-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

===========================================================================
             AUSCERT External Security Bulletin Redistribution

                               ESB-2015.3115
                    Moderate: openssl security updates
                             14 December 2015

===========================================================================

        AusCERT Security Bulletin Summary
        ---------------------------------

Product:           openssl
Publisher:         Red Hat
Operating System:  Red Hat Enterprise Linux Server 5
                   Red Hat Enterprise Linux WS/Desktop 5
                   Red Hat Enterprise Linux Server 6
                   Red Hat Enterprise Linux WS/Desktop 6
                   Red Hat Enterprise Linux Server 7
                   Red Hat Enterprise Linux WS/Desktop 7
Impact/Access:     Denial of Service -- Remote with User Interaction
Resolution:        Patch/Upgrade
CVE Names:         CVE-2015-3196 CVE-2015-3195 CVE-2015-3194

Reference:         ESB-2015.3042

Original Bulletin: 
   https://rhn.redhat.com/errata/RHSA-2015-2616.html
   https://rhn.redhat.com/errata/RHSA-2015-2617.html

Comment: This bulletin contains two (2) Red Hat security advisories.

- --------------------------BEGIN INCLUDED TEXT--------------------

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openssl security update
Advisory ID:       RHSA-2015:2616-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2616.html
Issue date:        2015-12-14
CVE Names:         CVE-2015-3195 
=====================================================================

1. Summary:

Updated openssl packages that fix one security issue are now available
for Red Hat Enterprise Linux 5.

Red Hat Product Security has rated this update as having Moderate security
impact. A Common Vulnerability Scoring System (CVSS) base score, which
gives a detailed severity rating, is available from the CVE link in the
References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop Workstation (v. 5 client) - i386, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

A memory leak vulnerability was found in the way OpenSSL parsed PKCS#7 and
CMS data. A remote attacker could use this flaw to cause an application
that parses PKCS#7 or CMS data from untrusted sources to use an excessive
amount of memory and possibly crash. (CVE-2015-3195)

All openssl users are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. For the update to take
effect, all services linked to the OpenSSL library must be restarted, or
the system rebooted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1288322 - CVE-2015-3195 OpenSSL: X509_ATTRIBUTE memory leak

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
openssl-0.9.8e-37.el5_11.src.rpm

i386:
openssl-0.9.8e-37.el5_11.i386.rpm
openssl-0.9.8e-37.el5_11.i686.rpm
openssl-debuginfo-0.9.8e-37.el5_11.i386.rpm
openssl-debuginfo-0.9.8e-37.el5_11.i686.rpm
openssl-perl-0.9.8e-37.el5_11.i386.rpm

x86_64:
openssl-0.9.8e-37.el5_11.i686.rpm
openssl-0.9.8e-37.el5_11.x86_64.rpm
openssl-debuginfo-0.9.8e-37.el5_11.i686.rpm
openssl-debuginfo-0.9.8e-37.el5_11.x86_64.rpm
openssl-perl-0.9.8e-37.el5_11.x86_64.rpm

Red Hat Enterprise Linux Desktop Workstation (v. 5 client):

Source:
openssl-0.9.8e-37.el5_11.src.rpm

i386:
openssl-debuginfo-0.9.8e-37.el5_11.i386.rpm
openssl-devel-0.9.8e-37.el5_11.i386.rpm

x86_64:
openssl-debuginfo-0.9.8e-37.el5_11.i386.rpm
openssl-debuginfo-0.9.8e-37.el5_11.x86_64.rpm
openssl-devel-0.9.8e-37.el5_11.i386.rpm
openssl-devel-0.9.8e-37.el5_11.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
openssl-0.9.8e-37.el5_11.src.rpm

i386:
openssl-0.9.8e-37.el5_11.i386.rpm
openssl-0.9.8e-37.el5_11.i686.rpm
openssl-debuginfo-0.9.8e-37.el5_11.i386.rpm
openssl-debuginfo-0.9.8e-37.el5_11.i686.rpm
openssl-devel-0.9.8e-37.el5_11.i386.rpm
openssl-perl-0.9.8e-37.el5_11.i386.rpm

