Red Hat 8853 Published by

A new update is available for Red Hat Enterprise Linux. Here the announcement:



-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- ---------------------------------------------------------------------
Red Hat Security Advisory

Synopsis: Moderate: openssl security and bug fix update
Advisory ID: RHSA-2007:1003-02
Advisory URL: https://rhn.redhat.com/errata/RHSA-2007-1003.html
Issue date: 2007-11-15
Updated on: 2007-11-15
Product: Red Hat Enterprise Linux
CVE Names: CVE-2007-3108 CVE-2007-5135
- ---------------------------------------------------------------------

1. Summary:

Updated OpenSSL packages that correct a security issue and various bugs are
now available for Red Hat Enterprise Linux 4.

This update has been rated as having moderate security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Problem description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, and is also a
full-strength general-purpose cryptography library.

A flaw was found in the SSL_get_shared_ciphers() utility function. An
attacker could send a list of ciphers to an application that used this
function and overrun a buffer by a single byte (CVE-2007-5135). Few
applications make use of this vulnerable function and generally it is used
only when applications are compiled for debugging.

A number of possible side-channel attacks were discovered affecting
OpenSSL. A local attacker could possibly obtain RSA private keys being used
on a system. In practice these attacks would be difficult to perform
outside of a lab environment. This update contains backported patches to
mitigate these issues. (CVE-2007-3108)

As well, these updated packages fix the following bugs:

* multithreaded applications could cause a segmentation fault or deadlock
when calling the random number generator initialization (RAND_poll) in the
OpenSSL library, for a large number of threads simultaneously.

* in certain circumstances, if an application using the OpenSSL library
reused the SSL session cache for multiple purposes (with various parameters
of the SSL protocol), the session parameters could be mismatched.

* a segmentation fault could occur when a corrupted pkcs12 file was being
loaded using the "openssl pkcs12 -in [pkcs12-file]" command, where
[pkcs12-file] is the pkcs12 file.

Users of OpenSSL should upgrade to these updated packages, which contain
backported patches to resolve these issues.

Note: After installing this update, users are advised to either restart all
services that use OpenSSL or restart their system.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/FAQ_58_10188

5. Bug IDs fixed (http://bugzilla.redhat.com/):

236164 - openssl RAND_poll segfault when fd >= FD_SETSIZE (affects apache2 startup with many SSL vhosts)
245083 - openssl crashes on pkcs12 file
245732 - CVE-2007-3108 RSA side-channel attack
250573 - CVE-NONE openssl branch prediction attacks
309801 - CVE-2007-5135 openssl SSL_get_shared_ciphers() off-by-one

6. RPMs required:

Red Hat Enterprise Linux AS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4AS/en/os/SRPMS/openssl-0.9.7a-43.17.el4_6.1.src.rpm
24eb7d12df6c625ceb6a5d01dd9e3b7a openssl-0.9.7a-43.17.el4_6.1.src.rpm

i386:
fd17a9420a5012ba93862a9a785ac1e0 openssl-0.9.7a-43.17.el4_6.1.i386.rpm
384f5dd17ec619fec8b6727fb773c0aa openssl-0.9.7a-43.17.el4_6.1.i686.rpm
a3b6fe86736b2c49063e73eff9f978aa openssl-debuginfo-0.9.7a-43.17.el4_6.1.i386.rpm
097cb4b0e0b64a770820372065008eab openssl-debuginfo-0.9.7a-43.17.el4_6.1.i686.rpm
920a1e4eb366cc194c7e8bc8da2a279e openssl-devel-0.9.7a-43.17.el4_6.1.i386.rpm
bd87b8543e562481507f76e9d39a30af openssl-perl-0.9.7a-43.17.el4_6.1.i386.rpm

ia64:
384f5dd17ec619fec8b6727fb773c0aa openssl-0.9.7a-43.17.el4_6.1.i686.rpm
7494f244f411ddd69a04a6be8fecdd6e openssl-0.9.7a-43.17.el4_6.1.ia64.rpm
097cb4b0e0b64a770820372065008eab openssl-debuginfo-0.9.7a-43.17.el4_6.1.i686.rpm
c7f04480bae34438eeaa40750333541f openssl-debuginfo-0.9.7a-43.17.el4_6.1.ia64.rpm
45ba765aa724aa8903258de650b09a67 openssl-devel-0.9.7a-43.17.el4_6.1.ia64.rpm
11a2d7783be7bf8ee99460c3dea98152 openssl-perl-0.9.7a-43.17.el4_6.1.ia64.rpm

