Red Hat 8879 Published by

Red Hat has released the following updates for RHEL: [RHSA-2012:0429-01] Important: gnutls security update, [RHSA-2012:0428-01] Important: gnutls security update, [RHSA-2012:0426-01] Moderate: openssl security and bug fix update, and [RHSA-2012:0427-01] Important: libtasn1 security update



[RHSA-2012:0429-01] Important: gnutls security update
=====================================================================
Red Hat Security Advisory

Synopsis: Important: gnutls security update
Advisory ID: RHSA-2012:0429-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0429.html
Issue date: 2012-03-27
CVE Names: CVE-2011-4128 CVE-2012-1573
=====================================================================

1. Summary:

Updated gnutls packages that fix two security issues are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

The GnuTLS library provides support for cryptographic algorithms and for
protocols such as Transport Layer Security (TLS).

A flaw was found in the way GnuTLS decrypted malformed TLS records. This
could cause a TLS/SSL client or server to crash when processing a
specially-crafted TLS record from a remote TLS/SSL connection peer.
(CVE-2012-1573)

A boundary error was found in the gnutls_session_get_data() function. A
malicious TLS/SSL server could use this flaw to crash a TLS/SSL client or,
possibly, execute arbitrary code as the client, if the client passed a
fixed-sized buffer to gnutls_session_get_data() before checking the real
size of the session data provided by the server. (CVE-2011-4128)

Red Hat would like to thank Matthew Hall of Mu Dynamics for reporting
CVE-2012-1573.

Users of GnuTLS are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all applications linked to the GnuTLS library must be restarted, or
the system rebooted.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

752308 - CVE-2011-4128 gnutls: buffer overflow in gnutls_session_get_data() (GNUTLS-SA-2011-2)
805432 - CVE-2012-1573 gnutls: TLS record handling issue (GNUTLS-SA-2012-2, MU-201202-01)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/gnutls-2.8.5-4.el6_2.2.src.rpm

i386:
gnutls-2.8.5-4.el6_2.2.i686.rpm
gnutls-debuginfo-2.8.5-4.el6_2.2.i686.rpm
gnutls-utils-2.8.5-4.el6_2.2.i686.rpm

x86_64:
gnutls-2.8.5-4.el6_2.2.i686.rpm
gnutls-2.8.5-4.el6_2.2.x86_64.rpm
gnutls-debuginfo-2.8.5-4.el6_2.2.i686.rpm
gnutls-debuginfo-2.8.5-4.el6_2.2.x86_64.rpm
gnutls-utils-2.8.5-4.el6_2.2.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/gnutls-2.8.5-4.el6_2.2.src.rpm

i386:
gnutls-debuginfo-2.8.5-4.el6_2.2.i686.rpm
gnutls-devel-2.8.5-4.el6_2.2.i686.rpm
gnutls-guile-2.8.5-4.el6_2.2.i686.rpm

x86_64:
gnutls-debuginfo-2.8.5-4.el6_2.2.i686.rpm
gnutls-debuginfo-2.8.5-4.el6_2.2.x86_64.rpm
gnutls-devel-2.8.5-4.el6_2.2.i686.rpm
gnutls-devel-2.8.5-4.el6_2.2.x86_64.rpm
gnutls-guile-2.8.5-4.el6_2.2.i686.rpm
gnutls-guile-2.8.5-4.el6_2.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/gnutls-2.8.5-4.el6_2.2.src.rpm

x86_64:
gnutls-2.8.5-4.el6_2.2.i686.rpm
gnutls-2.8.5-4.el6_2.2.x86_64.rpm
gnutls-debuginfo-2.8.5-4.el6_2.2.i686.rpm
gnutls-debuginfo-2.8.5-4.el6_2.2.x86_64.rpm
gnutls-utils-2.8.5-4.el6_2.2.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/gnutls-2.8.5-4.el6_2.2.src.rpm

x86_64:
gnutls-debuginfo-2.8.5-4.el6_2.2.i686.rpm
gnutls-debuginfo-2.8.5-4.el6_2.2.x86_64.rpm
gnutls-devel-2.8.5-4.el6_2.2.i686.rpm
gnutls-devel-2.8.5-4.el6_2.2.x86_64.rpm
gnutls-guile-2.8.5-4.el6_2.2.i686.rpm
gnutls-guile-2.8.5-4.el6_2.2.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/gnutls-2.8.5-4.el6_2.2.src.rpm

