-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2014.0932
                    Important: openssl security update
                               11 June 2014

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Execute Arbitrary Code/Commands -- Remote/Unauthenticated
                   Access Privileged Data          -- Remote/Unauthenticated
                   Denial of Service               -- Remote/Unauthenticated
                   Provide Misleading Information  -- Remote/Unauthenticated
Resolution:        Patch/Upgrade
CVE Names:         CVE-2014-3470 CVE-2014-0224 CVE-2014-0221
                   CVE-2014-0198 CVE-2014-0195 CVE-2010-5298

Reference:         ESB-2014.0912
                   ESB-2014.0905
                   ESB-2014.0898
                   ESB-2014.0887
                   ESB-2014.0755
                   ESB-2014.0751
                   ESB-2014.0543

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2014-0679.html

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Important: openssl security update
Advisory ID:       RHSA-2014:0679-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2014-0679.html
Issue date:        2014-06-10
CVE Names:         CVE-2010-5298 CVE-2014-0195 CVE-2014-0198 
                   CVE-2014-0221 CVE-2014-0224 CVE-2014-3470 
=====================================================================

1. Summary:

Updated openssl packages that fix multiple security issues are now
available for Red Hat Enterprise Linux 7.

The Red Hat Security Response Team has rated this update as having
Important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Server (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

It was found that OpenSSL clients and servers could be forced, via a
specially crafted handshake packet, to use weak keying material for
communication. A man-in-the-middle attacker could use this flaw to decrypt
and modify traffic between a client and a server. (CVE-2014-0224)

Note: In order to exploit this flaw, both the server and the client must be
using a vulnerable version of OpenSSL; the server must be using OpenSSL
version 1.0.1 and above, and the client must be using any version of
OpenSSL. For more information about this flaw, refer to:
https://access.redhat.com/site/articles/904433

A buffer overflow flaw was found in the way OpenSSL handled invalid DTLS
packet fragments. A remote attacker could possibly use this flaw to execute
arbitrary code on a DTLS client or server. (CVE-2014-0195)

Multiple flaws were found in the way OpenSSL handled read and write buffers
when the SSL_MODE_RELEASE_BUFFERS mode was enabled. A TLS/SSL client or
server using OpenSSL could crash or unexpectedly drop connections when
processing certain SSL traffic. (CVE-2010-5298, CVE-2014-0198)

A denial of service flaw was found in the way OpenSSL handled certain DTLS
ServerHello requests. A specially crafted DTLS handshake packet could cause
a DTLS client using OpenSSL to crash. (CVE-2014-0221)

A NULL pointer dereference flaw was found in the way OpenSSL performed
anonymous Elliptic Curve Diffie Hellman (ECDH) key exchange. A specially
crafted handshake packet could cause a TLS/SSL client that has the
anonymous ECDH cipher suite enabled to crash. (CVE-2014-3470)

Red Hat would like to thank the OpenSSL project for reporting these issues.
Upstream acknowledges KIKUCHI Masashi of Lepidum as the original reporter
of CVE-2014-0224, Jüri Aedla as the original reporter of CVE-2014-0195,
Imre Rad of Search-Lab as the original reporter of CVE-2014-0221, and Felix
Gröbert and Ivan FratriÄ\x{135} of Google as the original reporters of
CVE-2014-3470.

All OpenSSL users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all services linked to the OpenSSL library (such as httpd and other
SSL-enabled services) must be restarted or the system rebooted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/site/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1087195 - CVE-2010-5298 openssl: freelist misuse causing a possible use-after-free
1093837 - CVE-2014-0198 openssl: SSL_MODE_RELEASE_BUFFERS NULL pointer dereference in do_ssl3_write()
1103586 - CVE-2014-0224 openssl: SSL/TLS MITM vulnerability
1103593 - CVE-2014-0221 openssl: DoS when sending invalid DTLS handshake
1103598 - CVE-2014-0195 openssl: Buffer overflow via DTLS invalid fragment
1103600 - CVE-2014-3470 openssl: client-side denial of service when using anonymous ECDH

6. Package List:

Red Hat Enterprise Linux Client (v. 7):

Source:
openssl-1.0.1e-34.el7_0.3.src.rpm

x86_64:
openssl-1.0.1e-34.el7_0.3.x86_64.rpm
openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm
openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm
openssl-libs-1.0.1e-34.el7_0.3.i686.rpm
openssl-libs-1.0.1e-34.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm
openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm
openssl-devel-1.0.1e-34.el7_0.3.i686.rpm
openssl-devel-1.0.1e-34.el7_0.3.x86_64.rpm
openssl-perl-1.0.1e-34.el7_0.3.x86_64.rpm
openssl-static-1.0.1e-34.el7_0.3.i686.rpm
openssl-static-1.0.1e-34.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssl-1.0.1e-34.el7_0.3.src.rpm

x86_64:
openssl-1.0.1e-34.el7_0.3.x86_64.rpm
openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm
openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm
openssl-libs-1.0.1e-34.el7_0.3.i686.rpm
openssl-libs-1.0.1e-34.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm
openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm
openssl-devel-1.0.1e-34.el7_0.3.i686.rpm
openssl-devel-1.0.1e-34.el7_0.3.x86_64.rpm
openssl-perl-1.0.1e-34.el7_0.3.x86_64.rpm
openssl-static-1.0.1e-34.el7_0.3.i686.rpm
openssl-static-1.0.1e-34.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssl-1.0.1e-34.el7_0.3.src.rpm