ppc:
f46b7594ad94d2959824740e5cc1019f openssl-0.9.7a-43.17.el4_6.1.ppc.rpm
56f0751c6d7008bff1c3edb5dbae8ef1 openssl-0.9.7a-43.17.el4_6.1.ppc64.rpm
53227a7bfe399de66c4f21899e53277c openssl-debuginfo-0.9.7a-43.17.el4_6.1.ppc.rpm
8a33ce0535a7d04b99741ac958890160 openssl-debuginfo-0.9.7a-43.17.el4_6.1.ppc64.rpm
f6cc5a6ff2fb59d713bf8d7129be6095 openssl-devel-0.9.7a-43.17.el4_6.1.ppc.rpm
cf1a26c9d95194b011a2c8c64d0611ed openssl-devel-0.9.7a-43.17.el4_6.1.ppc64.rpm
b93fedadd62fc26f6c16149f4e461b4a openssl-perl-0.9.7a-43.17.el4_6.1.ppc.rpm

s390:
c4e724db694b6baed8c65a7d52fe200f openssl-0.9.7a-43.17.el4_6.1.s390.rpm
f569fad3350ced5ac213595c37097bf2 openssl-debuginfo-0.9.7a-43.17.el4_6.1.s390.rpm
be7f333822693113787699531afe2821 openssl-devel-0.9.7a-43.17.el4_6.1.s390.rpm
49b29af00069eebd4fd9c86088b518d7 openssl-perl-0.9.7a-43.17.el4_6.1.s390.rpm

s390x:
c4e724db694b6baed8c65a7d52fe200f openssl-0.9.7a-43.17.el4_6.1.s390.rpm
f53091e139d2532d1afd09b1bf779775 openssl-0.9.7a-43.17.el4_6.1.s390x.rpm
f569fad3350ced5ac213595c37097bf2 openssl-debuginfo-0.9.7a-43.17.el4_6.1.s390.rpm
bf73ac21cd478966f4a97661d0289502 openssl-debuginfo-0.9.7a-43.17.el4_6.1.s390x.rpm
be7f333822693113787699531afe2821 openssl-devel-0.9.7a-43.17.el4_6.1.s390.rpm
63315885d2cab16cf820fb8f7481a135 openssl-devel-0.9.7a-43.17.el4_6.1.s390x.rpm
86d405ec8c36ab8388a5c1ae00485ce2 openssl-perl-0.9.7a-43.17.el4_6.1.s390x.rpm

x86_64:
384f5dd17ec619fec8b6727fb773c0aa openssl-0.9.7a-43.17.el4_6.1.i686.rpm
69fdfac019661e46b64212e3a11b25e6 openssl-0.9.7a-43.17.el4_6.1.x86_64.rpm
a3b6fe86736b2c49063e73eff9f978aa openssl-debuginfo-0.9.7a-43.17.el4_6.1.i386.rpm
097cb4b0e0b64a770820372065008eab openssl-debuginfo-0.9.7a-43.17.el4_6.1.i686.rpm
af2aa462bdfaf66d473f38a8a2163826 openssl-debuginfo-0.9.7a-43.17.el4_6.1.x86_64.rpm
920a1e4eb366cc194c7e8bc8da2a279e openssl-devel-0.9.7a-43.17.el4_6.1.i386.rpm
c4bf62475096f6654c0b52933d1fd474 openssl-devel-0.9.7a-43.17.el4_6.1.x86_64.rpm
1ec9148af0f209d40f4683c2c846ff84 openssl-perl-0.9.7a-43.17.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4Desktop/en/os/SRPMS/openssl-0.9.7a-43.17.el4_6.1.src.rpm
24eb7d12df6c625ceb6a5d01dd9e3b7a openssl-0.9.7a-43.17.el4_6.1.src.rpm