i386:
gnutls-2.8.5-4.el6_2.2.i686.rpm
gnutls-debuginfo-2.8.5-4.el6_2.2.i686.rpm
gnutls-devel-2.8.5-4.el6_2.2.i686.rpm
gnutls-utils-2.8.5-4.el6_2.2.i686.rpm

ppc64:
gnutls-2.8.5-4.el6_2.2.ppc.rpm
gnutls-2.8.5-4.el6_2.2.ppc64.rpm
gnutls-debuginfo-2.8.5-4.el6_2.2.ppc.rpm
gnutls-debuginfo-2.8.5-4.el6_2.2.ppc64.rpm
gnutls-devel-2.8.5-4.el6_2.2.ppc.rpm
gnutls-devel-2.8.5-4.el6_2.2.ppc64.rpm
gnutls-utils-2.8.5-4.el6_2.2.ppc64.rpm

s390x:
gnutls-2.8.5-4.el6_2.2.s390.rpm
gnutls-2.8.5-4.el6_2.2.s390x.rpm
gnutls-debuginfo-2.8.5-4.el6_2.2.s390.rpm
gnutls-debuginfo-2.8.5-4.el6_2.2.s390x.rpm
gnutls-devel-2.8.5-4.el6_2.2.s390.rpm
gnutls-devel-2.8.5-4.el6_2.2.s390x.rpm
gnutls-utils-2.8.5-4.el6_2.2.s390x.rpm

x86_64:
gnutls-2.8.5-4.el6_2.2.i686.rpm
gnutls-2.8.5-4.el6_2.2.x86_64.rpm
gnutls-debuginfo-2.8.5-4.el6_2.2.i686.rpm
gnutls-debuginfo-2.8.5-4.el6_2.2.x86_64.rpm
gnutls-devel-2.8.5-4.el6_2.2.i686.rpm
gnutls-devel-2.8.5-4.el6_2.2.x86_64.rpm
gnutls-utils-2.8.5-4.el6_2.2.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/gnutls-2.8.5-4.el6_2.2.src.rpm

i386:
gnutls-debuginfo-2.8.5-4.el6_2.2.i686.rpm
gnutls-guile-2.8.5-4.el6_2.2.i686.rpm

ppc64:
gnutls-debuginfo-2.8.5-4.el6_2.2.ppc.rpm
gnutls-debuginfo-2.8.5-4.el6_2.2.ppc64.rpm
gnutls-guile-2.8.5-4.el6_2.2.ppc.rpm
gnutls-guile-2.8.5-4.el6_2.2.ppc64.rpm

s390x:
gnutls-debuginfo-2.8.5-4.el6_2.2.s390.rpm
gnutls-debuginfo-2.8.5-4.el6_2.2.s390x.rpm
gnutls-guile-2.8.5-4.el6_2.2.s390.rpm
gnutls-guile-2.8.5-4.el6_2.2.s390x.rpm

x86_64:
gnutls-debuginfo-2.8.5-4.el6_2.2.i686.rpm
gnutls-debuginfo-2.8.5-4.el6_2.2.x86_64.rpm
gnutls-guile-2.8.5-4.el6_2.2.i686.rpm
gnutls-guile-2.8.5-4.el6_2.2.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/gnutls-2.8.5-4.el6_2.2.src.rpm

i386:
gnutls-2.8.5-4.el6_2.2.i686.rpm
gnutls-debuginfo-2.8.5-4.el6_2.2.i686.rpm
gnutls-devel-2.8.5-4.el6_2.2.i686.rpm
gnutls-utils-2.8.5-4.el6_2.2.i686.rpm

x86_64:
gnutls-2.8.5-4.el6_2.2.i686.rpm
gnutls-2.8.5-4.el6_2.2.x86_64.rpm
gnutls-debuginfo-2.8.5-4.el6_2.2.i686.rpm
gnutls-debuginfo-2.8.5-4.el6_2.2.x86_64.rpm
gnutls-devel-2.8.5-4.el6_2.2.i686.rpm
gnutls-devel-2.8.5-4.el6_2.2.x86_64.rpm
gnutls-utils-2.8.5-4.el6_2.2.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/gnutls-2.8.5-4.el6_2.2.src.rpm