ia64:
openssl-0.9.8e-37.el5_11.i686.rpm
openssl-0.9.8e-37.el5_11.ia64.rpm
openssl-debuginfo-0.9.8e-37.el5_11.i686.rpm
openssl-debuginfo-0.9.8e-37.el5_11.ia64.rpm
openssl-devel-0.9.8e-37.el5_11.ia64.rpm
openssl-perl-0.9.8e-37.el5_11.ia64.rpm

ppc:
openssl-0.9.8e-37.el5_11.ppc.rpm
openssl-0.9.8e-37.el5_11.ppc64.rpm
openssl-debuginfo-0.9.8e-37.el5_11.ppc.rpm
openssl-debuginfo-0.9.8e-37.el5_11.ppc64.rpm
openssl-devel-0.9.8e-37.el5_11.ppc.rpm
openssl-devel-0.9.8e-37.el5_11.ppc64.rpm
openssl-perl-0.9.8e-37.el5_11.ppc.rpm

s390x:
openssl-0.9.8e-37.el5_11.s390.rpm
openssl-0.9.8e-37.el5_11.s390x.rpm
openssl-debuginfo-0.9.8e-37.el5_11.s390.rpm
openssl-debuginfo-0.9.8e-37.el5_11.s390x.rpm
openssl-devel-0.9.8e-37.el5_11.s390.rpm
openssl-devel-0.9.8e-37.el5_11.s390x.rpm
openssl-perl-0.9.8e-37.el5_11.s390x.rpm

x86_64:
openssl-0.9.8e-37.el5_11.i686.rpm
openssl-0.9.8e-37.el5_11.x86_64.rpm
openssl-debuginfo-0.9.8e-37.el5_11.i386.rpm
openssl-debuginfo-0.9.8e-37.el5_11.i686.rpm
openssl-debuginfo-0.9.8e-37.el5_11.x86_64.rpm
openssl-devel-0.9.8e-37.el5_11.i386.rpm
openssl-devel-0.9.8e-37.el5_11.x86_64.rpm
openssl-perl-0.9.8e-37.el5_11.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3195
https://access.redhat.com/security/updates/classification/#moderate
https://openssl.org/news/secadv/20151203.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWblnTXlSAg2UNWIIRAi/hAKCw+f7z3qLmWP016hz49paDRMzwlQCguU6s
5saH2Ao0lyKFFFuT/YWRyLw=
=n/6M
- -----END PGP SIGNATURE-----

- -----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openssl security update
Advisory ID:       RHSA-2015:2617-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2015-2617.html
Issue date:        2015-12-14
CVE Names:         CVE-2015-3194 CVE-2015-3195 CVE-2015-3196 
=====================================================================

1. Summary:

Updated openssl packages that fix three security issues are now available
for Red Hat Enterprise Linux 6 and 7.

Red Hat Product Security has rated this update as having Moderate security
impact. Common Vulnerability Scoring System (CVSS) base scores, which give
detailed severity ratings, are available for each vulnerability from the
CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Client (v. 7) - x86_64
Red Hat Enterprise Linux Client Optional (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode (v. 7) - x86_64
Red Hat Enterprise Linux ComputeNode Optional (v. 7) - x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 7) - aarch64, ppc64, ppc64le, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation (v. 7) - x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 7) - x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

A NULL pointer derefernce flaw was found in the way OpenSSL verified
signatures using the RSA PSS algorithm. A remote attacked could possibly
use this flaw to crash a TLS/SSL client using OpenSSL, or a TLS/SSL server
using OpenSSL if it enabled client authentication. (CVE-2015-3194)

A memory leak vulnerability was found in the way OpenSSL parsed PKCS#7 and
CMS data. A remote attacker could use this flaw to cause an application
that parses PKCS#7 or CMS data from untrusted sources to use an excessive
amount of memory and possibly crash. (CVE-2015-3195)

A race condition flaw, leading to a double free, was found in the way
OpenSSL handled pre-shared key (PSK) identify hints. A remote attacker
could use this flaw to crash a multi-threaded SSL/TLS client using
OpenSSL. (CVE-2015-3196)

All openssl users are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all services linked to the OpenSSL library must be restarted, or
the system rebooted.