i386:
fd17a9420a5012ba93862a9a785ac1e0 openssl-0.9.7a-43.17.el4_6.1.i386.rpm
384f5dd17ec619fec8b6727fb773c0aa openssl-0.9.7a-43.17.el4_6.1.i686.rpm
a3b6fe86736b2c49063e73eff9f978aa openssl-debuginfo-0.9.7a-43.17.el4_6.1.i386.rpm
097cb4b0e0b64a770820372065008eab openssl-debuginfo-0.9.7a-43.17.el4_6.1.i686.rpm
920a1e4eb366cc194c7e8bc8da2a279e openssl-devel-0.9.7a-43.17.el4_6.1.i386.rpm
bd87b8543e562481507f76e9d39a30af openssl-perl-0.9.7a-43.17.el4_6.1.i386.rpm

x86_64:
384f5dd17ec619fec8b6727fb773c0aa openssl-0.9.7a-43.17.el4_6.1.i686.rpm
69fdfac019661e46b64212e3a11b25e6 openssl-0.9.7a-43.17.el4_6.1.x86_64.rpm
a3b6fe86736b2c49063e73eff9f978aa openssl-debuginfo-0.9.7a-43.17.el4_6.1.i386.rpm
097cb4b0e0b64a770820372065008eab openssl-debuginfo-0.9.7a-43.17.el4_6.1.i686.rpm
af2aa462bdfaf66d473f38a8a2163826 openssl-debuginfo-0.9.7a-43.17.el4_6.1.x86_64.rpm
920a1e4eb366cc194c7e8bc8da2a279e openssl-devel-0.9.7a-43.17.el4_6.1.i386.rpm
c4bf62475096f6654c0b52933d1fd474 openssl-devel-0.9.7a-43.17.el4_6.1.x86_64.rpm
1ec9148af0f209d40f4683c2c846ff84 openssl-perl-0.9.7a-43.17.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4ES/en/os/SRPMS/openssl-0.9.7a-43.17.el4_6.1.src.rpm
24eb7d12df6c625ceb6a5d01dd9e3b7a openssl-0.9.7a-43.17.el4_6.1.src.rpm

i386:
fd17a9420a5012ba93862a9a785ac1e0 openssl-0.9.7a-43.17.el4_6.1.i386.rpm
384f5dd17ec619fec8b6727fb773c0aa openssl-0.9.7a-43.17.el4_6.1.i686.rpm
a3b6fe86736b2c49063e73eff9f978aa openssl-debuginfo-0.9.7a-43.17.el4_6.1.i386.rpm
097cb4b0e0b64a770820372065008eab openssl-debuginfo-0.9.7a-43.17.el4_6.1.i686.rpm
920a1e4eb366cc194c7e8bc8da2a279e openssl-devel-0.9.7a-43.17.el4_6.1.i386.rpm
bd87b8543e562481507f76e9d39a30af openssl-perl-0.9.7a-43.17.el4_6.1.i386.rpm

ia64:
384f5dd17ec619fec8b6727fb773c0aa openssl-0.9.7a-43.17.el4_6.1.i686.rpm
7494f244f411ddd69a04a6be8fecdd6e openssl-0.9.7a-43.17.el4_6.1.ia64.rpm
097cb4b0e0b64a770820372065008eab openssl-debuginfo-0.9.7a-43.17.el4_6.1.i686.rpm
c7f04480bae34438eeaa40750333541f openssl-debuginfo-0.9.7a-43.17.el4_6.1.ia64.rpm
45ba765aa724aa8903258de650b09a67 openssl-devel-0.9.7a-43.17.el4_6.1.ia64.rpm
11a2d7783be7bf8ee99460c3dea98152 openssl-perl-0.9.7a-43.17.el4_6.1.ia64.rpm