i386:
gnutls-debuginfo-2.8.5-4.el6_2.2.i686.rpm
gnutls-guile-2.8.5-4.el6_2.2.i686.rpm

x86_64:
gnutls-debuginfo-2.8.5-4.el6_2.2.i686.rpm
gnutls-debuginfo-2.8.5-4.el6_2.2.x86_64.rpm
gnutls-guile-2.8.5-4.el6_2.2.i686.rpm
gnutls-guile-2.8.5-4.el6_2.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4128.html
https://www.redhat.com/security/data/cve/CVE-2012-1573.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

[RHSA-2012:0428-01] Important: gnutls security update
=====================================================================
Red Hat Security Advisory

Synopsis: Important: gnutls security update
Advisory ID: RHSA-2012:0428-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0428.html
Issue date: 2012-03-27
CVE Names: CVE-2011-4128 CVE-2012-1569 CVE-2012-1573
=====================================================================

1. Summary:

Updated gnutls packages that fix three security issues are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

The GnuTLS library provides support for cryptographic algorithms and for
protocols such as Transport Layer Security (TLS). GnuTLS includes libtasn1,
a library developed for ASN.1 (Abstract Syntax Notation One) structures
management that includes DER (Distinguished Encoding Rules) encoding and
decoding.

A flaw was found in the way GnuTLS decrypted malformed TLS records. This
could cause a TLS/SSL client or server to crash when processing a
specially-crafted TLS record from a remote TLS/SSL connection peer.
(CVE-2012-1573)

A flaw was found in the way libtasn1 decoded DER data. An attacker could
create a carefully-crafted X.509 certificate that, when parsed by an
application that uses GnuTLS, could cause the application to crash.
(CVE-2012-1569)

A boundary error was found in the gnutls_session_get_data() function. A
malicious TLS/SSL server could use this flaw to crash a TLS/SSL client or,
possibly, execute arbitrary code as the client, if the client passed a
fixed-sized buffer to gnutls_session_get_data() before checking the real
size of the session data provided by the server. (CVE-2011-4128)

Red Hat would like to thank Matthew Hall of Mu Dynamics for reporting
CVE-2012-1573 and CVE-2012-1569.

Users of GnuTLS are advised to upgrade to these updated packages, which
contain backported patches to correct these issues. For the update to take
effect, all applications linked to the GnuTLS library must be restarted, or
the system rebooted.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

752308 - CVE-2011-4128 gnutls: buffer overflow in gnutls_session_get_data() (GNUTLS-SA-2011-2)
804920 - CVE-2012-1569 libtasn1: DER decoding buffer overflow (GNUTLS-SA-2012-3, MU-201202-02)
805432 - CVE-2012-1573 gnutls: TLS record handling issue (GNUTLS-SA-2012-2, MU-201202-01)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gnutls-1.4.1-7.el5_8.2.src.rpm

i386:
gnutls-1.4.1-7.el5_8.2.i386.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.i386.rpm
gnutls-utils-1.4.1-7.el5_8.2.i386.rpm

x86_64:
gnutls-1.4.1-7.el5_8.2.i386.rpm
gnutls-1.4.1-7.el5_8.2.x86_64.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.i386.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.x86_64.rpm
gnutls-utils-1.4.1-7.el5_8.2.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/gnutls-1.4.1-7.el5_8.2.src.rpm

i386:
gnutls-debuginfo-1.4.1-7.el5_8.2.i386.rpm
gnutls-devel-1.4.1-7.el5_8.2.i386.rpm

x86_64:
gnutls-debuginfo-1.4.1-7.el5_8.2.i386.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.x86_64.rpm
gnutls-devel-1.4.1-7.el5_8.2.i386.rpm
gnutls-devel-1.4.1-7.el5_8.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/gnutls-1.4.1-7.el5_8.2.src.rpm

i386:
gnutls-1.4.1-7.el5_8.2.i386.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.i386.rpm
gnutls-devel-1.4.1-7.el5_8.2.i386.rpm
gnutls-utils-1.4.1-7.el5_8.2.i386.rpm

