-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA256

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2017.0476
                     Moderate: openssl security update
                             21 February 2017

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux WS/Desktop 7
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 6
Impact/Access:     Denial of Service -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2017-3731 CVE-2016-8610 

Reference:         ASB-2017.0014
                   ASB-2017.0011
                   ESB-2017.0386.2
                   ESB-2017.0351
                   ESB-2017.0317

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2017-0286.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openssl security update
Advisory ID:       RHSA-2017:0286-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2017-0286.html
Issue date:        2017-02-20
CVE Names:         CVE-2016-8610 CVE-2017-3731 
=====================================================================

1. Summary:

An update for openssl is now available for Red Hat Enterprise Linux 6 and
Red Hat Enterprise Linux 7.

Red Hat Product Security has rated this update as having a security impact
of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available for each vulnerability from
the CVE link(s) in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL) and
Transport Layer Security (TLS) protocols, as well as a full-strength
general-purpose cryptography library.

Security Fix(es):

* An integer underflow leading to an out of bounds read flaw was found in
OpenSSL. A remote attacker could possibly use this flaw to crash a 32-bit
TLS/SSL server or client using OpenSSL if it used the RC4-MD5 cipher suite.
(CVE-2017-3731)

* A denial of service flaw was found in the way the TLS/SSL protocol
defined processing of ALERT packets during a connection handshake. A remote
attacker could use this flaw to make a TLS/SSL server consume an excessive
amount of CPU and fail to accept connections form other clients.
(CVE-2016-8610)

4. Solution:

For details on how to apply this update, which includes the changes
described in this advisory, refer to:

https://access.redhat.com/articles/11258

For the update to take effect, all services linked to the OpenSSL library
must be restarted, or the system rebooted.

5. Bugs fixed (https://bugzilla.redhat.com/):

1384743 - CVE-2016-8610 SSL/TLS: Malformed plain-text ALERT packets could cause remote DoS
1416852 - CVE-2017-3731 openssl: Truncated packet could crash via OOB read

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
openssl-1.0.1e-48.el6_8.4.src.rpm

i386:
openssl-1.0.1e-48.el6_8.4.i686.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm

x86_64:
openssl-1.0.1e-48.el6_8.4.i686.rpm
openssl-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-devel-1.0.1e-48.el6_8.4.i686.rpm
openssl-perl-1.0.1e-48.el6_8.4.i686.rpm
openssl-static-1.0.1e-48.el6_8.4.i686.rpm

x86_64:
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-devel-1.0.1e-48.el6_8.4.i686.rpm
openssl-devel-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-perl-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-static-1.0.1e-48.el6_8.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
openssl-1.0.1e-48.el6_8.4.src.rpm

x86_64:
openssl-1.0.1e-48.el6_8.4.i686.rpm
openssl-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-devel-1.0.1e-48.el6_8.4.i686.rpm
openssl-devel-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-perl-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-static-1.0.1e-48.el6_8.4.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
openssl-1.0.1e-48.el6_8.4.src.rpm

i386:
openssl-1.0.1e-48.el6_8.4.i686.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-devel-1.0.1e-48.el6_8.4.i686.rpm

ppc64:
openssl-1.0.1e-48.el6_8.4.ppc.rpm
openssl-1.0.1e-48.el6_8.4.ppc64.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.ppc.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.ppc64.rpm
openssl-devel-1.0.1e-48.el6_8.4.ppc.rpm
openssl-devel-1.0.1e-48.el6_8.4.ppc64.rpm

s390x:
openssl-1.0.1e-48.el6_8.4.s390.rpm
openssl-1.0.1e-48.el6_8.4.s390x.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.s390.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.s390x.rpm
openssl-devel-1.0.1e-48.el6_8.4.s390.rpm
openssl-devel-1.0.1e-48.el6_8.4.s390x.rpm

x86_64:
openssl-1.0.1e-48.el6_8.4.i686.rpm
openssl-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-devel-1.0.1e-48.el6_8.4.i686.rpm
openssl-devel-1.0.1e-48.el6_8.4.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-perl-1.0.1e-48.el6_8.4.i686.rpm
openssl-static-1.0.1e-48.el6_8.4.i686.rpm

ppc64:
openssl-debuginfo-1.0.1e-48.el6_8.4.ppc64.rpm
openssl-perl-1.0.1e-48.el6_8.4.ppc64.rpm
openssl-static-1.0.1e-48.el6_8.4.ppc64.rpm

s390x:
openssl-debuginfo-1.0.1e-48.el6_8.4.s390x.rpm
openssl-perl-1.0.1e-48.el6_8.4.s390x.rpm
openssl-static-1.0.1e-48.el6_8.4.s390x.rpm

x86_64:
openssl-debuginfo-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-perl-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-static-1.0.1e-48.el6_8.4.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
openssl-1.0.1e-48.el6_8.4.src.rpm

i386:
openssl-1.0.1e-48.el6_8.4.i686.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-devel-1.0.1e-48.el6_8.4.i686.rpm

x86_64:
openssl-1.0.1e-48.el6_8.4.i686.rpm
openssl-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-debuginfo-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-devel-1.0.1e-48.el6_8.4.i686.rpm
openssl-devel-1.0.1e-48.el6_8.4.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
openssl-debuginfo-1.0.1e-48.el6_8.4.i686.rpm
openssl-perl-1.0.1e-48.el6_8.4.i686.rpm
openssl-static-1.0.1e-48.el6_8.4.i686.rpm

