[RHSA-2011:0677-01] Moderate: openssl security, bug fix, and enhancement update

bugzilla at redhat.com bugzilla at redhat.com
Thu May 19 12:35:34 UTC 2011


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
                   Red Hat Security Advisory

Synopsis:          Moderate: openssl security, bug fix, and enhancement update
Advisory ID:       RHSA-2011:0677-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://rhn.redhat.com/errata/RHSA-2011-0677.html
Issue date:        2011-05-19
CVE Names:         CVE-2011-0014 
=====================================================================

1. Summary:

Updated openssl packages that fix one security issue, two bugs, and add two
enhancements are now available for Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

A buffer over-read flaw was discovered in the way OpenSSL parsed the
Certificate Status Request TLS extensions in ClientHello TLS handshake
messages. A remote attacker could possibly use this flaw to crash an SSL
server using the affected OpenSSL functionality. (CVE-2011-0014)

This update fixes the following bugs:

* The "openssl speed" command (which provides algorithm speed measurement)
failed when openssl was running in FIPS (Federal Information Processing
Standards) mode, even if testing of FIPS approved algorithms was requested.
FIPS mode disables ciphers and cryptographic hash algorithms that are not
approved by the NIST (National Institute of Standards and Technology)
standards. With this update, the "openssl speed" command no longer fails.
(BZ#619762)

* The "openssl pkcs12 -export" command failed to export a PKCS#12 file in
FIPS mode. The default algorithm for encrypting a certificate in the
PKCS#12 file was not FIPS approved and thus did not work. The command now
uses a FIPS approved algorithm by default in FIPS mode. (BZ#673453)

This update also adds the following enhancements:

* The "openssl s_server" command, which previously accepted connections
only over IPv4, now accepts connections over IPv6. (BZ#601612)

* For the purpose of allowing certain maintenance commands to be run (such
as "rsync"), an "OPENSSL_FIPS_NON_APPROVED_MD5_ALLOW" environment variable
has been added. When a system is configured for FIPS mode and is in a
maintenance state, this newly added environment variable can be set to
allow software that requires the use of an MD5 cryptographic hash algorithm
to be run, even though the hash algorithm is not approved by the FIPS-140-2
standard. (BZ#673071)

Users of OpenSSL are advised to upgrade to these updated packages, which
contain backported patches to resolve these issues and add these
enhancements. For the update to take effect, all services linked to the
OpenSSL library must be restarted, or the system rebooted.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/kb/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

601612 - s_server doesn't listen for ipv6 connections
619762 - openssl speed cmd fails on FIPS enabled machine
676063 - CVE-2011-0014 openssl: OCSP stapling vulnerability

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openssl-1.0.0-10.el6.src.rpm

i386:
openssl-1.0.0-10.el6.i686.rpm
openssl-debuginfo-1.0.0-10.el6.i686.rpm

x86_64:
openssl-1.0.0-10.el6.i686.rpm
openssl-1.0.0-10.el6.x86_64.rpm
openssl-debuginfo-1.0.0-10.el6.i686.rpm
openssl-debuginfo-1.0.0-10.el6.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openssl-1.0.0-10.el6.src.rpm

i386:
openssl-debuginfo-1.0.0-10.el6.i686.rpm
openssl-devel-1.0.0-10.el6.i686.rpm
openssl-perl-1.0.0-10.el6.i686.rpm
openssl-static-1.0.0-10.el6.i686.rpm

x86_64:
openssl-debuginfo-1.0.0-10.el6.i686.rpm
openssl-debuginfo-1.0.0-10.el6.x86_64.rpm
openssl-devel-1.0.0-10.el6.i686.rpm
openssl-devel-1.0.0-10.el6.x86_64.rpm
openssl-perl-1.0.0-10.el6.x86_64.rpm
openssl-static-1.0.0-10.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openssl-1.0.0-10.el6.src.rpm

x86_64:
openssl-1.0.0-10.el6.i686.rpm
openssl-1.0.0-10.el6.x86_64.rpm
openssl-debuginfo-1.0.0-10.el6.i686.rpm
openssl-debuginfo-1.0.0-10.el6.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openssl-1.0.0-10.el6.src.rpm