ia64:
gnutls-1.4.1-7.el5_8.2.i386.rpm
gnutls-1.4.1-7.el5_8.2.ia64.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.i386.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.ia64.rpm
gnutls-devel-1.4.1-7.el5_8.2.ia64.rpm
gnutls-utils-1.4.1-7.el5_8.2.ia64.rpm

ppc:
gnutls-1.4.1-7.el5_8.2.ppc.rpm
gnutls-1.4.1-7.el5_8.2.ppc64.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.ppc.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.ppc64.rpm
gnutls-devel-1.4.1-7.el5_8.2.ppc.rpm
gnutls-devel-1.4.1-7.el5_8.2.ppc64.rpm
gnutls-utils-1.4.1-7.el5_8.2.ppc.rpm

s390x:
gnutls-1.4.1-7.el5_8.2.s390.rpm
gnutls-1.4.1-7.el5_8.2.s390x.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.s390.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.s390x.rpm
gnutls-devel-1.4.1-7.el5_8.2.s390.rpm
gnutls-devel-1.4.1-7.el5_8.2.s390x.rpm
gnutls-utils-1.4.1-7.el5_8.2.s390x.rpm

x86_64:
gnutls-1.4.1-7.el5_8.2.i386.rpm
gnutls-1.4.1-7.el5_8.2.x86_64.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.i386.rpm
gnutls-debuginfo-1.4.1-7.el5_8.2.x86_64.rpm
gnutls-devel-1.4.1-7.el5_8.2.i386.rpm
gnutls-devel-1.4.1-7.el5_8.2.x86_64.rpm
gnutls-utils-1.4.1-7.el5_8.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2011-4128.html
https://www.redhat.com/security/data/cve/CVE-2012-1569.html
https://www.redhat.com/security/data/cve/CVE-2012-1573.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.
[RHSA-2012:0426-01] Moderate: openssl security and bug fix update
=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openssl security and bug fix update
Advisory ID: RHSA-2012:0426-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0426.html
Issue date: 2012-03-27
CVE Names: CVE-2012-0884 CVE-2012-1165
=====================================================================

1. Summary:

Updated openssl packages that fix two security issues and one bug are now
available for Red Hat Enterprise Linux 5 and 6.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

A NULL pointer dereference flaw was found in the way OpenSSL parsed
Secure/Multipurpose Internet Mail Extensions (S/MIME) messages. An attacker
could use this flaw to crash an application that uses OpenSSL to decrypt or
verify S/MIME messages. (CVE-2012-1165)

A flaw was found in the PKCS#7 and Cryptographic Message Syntax (CMS)
implementations in OpenSSL. An attacker could possibly use this flaw to
perform a Bleichenbacher attack to decrypt an encrypted CMS, PKCS#7, or
S/MIME message by sending a large number of chosen ciphertext messages to
a service using OpenSSL and measuring error response times. (CVE-2012-0884)

This update also fixes a regression caused by the fix for CVE-2011-4619,
released via RHSA-2012:0060 and RHSA-2012:0059, which caused Server Gated
Cryptography (SGC) handshakes to fail.

All OpenSSL users should upgrade to these updated packages, which contain
backported patches to resolve these issues. For the update to take effect,
all services linked to the OpenSSL library must be restarted, or the system
rebooted.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

802489 - CVE-2012-1165 openssl: mime_param_cmp NULL dereference crash
802725 - CVE-2012-0884 openssl: CMS and PKCS#7 Bleichenbacher attack

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openssl-0.9.8e-22.el5_8.1.src.rpm

i386:
openssl-0.9.8e-22.el5_8.1.i386.rpm
openssl-0.9.8e-22.el5_8.1.i686.rpm
openssl-debuginfo-0.9.8e-22.el5_8.1.i386.rpm
openssl-debuginfo-0.9.8e-22.el5_8.1.i686.rpm
openssl-perl-0.9.8e-22.el5_8.1.i386.rpm

x86_64:
openssl-0.9.8e-22.el5_8.1.i686.rpm
openssl-0.9.8e-22.el5_8.1.x86_64.rpm
openssl-debuginfo-0.9.8e-22.el5_8.1.i686.rpm
openssl-debuginfo-0.9.8e-22.el5_8.1.x86_64.rpm
openssl-perl-0.9.8e-22.el5_8.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Client/en/os/SRPMS/openssl-0.9.8e-22.el5_8.1.src.rpm