ppc64:
openssl-1.0.1e-34.el7_0.3.ppc64.rpm
openssl-debuginfo-1.0.1e-34.el7_0.3.ppc.rpm
openssl-debuginfo-1.0.1e-34.el7_0.3.ppc64.rpm
openssl-devel-1.0.1e-34.el7_0.3.ppc.rpm
openssl-devel-1.0.1e-34.el7_0.3.ppc64.rpm
openssl-libs-1.0.1e-34.el7_0.3.ppc.rpm
openssl-libs-1.0.1e-34.el7_0.3.ppc64.rpm

s390x:
openssl-1.0.1e-34.el7_0.3.s390x.rpm
openssl-debuginfo-1.0.1e-34.el7_0.3.s390.rpm
openssl-debuginfo-1.0.1e-34.el7_0.3.s390x.rpm
openssl-devel-1.0.1e-34.el7_0.3.s390.rpm
openssl-devel-1.0.1e-34.el7_0.3.s390x.rpm
openssl-libs-1.0.1e-34.el7_0.3.s390.rpm
openssl-libs-1.0.1e-34.el7_0.3.s390x.rpm

x86_64:
openssl-1.0.1e-34.el7_0.3.x86_64.rpm
openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm
openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm
openssl-devel-1.0.1e-34.el7_0.3.i686.rpm
openssl-devel-1.0.1e-34.el7_0.3.x86_64.rpm
openssl-libs-1.0.1e-34.el7_0.3.i686.rpm
openssl-libs-1.0.1e-34.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

ppc64:
openssl-debuginfo-1.0.1e-34.el7_0.3.ppc.rpm
openssl-debuginfo-1.0.1e-34.el7_0.3.ppc64.rpm
openssl-perl-1.0.1e-34.el7_0.3.ppc64.rpm
openssl-static-1.0.1e-34.el7_0.3.ppc.rpm
openssl-static-1.0.1e-34.el7_0.3.ppc64.rpm

s390x:
openssl-debuginfo-1.0.1e-34.el7_0.3.s390.rpm
openssl-debuginfo-1.0.1e-34.el7_0.3.s390x.rpm
openssl-perl-1.0.1e-34.el7_0.3.s390x.rpm
openssl-static-1.0.1e-34.el7_0.3.s390.rpm
openssl-static-1.0.1e-34.el7_0.3.s390x.rpm

x86_64:
openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm
openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm
openssl-perl-1.0.1e-34.el7_0.3.x86_64.rpm
openssl-static-1.0.1e-34.el7_0.3.i686.rpm
openssl-static-1.0.1e-34.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssl-1.0.1e-34.el7_0.3.src.rpm

x86_64:
openssl-1.0.1e-34.el7_0.3.x86_64.rpm
openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm
openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm
openssl-devel-1.0.1e-34.el7_0.3.i686.rpm
openssl-devel-1.0.1e-34.el7_0.3.x86_64.rpm
openssl-libs-1.0.1e-34.el7_0.3.i686.rpm
openssl-libs-1.0.1e-34.el7_0.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.1e-34.el7_0.3.i686.rpm
openssl-debuginfo-1.0.1e-34.el7_0.3.x86_64.rpm
openssl-perl-1.0.1e-34.el7_0.3.x86_64.rpm
openssl-static-1.0.1e-34.el7_0.3.i686.rpm
openssl-static-1.0.1e-34.el7_0.3.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2010-5298.html
https://www.redhat.com/security/data/cve/CVE-2014-0195.html
https://www.redhat.com/security/data/cve/CVE-2014-0198.html
https://www.redhat.com/security/data/cve/CVE-2014-0221.html
https://www.redhat.com/security/data/cve/CVE-2014-0224.html
https://www.redhat.com/security/data/cve/CVE-2014-3470.html
https://access.redhat.com/security/updates/classification/#important
https://access.redhat.com/site/articles/904433
https://access.redhat.com/site/solutions/905793

8. Contact:

The Red Hat security contact is <secalert@redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2014 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFTl161XlSAg2UNWIIRAiJlAKCiztPWPTBaVbDSJK/cEtvknFYpTACgur3t
GHJznx5GNeKZ00848jTZ9hw=
=48eV
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967

iQIVAwUBU5fVChLndAQH1ShLAQIuJw/+KVHjY68yoMaSyqfjbhTa/HT/Ux2GHaGM
K2Nr9nCuu3BtwEu6U07nQtdpyPmB7WIZX+D50myHsbjde0KvZqfdNTWYf4BdIH9d
R/IEkK7gMHY0OyXcr5fjdj4xAZGMWswER999TBL7ij1BAP54xdHoqqS53rprn/O0
lv279zCx7Xy2M1DSsJ1UWw5wMYcNybO8CWSA6OTVu6gh6VKky/MqCATtiD6Rol5G
DkxqwbwnD5wY1YMk9aQ2du0Ak9NIqp0qnL6JWAamDQ2AMh870YoYK8c5pWHOgCMK
BLkH0dZctfBq1rHdUP9bcYm6OVqxRoC6IebKqklsgqhubrnyqRwuISVWtUc2uA1I
+Ky0gKCY9UJmhs9SzO3kaWFnXuJbzH+iBQJejHH6EJFHxyVZ3scI6cepAdQND5Dt
V15DkTyajk0D3ghYuw1WhYpzNDKCJKGN1VFxYH8x1+d2l4suDLJ7RimWimMzvAXm
t2z7XeoTL6ZWSqZ21RtkFIe4jiwIPHMZU5+iJWy4krJDfRFj2Qz/NO1+ZByOwojf
vH1tCPNg6xiSZG0oG8eeBDvd3T9COYpnCLESM4/d1nydREpQTCQqowulxhKBJ0Ae
JQuvjbqauzF1Lmn9FPTi2pakvyBEeZk0EMWCYcumFgxI4LY+mqZ6HVFgTU6wjCN+
3/yZqOD2/Ow=
=LYPf
-----END PGP SIGNATURE-----