4. Solution:

Before applying this update, make sure all previously released errata
relevant to your system have been applied.

For details on how to apply this update, refer to:

https://access.redhat.com/articles/11258

5. Bugs fixed (https://bugzilla.redhat.com/):

1288320 - CVE-2015-3194 OpenSSL: Certificate verify crash with missing PSS parameter
1288322 - CVE-2015-3195 OpenSSL: X509_ATTRIBUTE memory leak
1288326 - CVE-2015-3196 OpenSSL: Race condition handling PSK identify hint

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
openssl-1.0.1e-42.el6_7.1.src.rpm

i386:
openssl-1.0.1e-42.el6_7.1.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.1.i686.rpm

x86_64:
openssl-1.0.1e-42.el6_7.1.i686.rpm
openssl-1.0.1e-42.el6_7.1.x86_64.rpm
openssl-debuginfo-1.0.1e-42.el6_7.1.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

i386:
openssl-debuginfo-1.0.1e-42.el6_7.1.i686.rpm
openssl-devel-1.0.1e-42.el6_7.1.i686.rpm
openssl-perl-1.0.1e-42.el6_7.1.i686.rpm
openssl-static-1.0.1e-42.el6_7.1.i686.rpm

x86_64:
openssl-debuginfo-1.0.1e-42.el6_7.1.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.1.x86_64.rpm
openssl-devel-1.0.1e-42.el6_7.1.i686.rpm
openssl-devel-1.0.1e-42.el6_7.1.x86_64.rpm
openssl-perl-1.0.1e-42.el6_7.1.x86_64.rpm
openssl-static-1.0.1e-42.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
openssl-1.0.1e-42.el6_7.1.src.rpm

x86_64:
openssl-1.0.1e-42.el6_7.1.i686.rpm
openssl-1.0.1e-42.el6_7.1.x86_64.rpm
openssl-debuginfo-1.0.1e-42.el6_7.1.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

x86_64:
openssl-debuginfo-1.0.1e-42.el6_7.1.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.1.x86_64.rpm
openssl-devel-1.0.1e-42.el6_7.1.i686.rpm
openssl-devel-1.0.1e-42.el6_7.1.x86_64.rpm
openssl-perl-1.0.1e-42.el6_7.1.x86_64.rpm
openssl-static-1.0.1e-42.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
openssl-1.0.1e-42.el6_7.1.src.rpm

i386:
openssl-1.0.1e-42.el6_7.1.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.1.i686.rpm
openssl-devel-1.0.1e-42.el6_7.1.i686.rpm

ppc64:
openssl-1.0.1e-42.el6_7.1.ppc.rpm
openssl-1.0.1e-42.el6_7.1.ppc64.rpm
openssl-debuginfo-1.0.1e-42.el6_7.1.ppc.rpm
openssl-debuginfo-1.0.1e-42.el6_7.1.ppc64.rpm
openssl-devel-1.0.1e-42.el6_7.1.ppc.rpm
openssl-devel-1.0.1e-42.el6_7.1.ppc64.rpm

s390x:
openssl-1.0.1e-42.el6_7.1.s390.rpm
openssl-1.0.1e-42.el6_7.1.s390x.rpm
openssl-debuginfo-1.0.1e-42.el6_7.1.s390.rpm
openssl-debuginfo-1.0.1e-42.el6_7.1.s390x.rpm
openssl-devel-1.0.1e-42.el6_7.1.s390.rpm
openssl-devel-1.0.1e-42.el6_7.1.s390x.rpm

x86_64:
openssl-1.0.1e-42.el6_7.1.i686.rpm
openssl-1.0.1e-42.el6_7.1.x86_64.rpm
openssl-debuginfo-1.0.1e-42.el6_7.1.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.1.x86_64.rpm
openssl-devel-1.0.1e-42.el6_7.1.i686.rpm
openssl-devel-1.0.1e-42.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