i386:
openssl-debuginfo-0.9.8e-22.el5_8.1.i386.rpm
openssl-devel-0.9.8e-22.el5_8.1.i386.rpm

x86_64:
openssl-debuginfo-0.9.8e-22.el5_8.1.i386.rpm
openssl-debuginfo-0.9.8e-22.el5_8.1.x86_64.rpm
openssl-devel-0.9.8e-22.el5_8.1.i386.rpm
openssl-devel-0.9.8e-22.el5_8.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/5Server/en/os/SRPMS/openssl-0.9.8e-22.el5_8.1.src.rpm

i386:
openssl-0.9.8e-22.el5_8.1.i386.rpm
openssl-0.9.8e-22.el5_8.1.i686.rpm
openssl-debuginfo-0.9.8e-22.el5_8.1.i386.rpm
openssl-debuginfo-0.9.8e-22.el5_8.1.i686.rpm
openssl-devel-0.9.8e-22.el5_8.1.i386.rpm
openssl-perl-0.9.8e-22.el5_8.1.i386.rpm

ia64:
openssl-0.9.8e-22.el5_8.1.i686.rpm
openssl-0.9.8e-22.el5_8.1.ia64.rpm
openssl-debuginfo-0.9.8e-22.el5_8.1.i686.rpm
openssl-debuginfo-0.9.8e-22.el5_8.1.ia64.rpm
openssl-devel-0.9.8e-22.el5_8.1.ia64.rpm
openssl-perl-0.9.8e-22.el5_8.1.ia64.rpm

ppc:
openssl-0.9.8e-22.el5_8.1.ppc.rpm
openssl-0.9.8e-22.el5_8.1.ppc64.rpm
openssl-debuginfo-0.9.8e-22.el5_8.1.ppc.rpm
openssl-debuginfo-0.9.8e-22.el5_8.1.ppc64.rpm
openssl-devel-0.9.8e-22.el5_8.1.ppc.rpm
openssl-devel-0.9.8e-22.el5_8.1.ppc64.rpm
openssl-perl-0.9.8e-22.el5_8.1.ppc.rpm

s390x:
openssl-0.9.8e-22.el5_8.1.s390.rpm
openssl-0.9.8e-22.el5_8.1.s390x.rpm
openssl-debuginfo-0.9.8e-22.el5_8.1.s390.rpm
openssl-debuginfo-0.9.8e-22.el5_8.1.s390x.rpm
openssl-devel-0.9.8e-22.el5_8.1.s390.rpm
openssl-devel-0.9.8e-22.el5_8.1.s390x.rpm
openssl-perl-0.9.8e-22.el5_8.1.s390x.rpm

x86_64:
openssl-0.9.8e-22.el5_8.1.i686.rpm
openssl-0.9.8e-22.el5_8.1.x86_64.rpm
openssl-debuginfo-0.9.8e-22.el5_8.1.i386.rpm
openssl-debuginfo-0.9.8e-22.el5_8.1.i686.rpm
openssl-debuginfo-0.9.8e-22.el5_8.1.x86_64.rpm
openssl-devel-0.9.8e-22.el5_8.1.i386.rpm
openssl-devel-0.9.8e-22.el5_8.1.x86_64.rpm
openssl-perl-0.9.8e-22.el5_8.1.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openssl-1.0.0-20.el6_2.3.src.rpm

i386:
openssl-1.0.0-20.el6_2.3.i686.rpm
openssl-debuginfo-1.0.0-20.el6_2.3.i686.rpm

x86_64:
openssl-1.0.0-20.el6_2.3.i686.rpm
openssl-1.0.0-20.el6_2.3.x86_64.rpm
openssl-debuginfo-1.0.0-20.el6_2.3.i686.rpm
openssl-debuginfo-1.0.0-20.el6_2.3.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/openssl-1.0.0-20.el6_2.3.src.rpm

i386:
openssl-debuginfo-1.0.0-20.el6_2.3.i686.rpm
openssl-devel-1.0.0-20.el6_2.3.i686.rpm
openssl-perl-1.0.0-20.el6_2.3.i686.rpm
openssl-static-1.0.0-20.el6_2.3.i686.rpm