x86_64:
384f5dd17ec619fec8b6727fb773c0aa openssl-0.9.7a-43.17.el4_6.1.i686.rpm
69fdfac019661e46b64212e3a11b25e6 openssl-0.9.7a-43.17.el4_6.1.x86_64.rpm
a3b6fe86736b2c49063e73eff9f978aa openssl-debuginfo-0.9.7a-43.17.el4_6.1.i386.rpm
097cb4b0e0b64a770820372065008eab openssl-debuginfo-0.9.7a-43.17.el4_6.1.i686.rpm
af2aa462bdfaf66d473f38a8a2163826 openssl-debuginfo-0.9.7a-43.17.el4_6.1.x86_64.rpm
920a1e4eb366cc194c7e8bc8da2a279e openssl-devel-0.9.7a-43.17.el4_6.1.i386.rpm
c4bf62475096f6654c0b52933d1fd474 openssl-devel-0.9.7a-43.17.el4_6.1.x86_64.rpm
1ec9148af0f209d40f4683c2c846ff84 openssl-perl-0.9.7a-43.17.el4_6.1.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

SRPMS:
ftp://updates.redhat.com/enterprise/4WS/en/os/SRPMS/openssl-0.9.7a-43.17.el4_6.1.src.rpm
24eb7d12df6c625ceb6a5d01dd9e3b7a openssl-0.9.7a-43.17.el4_6.1.src.rpm

i386:
fd17a9420a5012ba93862a9a785ac1e0 openssl-0.9.7a-43.17.el4_6.1.i386.rpm
384f5dd17ec619fec8b6727fb773c0aa openssl-0.9.7a-43.17.el4_6.1.i686.rpm
a3b6fe86736b2c49063e73eff9f978aa openssl-debuginfo-0.9.7a-43.17.el4_6.1.i386.rpm
097cb4b0e0b64a770820372065008eab openssl-debuginfo-0.9.7a-43.17.el4_6.1.i686.rpm
920a1e4eb366cc194c7e8bc8da2a279e openssl-devel-0.9.7a-43.17.el4_6.1.i386.rpm
bd87b8543e562481507f76e9d39a30af openssl-perl-0.9.7a-43.17.el4_6.1.i386.rpm

ia64:
384f5dd17ec619fec8b6727fb773c0aa openssl-0.9.7a-43.17.el4_6.1.i686.rpm
7494f244f411ddd69a04a6be8fecdd6e openssl-0.9.7a-43.17.el4_6.1.ia64.rpm
097cb4b0e0b64a770820372065008eab openssl-debuginfo-0.9.7a-43.17.el4_6.1.i686.rpm
c7f04480bae34438eeaa40750333541f openssl-debuginfo-0.9.7a-43.17.el4_6.1.ia64.rpm
45ba765aa724aa8903258de650b09a67 openssl-devel-0.9.7a-43.17.el4_6.1.ia64.rpm
11a2d7783be7bf8ee99460c3dea98152 openssl-perl-0.9.7a-43.17.el4_6.1.ia64.rpm

x86_64:
384f5dd17ec619fec8b6727fb773c0aa openssl-0.9.7a-43.17.el4_6.1.i686.rpm
69fdfac019661e46b64212e3a11b25e6 openssl-0.9.7a-43.17.el4_6.1.x86_64.rpm
a3b6fe86736b2c49063e73eff9f978aa openssl-debuginfo-0.9.7a-43.17.el4_6.1.i386.rpm
097cb4b0e0b64a770820372065008eab openssl-debuginfo-0.9.7a-43.17.el4_6.1.i686.rpm
af2aa462bdfaf66d473f38a8a2163826 openssl-debuginfo-0.9.7a-43.17.el4_6.1.x86_64.rpm
920a1e4eb366cc194c7e8bc8da2a279e openssl-devel-0.9.7a-43.17.el4_6.1.i386.rpm
c4bf62475096f6654c0b52933d1fd474 openssl-devel-0.9.7a-43.17.el4_6.1.x86_64.rpm
1ec9148af0f209d40f4683c2c846ff84 openssl-perl-0.9.7a-43.17.el4_6.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-3108
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2007-5135
http://www.redhat.com/security/updates/classification/#moderate

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2007 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFHPGCaXlSAg2UNWIIRAqcHAKClSXhLaxLzMuZsYWTaj93gZuTOpwCgp+dB
FxhlekFUu49nOgVPujcjA3Q=
=h8t5
-----END PGP SIGNATURE-----