i386:
openssl-debuginfo-1.0.1e-42.el6_7.1.i686.rpm
openssl-perl-1.0.1e-42.el6_7.1.i686.rpm
openssl-static-1.0.1e-42.el6_7.1.i686.rpm

ppc64:
openssl-debuginfo-1.0.1e-42.el6_7.1.ppc64.rpm
openssl-perl-1.0.1e-42.el6_7.1.ppc64.rpm
openssl-static-1.0.1e-42.el6_7.1.ppc64.rpm

s390x:
openssl-debuginfo-1.0.1e-42.el6_7.1.s390x.rpm
openssl-perl-1.0.1e-42.el6_7.1.s390x.rpm
openssl-static-1.0.1e-42.el6_7.1.s390x.rpm

x86_64:
openssl-debuginfo-1.0.1e-42.el6_7.1.x86_64.rpm
openssl-perl-1.0.1e-42.el6_7.1.x86_64.rpm
openssl-static-1.0.1e-42.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
openssl-1.0.1e-42.el6_7.1.src.rpm

i386:
openssl-1.0.1e-42.el6_7.1.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.1.i686.rpm
openssl-devel-1.0.1e-42.el6_7.1.i686.rpm

x86_64:
openssl-1.0.1e-42.el6_7.1.i686.rpm
openssl-1.0.1e-42.el6_7.1.x86_64.rpm
openssl-debuginfo-1.0.1e-42.el6_7.1.i686.rpm
openssl-debuginfo-1.0.1e-42.el6_7.1.x86_64.rpm
openssl-devel-1.0.1e-42.el6_7.1.i686.rpm
openssl-devel-1.0.1e-42.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

i386:
openssl-debuginfo-1.0.1e-42.el6_7.1.i686.rpm
openssl-perl-1.0.1e-42.el6_7.1.i686.rpm
openssl-static-1.0.1e-42.el6_7.1.i686.rpm

x86_64:
openssl-debuginfo-1.0.1e-42.el6_7.1.x86_64.rpm
openssl-perl-1.0.1e-42.el6_7.1.x86_64.rpm
openssl-static-1.0.1e-42.el6_7.1.x86_64.rpm

Red Hat Enterprise Linux Client (v. 7):

Source:
openssl-1.0.1e-51.el7_2.1.src.rpm

x86_64:
openssl-1.0.1e-51.el7_2.1.x86_64.rpm
openssl-debuginfo-1.0.1e-51.el7_2.1.i686.rpm
openssl-debuginfo-1.0.1e-51.el7_2.1.x86_64.rpm
openssl-libs-1.0.1e-51.el7_2.1.i686.rpm
openssl-libs-1.0.1e-51.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Client Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.1e-51.el7_2.1.i686.rpm
openssl-debuginfo-1.0.1e-51.el7_2.1.x86_64.rpm
openssl-devel-1.0.1e-51.el7_2.1.i686.rpm
openssl-devel-1.0.1e-51.el7_2.1.x86_64.rpm
openssl-perl-1.0.1e-51.el7_2.1.x86_64.rpm
openssl-static-1.0.1e-51.el7_2.1.i686.rpm
openssl-static-1.0.1e-51.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode (v. 7):

Source:
openssl-1.0.1e-51.el7_2.1.src.rpm

x86_64:
openssl-1.0.1e-51.el7_2.1.x86_64.rpm
openssl-debuginfo-1.0.1e-51.el7_2.1.i686.rpm
openssl-debuginfo-1.0.1e-51.el7_2.1.x86_64.rpm
openssl-libs-1.0.1e-51.el7_2.1.i686.rpm
openssl-libs-1.0.1e-51.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux ComputeNode Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.1e-51.el7_2.1.i686.rpm
openssl-debuginfo-1.0.1e-51.el7_2.1.x86_64.rpm
openssl-devel-1.0.1e-51.el7_2.1.i686.rpm
openssl-devel-1.0.1e-51.el7_2.1.x86_64.rpm
openssl-perl-1.0.1e-51.el7_2.1.x86_64.rpm
openssl-static-1.0.1e-51.el7_2.1.i686.rpm
openssl-static-1.0.1e-51.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 7):