x86_64:
openssl-debuginfo-1.0.0-20.el6_2.3.i686.rpm
openssl-debuginfo-1.0.0-20.el6_2.3.x86_64.rpm
openssl-devel-1.0.0-20.el6_2.3.i686.rpm
openssl-devel-1.0.0-20.el6_2.3.x86_64.rpm
openssl-perl-1.0.0-20.el6_2.3.x86_64.rpm
openssl-static-1.0.0-20.el6_2.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openssl-1.0.0-20.el6_2.3.src.rpm

x86_64:
openssl-1.0.0-20.el6_2.3.i686.rpm
openssl-1.0.0-20.el6_2.3.x86_64.rpm
openssl-debuginfo-1.0.0-20.el6_2.3.i686.rpm
openssl-debuginfo-1.0.0-20.el6_2.3.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/openssl-1.0.0-20.el6_2.3.src.rpm

x86_64:
openssl-debuginfo-1.0.0-20.el6_2.3.i686.rpm
openssl-debuginfo-1.0.0-20.el6_2.3.x86_64.rpm
openssl-devel-1.0.0-20.el6_2.3.i686.rpm
openssl-devel-1.0.0-20.el6_2.3.x86_64.rpm
openssl-perl-1.0.0-20.el6_2.3.x86_64.rpm
openssl-static-1.0.0-20.el6_2.3.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openssl-1.0.0-20.el6_2.3.src.rpm

i386:
openssl-1.0.0-20.el6_2.3.i686.rpm
openssl-debuginfo-1.0.0-20.el6_2.3.i686.rpm
openssl-devel-1.0.0-20.el6_2.3.i686.rpm

ppc64:
openssl-1.0.0-20.el6_2.3.ppc.rpm
openssl-1.0.0-20.el6_2.3.ppc64.rpm
openssl-debuginfo-1.0.0-20.el6_2.3.ppc.rpm
openssl-debuginfo-1.0.0-20.el6_2.3.ppc64.rpm
openssl-devel-1.0.0-20.el6_2.3.ppc.rpm
openssl-devel-1.0.0-20.el6_2.3.ppc64.rpm

s390x:
openssl-1.0.0-20.el6_2.3.s390.rpm
openssl-1.0.0-20.el6_2.3.s390x.rpm
openssl-debuginfo-1.0.0-20.el6_2.3.s390.rpm
openssl-debuginfo-1.0.0-20.el6_2.3.s390x.rpm
openssl-devel-1.0.0-20.el6_2.3.s390.rpm
openssl-devel-1.0.0-20.el6_2.3.s390x.rpm

x86_64:
openssl-1.0.0-20.el6_2.3.i686.rpm
openssl-1.0.0-20.el6_2.3.x86_64.rpm
openssl-debuginfo-1.0.0-20.el6_2.3.i686.rpm
openssl-debuginfo-1.0.0-20.el6_2.3.x86_64.rpm
openssl-devel-1.0.0-20.el6_2.3.i686.rpm
openssl-devel-1.0.0-20.el6_2.3.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/openssl-1.0.0-20.el6_2.3.src.rpm

i386:
openssl-debuginfo-1.0.0-20.el6_2.3.i686.rpm
openssl-perl-1.0.0-20.el6_2.3.i686.rpm
openssl-static-1.0.0-20.el6_2.3.i686.rpm

ppc64:
openssl-debuginfo-1.0.0-20.el6_2.3.ppc64.rpm
openssl-perl-1.0.0-20.el6_2.3.ppc64.rpm
openssl-static-1.0.0-20.el6_2.3.ppc64.rpm

s390x:
openssl-debuginfo-1.0.0-20.el6_2.3.s390x.rpm
openssl-perl-1.0.0-20.el6_2.3.s390x.rpm
openssl-static-1.0.0-20.el6_2.3.s390x.rpm

x86_64:
openssl-debuginfo-1.0.0-20.el6_2.3.x86_64.rpm
openssl-perl-1.0.0-20.el6_2.3.x86_64.rpm
openssl-static-1.0.0-20.el6_2.3.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openssl-1.0.0-20.el6_2.3.src.rpm

i386:
openssl-1.0.0-20.el6_2.3.i686.rpm
openssl-debuginfo-1.0.0-20.el6_2.3.i686.rpm
openssl-devel-1.0.0-20.el6_2.3.i686.rpm