x86_64:
openssl-debuginfo-1.0.0-10.el6.i686.rpm
openssl-debuginfo-1.0.0-10.el6.x86_64.rpm
openssl-devel-1.0.0-10.el6.i686.rpm
openssl-devel-1.0.0-10.el6.x86_64.rpm
openssl-perl-1.0.0-10.el6.x86_64.rpm
openssl-static-1.0.0-10.el6.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openssl-1.0.0-10.el6.src.rpm

i386:
openssl-1.0.0-10.el6.i686.rpm
openssl-debuginfo-1.0.0-10.el6.i686.rpm
openssl-devel-1.0.0-10.el6.i686.rpm

ppc64:
openssl-1.0.0-10.el6.ppc.rpm
openssl-1.0.0-10.el6.ppc64.rpm
openssl-debuginfo-1.0.0-10.el6.ppc.rpm
openssl-debuginfo-1.0.0-10.el6.ppc64.rpm
openssl-devel-1.0.0-10.el6.ppc.rpm
openssl-devel-1.0.0-10.el6.ppc64.rpm

s390x:
openssl-1.0.0-10.el6.s390.rpm
openssl-1.0.0-10.el6.s390x.rpm
openssl-debuginfo-1.0.0-10.el6.s390.rpm
openssl-debuginfo-1.0.0-10.el6.s390x.rpm
openssl-devel-1.0.0-10.el6.s390.rpm
openssl-devel-1.0.0-10.el6.s390x.rpm

x86_64:
openssl-1.0.0-10.el6.i686.rpm
openssl-1.0.0-10.el6.x86_64.rpm
openssl-debuginfo-1.0.0-10.el6.i686.rpm
openssl-debuginfo-1.0.0-10.el6.x86_64.rpm
openssl-devel-1.0.0-10.el6.i686.rpm
openssl-devel-1.0.0-10.el6.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openssl-1.0.0-10.el6.src.rpm

i386:
openssl-debuginfo-1.0.0-10.el6.i686.rpm
openssl-perl-1.0.0-10.el6.i686.rpm
openssl-static-1.0.0-10.el6.i686.rpm

ppc64:
openssl-debuginfo-1.0.0-10.el6.ppc64.rpm
openssl-perl-1.0.0-10.el6.ppc64.rpm
openssl-static-1.0.0-10.el6.ppc64.rpm

s390x:
openssl-debuginfo-1.0.0-10.el6.s390x.rpm
openssl-perl-1.0.0-10.el6.s390x.rpm
openssl-static-1.0.0-10.el6.s390x.rpm

x86_64:
openssl-debuginfo-1.0.0-10.el6.x86_64.rpm
openssl-perl-1.0.0-10.el6.x86_64.rpm
openssl-static-1.0.0-10.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openssl-1.0.0-10.el6.src.rpm

i386:
openssl-1.0.0-10.el6.i686.rpm
openssl-debuginfo-1.0.0-10.el6.i686.rpm
openssl-devel-1.0.0-10.el6.i686.rpm

x86_64:
openssl-1.0.0-10.el6.i686.rpm
openssl-1.0.0-10.el6.x86_64.rpm
openssl-debuginfo-1.0.0-10.el6.i686.rpm
openssl-debuginfo-1.0.0-10.el6.x86_64.rpm
openssl-devel-1.0.0-10.el6.i686.rpm
openssl-devel-1.0.0-10.el6.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openssl-1.0.0-10.el6.src.rpm

i386:
openssl-debuginfo-1.0.0-10.el6.i686.rpm
openssl-perl-1.0.0-10.el6.i686.rpm
openssl-static-1.0.0-10.el6.i686.rpm

x86_64:
openssl-debuginfo-1.0.0-10.el6.x86_64.rpm
openssl-perl-1.0.0-10.el6.x86_64.rpm
openssl-static-1.0.0-10.el6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-0014.html
https://access.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert at redhat.com>.  More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2011 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFN1Q5dXlSAg2UNWIIRAvGtAKCIXLWM3iaTbveCYs1au3kBa0Q3egCgtx4T
drM+YTZ/0+hAma8uIsMqsMo=
=x7Vd
-----END PGP SIGNATURE-----





More information about the Enterprise-watch-list mailing list