16.el6_5.17.x86_64.rpm
openssl-debuginfo-1.0.1e-16.el6_5.17.i686.rpm
openssl-debuginfo-1.0.1e-16.el6_5.17.x86_64.rpm
openssl-devel-1.0.1e-16.el6_5.17.i686.rpm
openssl-devel-1.0.1e-16.el6_5.17.x86_64.rpm

Red Hat Enterprise Linux Server AUS (v. 6.6):

Source:
openssl-1.0.1e-30.el6_6.13.src.rpm

x86_64:
openssl-1.0.1e-30.el6_6.13.i686.rpm
openssl-1.0.1e-30.el6_6.13.x86_64.rpm
openssl-debuginfo-1.0.1e-30.el6_6.13.i686.rpm
openssl-debuginfo-1.0.1e-30.el6_6.13.x86_64.rpm
openssl-devel-1.0.1e-30.el6_6.13.i686.rpm
openssl-devel-1.0.1e-30.el6_6.13.x86_64.rpm

Red Hat Enterprise Linux Server TUS (v. 6.6):

Source:
openssl-1.0.1e-30.el6_6.13.src.rpm

x86_64:
openssl-1.0.1e-30.el6_6.13.i686.rpm
openssl-1.0.1e-30.el6_6.13.x86_64.rpm
openssl-debuginfo-1.0.1e-30.el6_6.13.i686.rpm
openssl-debuginfo-1.0.1e-30.el6_6.13.x86_64.rpm
openssl-devel-1.0.1e-30.el6_6.13.i686.rpm
openssl-devel-1.0.1e-30.el6_6.13.x86_64.rpm

Red Hat Enterprise Linux Server EUS (v. 6.7):

Source:
openssl-1.0.1e-42.el6_7.6.src.rpm

i386:
openssl-1.0.1e-42.el6_7.6.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.6.i686.rpm
openssl-devel-1.0.1e-42.el6_7.6.i686.rpm

ppc64:
openssl-1.0.1e-42.el6_7.6.ppc.rpm
openssl-1.0.1e-42.el6_7.6.ppc64.rpm
openssl-debuginfo-1.0.1e-42.el6_7.6.ppc.rpm
openssl-debuginfo-1.0.1e-42.el6_7.6.ppc64.rpm
openssl-devel-1.0.1e-42.el6_7.6.ppc.rpm
openssl-devel-1.0.1e-42.el6_7.6.ppc64.rpm

s390x:
openssl-1.0.1e-42.el6_7.6.s390.rpm
openssl-1.0.1e-42.el6_7.6.s390x.rpm
openssl-debuginfo-1.0.1e-42.el6_7.6.s390.rpm
openssl-debuginfo-1.0.1e-42.el6_7.6.s390x.rpm
openssl-devel-1.0.1e-42.el6_7.6.s390.rpm
openssl-devel-1.0.1e-42.el6_7.6.s390x.rpm

x86_64:
openssl-1.0.1e-42.el6_7.6.i686.rpm
openssl-1.0.1e-42.el6_7.6.x86_64.rpm
openssl-debuginfo-1.0.1e-42.el6_7.6.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.6.x86_64.rpm
openssl-devel-1.0.1e-42.el6_7.6.i686.rpm
openssl-devel-1.0.1e-42.el6_7.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.2):

Source:
openssl-1.0.0-20.el6_2.9.src.rpm

x86_64:
openssl-debuginfo-1.0.0-20.el6_2.9.x86_64.rpm
openssl-perl-1.0.0-20.el6_2.9.x86_64.rpm
openssl-static-1.0.0-20.el6_2.9.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.4):

Source:
openssl-1.0.0-27.el6_4.6.src.rpm

x86_64:
openssl-debuginfo-1.0.0-27.el6_4.6.x86_64.rpm
openssl-perl-1.0.0-27.el6_4.6.x86_64.rpm
openssl-static-1.0.0-27.el6_4.6.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.5):

Source:
openssl-1.0.1e-16.el6_5.17.src.rpm

x86_64:
openssl-debuginfo-1.0.1e-16.el6_5.17.x86_64.rpm
openssl-perl-1.0.1e-16.el6_5.17.x86_64.rpm
openssl-static-1.0.1e-16.el6_5.17.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.5):

Source:
openssl-1.0.1e-16.el6_5.17.src.rpm

x86_64:
openssl-debuginfo-1.0.1e-16.el6_5.17.x86_64.rpm
openssl-perl-1.0.1e-16.el6_5.17.x86_64.rpm
openssl-static-1.0.1e-16.el6_5.17.x86_64.rpm

Red Hat Enterprise Linux Server Optional AUS (v. 6.6):

x86_64:
openssl-debuginfo-1.0.1e-30.el6_6.13.x86_64.rpm
openssl-perl-1.0.1e-30.el6_6.13.x86_64.rpm
openssl-static-1.0.1e-30.el6_6.13.x86_64.rpm

Red Hat Enterprise Linux Server Optional TUS (v. 6.6):

x86_64:
openssl-debuginfo-1.0.1e-30.el6_6.13.x86_64.rpm
openssl-perl-1.0.1e-30.el6_6.13.x86_64.rpm
openssl-static-1.0.1e-30.el6_6.13.x86_64.rpm

Red Hat Enterprise Linux Server Optional EUS (v. 6.7):

i386:
openssl-debuginfo-1.0.1e-42.el6_7.6.i686.rpm
openssl-perl-1.0.1e-42.el6_7.6.i686.rpm
openssl-static-1.0.1e-42.el6_7.6.i686.rpm

ppc64:
openssl-debuginfo-1.0.1e-42.el6_7.6.ppc64.rpm
openssl-perl-1.0.1e-42.el6_7.6.ppc64.rpm
openssl-static-1.0.1e-42.el6_7.6.ppc64.rpm

s390x:
openssl-debuginfo-1.0.1e-42.el6_7.6.s390x.rpm
openssl-perl-1.0.1e-42.el6_7.6.s390x.rpm
openssl-static-1.0.1e-42.el6_7.6.s390x.rpm

x86_64:
openssl-debuginfo-1.0.1e-42.el6_7.6.x86_64.rpm
openssl-perl-1.0.1e-42.el6_7.6.x86_64.rpm
openssl-static-1.0.1e-42.el6_7.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-6304
https://access.redhat.com/security/updates/classification/#important
https://www.openssl.org/news/secadv/20160922.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2016 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYLbP7XlSAg2UNWIIRAp5tAKCPi56Lgn/UzaemTAcxX526F4WSvwCcDmpt
odJter//hQBSZ60RMWT3Fec=
=EFnZ
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=4LsR
-----END PGP SIGNATURE-----