x86_64:
openssl-1.0.0-20.el6_2.3.i686.rpm
openssl-1.0.0-20.el6_2.3.x86_64.rpm
openssl-debuginfo-1.0.0-20.el6_2.3.i686.rpm
openssl-debuginfo-1.0.0-20.el6_2.3.x86_64.rpm
openssl-devel-1.0.0-20.el6_2.3.i686.rpm
openssl-devel-1.0.0-20.el6_2.3.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/openssl-1.0.0-20.el6_2.3.src.rpm

i386:
openssl-debuginfo-1.0.0-20.el6_2.3.i686.rpm
openssl-perl-1.0.0-20.el6_2.3.i686.rpm
openssl-static-1.0.0-20.el6_2.3.i686.rpm

x86_64:
openssl-debuginfo-1.0.0-20.el6_2.3.x86_64.rpm
openssl-perl-1.0.0-20.el6_2.3.x86_64.rpm
openssl-static-1.0.0-20.el6_2.3.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-0884.html
https://www.redhat.com/security/data/cve/CVE-2012-1165.html
https://access.redhat.com/security/updates/classification/#moderate
https://rhn.redhat.com/errata/RHSA-2012-0060.html
https://rhn.redhat.com/errata/RHSA-2012-0059.html

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.

[RHSA-2012:0427-01] Important: libtasn1 security update
=====================================================================
Red Hat Security Advisory

Synopsis: Important: libtasn1 security update
Advisory ID: RHSA-2012:0427-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2012-0427.html
Issue date: 2012-03-27
CVE Names: CVE-2012-1569
=====================================================================

1. Summary:

Updated libtasn1 packages that fix one security issue are now available for
Red Hat Enterprise Linux 6.

The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux Desktop (v. 6) - i386, x86_64
Red Hat Enterprise Linux Desktop Optional (v. 6) - i386, x86_64
Red Hat Enterprise Linux HPC Node (v. 6) - x86_64
Red Hat Enterprise Linux HPC Node Optional (v. 6) - x86_64
Red Hat Enterprise Linux Server (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Server Optional (v. 6) - i386, ppc64, s390x, x86_64
Red Hat Enterprise Linux Workstation (v. 6) - i386, x86_64
Red Hat Enterprise Linux Workstation Optional (v. 6) - i386, x86_64

3. Description:

libtasn1 is a library developed for ASN.1 (Abstract Syntax Notation One)
structures management that includes DER (Distinguished Encoding Rules)
encoding and decoding.

A flaw was found in the way libtasn1 decoded DER data. An attacker could
create carefully-crafted DER encoded input (such as an X.509 certificate)
that, when parsed by an application that uses libtasn1 (such as
applications using GnuTLS), could cause the application to crash.
(CVE-2012-1569)

Red Hat would like to thank Matthew Hall of Mu Dynamics for reporting this
issue.

Users of libtasn1 are advised to upgrade to these updated packages, which
contain a backported patch to correct this issue. For the update to take
effect, all applications linked to the libtasn1 library must be restarted,
or the system rebooted.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
https://access.redhat.com/knowledge/articles/11258

5. Bugs fixed (http://bugzilla.redhat.com/):

804920 - CVE-2012-1569 libtasn1: DER decoding buffer overflow (GNUTLS-SA-2012-3, MU-201202-02)

6. Package List:

Red Hat Enterprise Linux Desktop (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtasn1-2.3-3.el6_2.1.src.rpm

i386:
libtasn1-2.3-3.el6_2.1.i686.rpm
libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm

x86_64:
libtasn1-2.3-3.el6_2.1.i686.rpm
libtasn1-2.3-3.el6_2.1.x86_64.rpm
libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm
libtasn1-debuginfo-2.3-3.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Desktop Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Client/en/os/SRPMS/libtasn1-2.3-3.el6_2.1.src.rpm

i386:
libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm
libtasn1-devel-2.3-3.el6_2.1.i686.rpm
libtasn1-tools-2.3-3.el6_2.1.i686.rpm

x86_64:
libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm
libtasn1-debuginfo-2.3-3.el6_2.1.x86_64.rpm
libtasn1-devel-2.3-3.el6_2.1.i686.rpm
libtasn1-devel-2.3-3.el6_2.1.x86_64.rpm
libtasn1-tools-2.3-3.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtasn1-2.3-3.el6_2.1.src.rpm