Source:
openssl-1.0.1e-51.el7_2.1.src.rpm

aarch64:
openssl-1.0.1e-51.el7_2.1.aarch64.rpm
openssl-debuginfo-1.0.1e-51.el7_2.1.aarch64.rpm
openssl-devel-1.0.1e-51.el7_2.1.aarch64.rpm
openssl-libs-1.0.1e-51.el7_2.1.aarch64.rpm

ppc64:
openssl-1.0.1e-51.el7_2.1.ppc64.rpm
openssl-debuginfo-1.0.1e-51.el7_2.1.ppc.rpm
openssl-debuginfo-1.0.1e-51.el7_2.1.ppc64.rpm
openssl-devel-1.0.1e-51.el7_2.1.ppc.rpm
openssl-devel-1.0.1e-51.el7_2.1.ppc64.rpm
openssl-libs-1.0.1e-51.el7_2.1.ppc.rpm
openssl-libs-1.0.1e-51.el7_2.1.ppc64.rpm

ppc64le:
openssl-1.0.1e-51.el7_2.1.ppc64le.rpm
openssl-debuginfo-1.0.1e-51.el7_2.1.ppc64le.rpm
openssl-devel-1.0.1e-51.el7_2.1.ppc64le.rpm
openssl-libs-1.0.1e-51.el7_2.1.ppc64le.rpm

s390x:
openssl-1.0.1e-51.el7_2.1.s390x.rpm
openssl-debuginfo-1.0.1e-51.el7_2.1.s390.rpm
openssl-debuginfo-1.0.1e-51.el7_2.1.s390x.rpm
openssl-devel-1.0.1e-51.el7_2.1.s390.rpm
openssl-devel-1.0.1e-51.el7_2.1.s390x.rpm
openssl-libs-1.0.1e-51.el7_2.1.s390.rpm
openssl-libs-1.0.1e-51.el7_2.1.s390x.rpm

x86_64:
openssl-1.0.1e-51.el7_2.1.x86_64.rpm
openssl-debuginfo-1.0.1e-51.el7_2.1.i686.rpm
openssl-debuginfo-1.0.1e-51.el7_2.1.x86_64.rpm
openssl-devel-1.0.1e-51.el7_2.1.i686.rpm
openssl-devel-1.0.1e-51.el7_2.1.x86_64.rpm
openssl-libs-1.0.1e-51.el7_2.1.i686.rpm
openssl-libs-1.0.1e-51.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 7):

aarch64:
openssl-debuginfo-1.0.1e-51.el7_2.1.aarch64.rpm
openssl-perl-1.0.1e-51.el7_2.1.aarch64.rpm
openssl-static-1.0.1e-51.el7_2.1.aarch64.rpm

ppc64:
openssl-debuginfo-1.0.1e-51.el7_2.1.ppc.rpm
openssl-debuginfo-1.0.1e-51.el7_2.1.ppc64.rpm
openssl-perl-1.0.1e-51.el7_2.1.ppc64.rpm
openssl-static-1.0.1e-51.el7_2.1.ppc.rpm
openssl-static-1.0.1e-51.el7_2.1.ppc64.rpm

ppc64le:
openssl-debuginfo-1.0.1e-51.el7_2.1.ppc64le.rpm
openssl-perl-1.0.1e-51.el7_2.1.ppc64le.rpm
openssl-static-1.0.1e-51.el7_2.1.ppc64le.rpm

s390x:
openssl-debuginfo-1.0.1e-51.el7_2.1.s390.rpm
openssl-debuginfo-1.0.1e-51.el7_2.1.s390x.rpm
openssl-perl-1.0.1e-51.el7_2.1.s390x.rpm
openssl-static-1.0.1e-51.el7_2.1.s390.rpm
openssl-static-1.0.1e-51.el7_2.1.s390x.rpm

x86_64:
openssl-debuginfo-1.0.1e-51.el7_2.1.i686.rpm
openssl-debuginfo-1.0.1e-51.el7_2.1.x86_64.rpm
openssl-perl-1.0.1e-51.el7_2.1.x86_64.rpm
openssl-static-1.0.1e-51.el7_2.1.i686.rpm
openssl-static-1.0.1e-51.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 7):