x86_64:
openssl-debuginfo-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-perl-1.0.1e-48.el6_8.4.x86_64.rpm
openssl-static-1.0.1e-48.el6_8.4.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
openssl-1.0.1e-60.el7_3.1.src.rpm

x86_64:
openssl-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.i686.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-libs-1.0.1e-60.el7_3.1.i686.rpm
openssl-libs-1.0.1e-60.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.1e-60.el7_3.1.i686.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-devel-1.0.1e-60.el7_3.1.i686.rpm
openssl-devel-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-perl-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-static-1.0.1e-60.el7_3.1.i686.rpm
openssl-static-1.0.1e-60.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssl-1.0.1e-60.el7_3.1.src.rpm

x86_64:
openssl-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.i686.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-libs-1.0.1e-60.el7_3.1.i686.rpm
openssl-libs-1.0.1e-60.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.1e-60.el7_3.1.i686.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-devel-1.0.1e-60.el7_3.1.i686.rpm
openssl-devel-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-perl-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-static-1.0.1e-60.el7_3.1.i686.rpm
openssl-static-1.0.1e-60.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssl-1.0.1e-60.el7_3.1.src.rpm

aarch64:
openssl-1.0.1e-60.el7_3.1.aarch64.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.aarch64.rpm
openssl-devel-1.0.1e-60.el7_3.1.aarch64.rpm
openssl-libs-1.0.1e-60.el7_3.1.aarch64.rpm

ppc64:
openssl-1.0.1e-60.el7_3.1.ppc64.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.ppc.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.ppc64.rpm
openssl-devel-1.0.1e-60.el7_3.1.ppc.rpm
openssl-devel-1.0.1e-60.el7_3.1.ppc64.rpm
openssl-libs-1.0.1e-60.el7_3.1.ppc.rpm
openssl-libs-1.0.1e-60.el7_3.1.ppc64.rpm

ppc64le:
openssl-1.0.1e-60.el7_3.1.ppc64le.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.ppc64le.rpm
openssl-devel-1.0.1e-60.el7_3.1.ppc64le.rpm
openssl-libs-1.0.1e-60.el7_3.1.ppc64le.rpm

s390x:
openssl-1.0.1e-60.el7_3.1.s390x.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.s390.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.s390x.rpm
openssl-devel-1.0.1e-60.el7_3.1.s390.rpm
openssl-devel-1.0.1e-60.el7_3.1.s390x.rpm
openssl-libs-1.0.1e-60.el7_3.1.s390.rpm
openssl-libs-1.0.1e-60.el7_3.1.s390x.rpm

x86_64:
openssl-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.i686.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-devel-1.0.1e-60.el7_3.1.i686.rpm
openssl-devel-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-libs-1.0.1e-60.el7_3.1.i686.rpm
openssl-libs-1.0.1e-60.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
openssl-debuginfo-1.0.1e-60.el7_3.1.aarch64.rpm
openssl-perl-1.0.1e-60.el7_3.1.aarch64.rpm
openssl-static-1.0.1e-60.el7_3.1.aarch64.rpm

ppc64:
openssl-debuginfo-1.0.1e-60.el7_3.1.ppc.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.ppc64.rpm
openssl-perl-1.0.1e-60.el7_3.1.ppc64.rpm
openssl-static-1.0.1e-60.el7_3.1.ppc.rpm
openssl-static-1.0.1e-60.el7_3.1.ppc64.rpm

ppc64le:
openssl-debuginfo-1.0.1e-60.el7_3.1.ppc64le.rpm
openssl-perl-1.0.1e-60.el7_3.1.ppc64le.rpm
openssl-static-1.0.1e-60.el7_3.1.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.1e-60.el7_3.1.s390.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.s390x.rpm
openssl-perl-1.0.1e-60.el7_3.1.s390x.rpm
openssl-static-1.0.1e-60.el7_3.1.s390.rpm
openssl-static-1.0.1e-60.el7_3.1.s390x.rpm

x86_64:
openssl-debuginfo-1.0.1e-60.el7_3.1.i686.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-perl-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-static-1.0.1e-60.el7_3.1.i686.rpm
openssl-static-1.0.1e-60.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssl-1.0.1e-60.el7_3.1.src.rpm

x86_64:
openssl-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.i686.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-devel-1.0.1e-60.el7_3.1.i686.rpm
openssl-devel-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-libs-1.0.1e-60.el7_3.1.i686.rpm
openssl-libs-1.0.1e-60.el7_3.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.1e-60.el7_3.1.i686.rpm
openssl-debuginfo-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-perl-1.0.1e-60.el7_3.1.x86_64.rpm
openssl-static-1.0.1e-60.el7_3.1.i686.rpm
openssl-static-1.0.1e-60.el7_3.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2016-8610
https://access.redhat.com/security/cve/CVE-2017-3731
https://access.redhat.com/security/updates/classification/#moderate
https://www.openssl.org/news/secadv/20170126.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2017 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFYqs1TXlSAg2UNWIIRAt7bAJ0ZCDFTFcNP3/qrBxA46aRJQAvxkACaA9Ak
1zK4rWazcUYTZw5zQhD4SXA=
=I+Z7
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=Opec
-----END PGP SIGNATURE-----