x86_64:
libtasn1-2.3-3.el6_2.1.i686.rpm
libtasn1-2.3-3.el6_2.1.x86_64.rpm
libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm
libtasn1-debuginfo-2.3-3.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux HPC Node Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6ComputeNode/en/os/SRPMS/libtasn1-2.3-3.el6_2.1.src.rpm

x86_64:
libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm
libtasn1-debuginfo-2.3-3.el6_2.1.x86_64.rpm
libtasn1-devel-2.3-3.el6_2.1.i686.rpm
libtasn1-devel-2.3-3.el6_2.1.x86_64.rpm
libtasn1-tools-2.3-3.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Server (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtasn1-2.3-3.el6_2.1.src.rpm

i386:
libtasn1-2.3-3.el6_2.1.i686.rpm
libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm
libtasn1-devel-2.3-3.el6_2.1.i686.rpm

ppc64:
libtasn1-2.3-3.el6_2.1.ppc.rpm
libtasn1-2.3-3.el6_2.1.ppc64.rpm
libtasn1-debuginfo-2.3-3.el6_2.1.ppc.rpm
libtasn1-debuginfo-2.3-3.el6_2.1.ppc64.rpm
libtasn1-devel-2.3-3.el6_2.1.ppc.rpm
libtasn1-devel-2.3-3.el6_2.1.ppc64.rpm

s390x:
libtasn1-2.3-3.el6_2.1.s390.rpm
libtasn1-2.3-3.el6_2.1.s390x.rpm
libtasn1-debuginfo-2.3-3.el6_2.1.s390.rpm
libtasn1-debuginfo-2.3-3.el6_2.1.s390x.rpm
libtasn1-devel-2.3-3.el6_2.1.s390.rpm
libtasn1-devel-2.3-3.el6_2.1.s390x.rpm

x86_64:
libtasn1-2.3-3.el6_2.1.i686.rpm
libtasn1-2.3-3.el6_2.1.x86_64.rpm
libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm
libtasn1-debuginfo-2.3-3.el6_2.1.x86_64.rpm
libtasn1-devel-2.3-3.el6_2.1.i686.rpm
libtasn1-devel-2.3-3.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Server Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Server/en/os/SRPMS/libtasn1-2.3-3.el6_2.1.src.rpm

i386:
libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm
libtasn1-tools-2.3-3.el6_2.1.i686.rpm

ppc64:
libtasn1-debuginfo-2.3-3.el6_2.1.ppc64.rpm
libtasn1-tools-2.3-3.el6_2.1.ppc64.rpm

s390x:
libtasn1-debuginfo-2.3-3.el6_2.1.s390x.rpm
libtasn1-tools-2.3-3.el6_2.1.s390x.rpm

x86_64:
libtasn1-debuginfo-2.3-3.el6_2.1.x86_64.rpm
libtasn1-tools-2.3-3.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtasn1-2.3-3.el6_2.1.src.rpm

i386:
libtasn1-2.3-3.el6_2.1.i686.rpm
libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm
libtasn1-devel-2.3-3.el6_2.1.i686.rpm

x86_64:
libtasn1-2.3-3.el6_2.1.i686.rpm
libtasn1-2.3-3.el6_2.1.x86_64.rpm
libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm
libtasn1-debuginfo-2.3-3.el6_2.1.x86_64.rpm
libtasn1-devel-2.3-3.el6_2.1.i686.rpm
libtasn1-devel-2.3-3.el6_2.1.x86_64.rpm

Red Hat Enterprise Linux Workstation Optional (v. 6):

Source:
ftp://ftp.redhat.com/pub/redhat/linux/enterprise/6Workstation/en/os/SRPMS/libtasn1-2.3-3.el6_2.1.src.rpm

i386:
libtasn1-debuginfo-2.3-3.el6_2.1.i686.rpm
libtasn1-tools-2.3-3.el6_2.1.i686.rpm

x86_64:
libtasn1-debuginfo-2.3-3.el6_2.1.x86_64.rpm
libtasn1-tools-2.3-3.el6_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://access.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2012-1569.html
https://access.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is . More contact
details at https://access.redhat.com/security/team/contact/

Copyright 2012 Red Hat, Inc.