Source:
openssl-1.0.1e-51.el7_2.1.src.rpm

x86_64:
openssl-1.0.1e-51.el7_2.1.x86_64.rpm
openssl-debuginfo-1.0.1e-51.el7_2.1.i686.rpm
openssl-debuginfo-1.0.1e-51.el7_2.1.x86_64.rpm
openssl-devel-1.0.1e-51.el7_2.1.i686.rpm
openssl-devel-1.0.1e-51.el7_2.1.x86_64.rpm
openssl-libs-1.0.1e-51.el7_2.1.i686.rpm
openssl-libs-1.0.1e-51.el7_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 7):

x86_64:
openssl-debuginfo-1.0.1e-51.el7_2.1.i686.rpm
openssl-debuginfo-1.0.1e-51.el7_2.1.x86_64.rpm
openssl-perl-1.0.1e-51.el7_2.1.x86_64.rpm
openssl-static-1.0.1e-51.el7_2.1.i686.rpm
openssl-static-1.0.1e-51.el7_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/

7. References:

https://access.redhat.com/security/cve/CVE-2015-3194
https://access.redhat.com/security/cve/CVE-2015-3195
https://access.redhat.com/security/cve/CVE-2015-3196
https://access.redhat.com/security/updates/classification/#moderate
https://openssl.org/news/secadv/20151203.txt

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2015 Red Hat, Inc.
- -----BEGIN PGP SIGNATURE-----
Version: GnuPG v1

iD8DBQFWblodXlSAg2UNWIIRAt6yAKCw1yHbcUPDEPeokS22dMKyo6YFsQCgmPe4
dpIS/iR9oiOKMXJY5t447ME=
=qvLr
- -----END PGP SIGNATURE-----

- --------------------------END INCLUDED TEXT--------------------

You have received this e-mail bulletin as a result of your organisation's
registration with AusCERT. The mailing list you are subscribed to is
maintained within your organisation, so if you do not wish to continue
receiving these bulletins you should contact your local IT manager. If
you do not know who that is, please send an email to auscert@auscert.org.au
and we will forward your request to the appropriate person.

NOTE: Third Party Rights
This security bulletin is provided as a service to AusCERT's members.  As
AusCERT did not write the document quoted above, AusCERT has had no control
over its content. The decision to follow or act on information or advice
contained in this security bulletin is the responsibility of each user or
organisation, and should be considered in accordance with your organisation's
site policies and procedures. AusCERT takes no responsibility for consequences
which may arise from following or acting on information or advice contained in
this security bulletin.

NOTE: This is only the original release of the security bulletin.  It may
not be updated when updates to the original are made.  If downloading at
a later date, it is recommended that the bulletin is retrieved directly
from the author's website to ensure that the information is still current.

Contact information for the authors of the original document is included
in the Security Bulletin above.  If you have any questions or need further
information, please contact them directly.

Previous advisories and external security bulletins can be retrieved from:

        http://www.auscert.org.au/render.html?cid=1980

===========================================================================
Australian Computer Emergency Response Team
The University of Queensland
Brisbane
Qld 4072

Internet Email: auscert@auscert.org.au
Facsimile:      (07) 3365 7031
Telephone:      (07) 3365 4417 (International: +61 7 3365 4417)
                AusCERT personnel answer during Queensland business hours
                which are GMT+10:00 (AEST).
                On call after hours for member emergencies only.
===========================================================================
-----BEGIN PGP SIGNATURE-----
Comment: http://www.auscert.org.au/render.html?it=1967
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=pHW1
-----END PGP SIGNATURE-----