====================================================================                   Red Hat Security Advisory

Synopsis:          Important: openssl security update
Advisory ID:       RHSA-2010:0162-01
Product:           Red Hat Enterprise Linux
Advisory URL:      https://access.redhat.com/errata/RHSA-2010:0162.html
Issue date:        2010-03-25
CVE Names:         CVE-2009-3245 CVE-2009-3555 CVE-2010-0433 
====================================================================
1. Summary:

Updated openssl packages that fix several security issues are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.

2. Relevant releases/architectures:

RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

It was discovered that OpenSSL did not always check the return value of the
bn_wexpand() function. An attacker able to trigger a memory allocation
failure in that function could cause an application using the OpenSSL
library to crash or, possibly, execute arbitrary code. (CVE-2009-3245)

A flaw was found in the way the TLS/SSL (Transport Layer Security/Secure
Sockets Layer) protocols handled session renegotiation. A man-in-the-middle
attacker could use this flaw to prefix arbitrary plain text to a client's
session (for example, an HTTPS connection to a website). This could force
the server to process an attacker's request as if authenticated using the
victim's credentials. This update addresses this flaw by implementing the
TLS Renegotiation Indication Extension, as defined in RFC 5746.
(CVE-2009-3555)

Refer to the following Knowledgebase article for additional details about
the CVE-2009-3555 flaw: 
A missing return value check flaw was discovered in OpenSSL, that could
possibly cause OpenSSL to call a Kerberos library function with invalid
arguments, resulting in a NULL pointer dereference crash in the MIT
Kerberos library. In certain configurations, a remote attacker could use
this flaw to crash a TLS/SSL server using OpenSSL by requesting Kerberos
cipher suites during the TLS handshake. (CVE-2010-0433)

All OpenSSL users should upgrade to these updated packages, which contain
backported patches to resolve these issues. For the update to take effect,
all services linked to the OpenSSL library must be restarted, or the system
rebooted.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at

5. Bugs fixed (http://bugzilla.redhat.com/):

533125 - CVE-2009-3555 TLS: MITM attacks via session renegotiation
567711 - Nessus PCI scan segfaults openssl dependent products due to kerberos enabled in openssl
569774 - CVE-2010-0433 openssl: crash caused by a missing krb5_sname_to_principal() return value check
570924 - CVE-2009-3245 openssl: missing bn_wexpand return value checks

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:

i386:
openssl-0.9.8e-12.el5_4.6.i386.rpm
openssl-0.9.8e-12.el5_4.6.i686.rpm
openssl-debuginfo-0.9.8e-12.el5_4.6.i386.rpm
openssl-debuginfo-0.9.8e-12.el5_4.6.i686.rpm
openssl-perl-0.9.8e-12.el5_4.6.i386.rpm

x86_64:
openssl-0.9.8e-12.el5_4.6.i686.rpm
openssl-0.9.8e-12.el5_4.6.x86_64.rpm
openssl-debuginfo-0.9.8e-12.el5_4.6.i686.rpm
openssl-debuginfo-0.9.8e-12.el5_4.6.x86_64.rpm
openssl-perl-0.9.8e-12.el5_4.6.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:

i386:
openssl-debuginfo-0.9.8e-12.el5_4.6.i386.rpm
openssl-devel-0.9.8e-12.el5_4.6.i386.rpm

x86_64:
openssl-debuginfo-0.9.8e-12.el5_4.6.i386.rpm
openssl-debuginfo-0.9.8e-12.el5_4.6.x86_64.rpm
openssl-devel-0.9.8e-12.el5_4.6.i386.rpm
openssl-devel-0.9.8e-12.el5_4.6.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:

i386:
openssl-0.9.8e-12.el5_4.6.i386.rpm
openssl-0.9.8e-12.el5_4.6.i686.rpm
openssl-debuginfo-0.9.8e-12.el5_4.6.i386.rpm
openssl-debuginfo-0.9.8e-12.el5_4.6.i686.rpm
openssl-devel-0.9.8e-12.el5_4.6.i386.rpm
openssl-perl-0.9.8e-12.el5_4.6.i386.rpm

ia64:
openssl-0.9.8e-12.el5_4.6.i686.rpm
openssl-0.9.8e-12.el5_4.6.ia64.rpm
openssl-debuginfo-0.9.8e-12.el5_4.6.i686.rpm
openssl-debuginfo-0.9.8e-12.el5_4.6.ia64.rpm
openssl-devel-0.9.8e-12.el5_4.6.ia64.rpm
openssl-perl-0.9.8e-12.el5_4.6.ia64.rpm

ppc:
openssl-0.9.8e-12.el5_4.6.ppc.rpm
openssl-0.9.8e-12.el5_4.6.ppc64.rpm
openssl-debuginfo-0.9.8e-12.el5_4.6.ppc.rpm
openssl-debuginfo-0.9.8e-12.el5_4.6.ppc64.rpm
openssl-devel-0.9.8e-12.el5_4.6.ppc.rpm
openssl-devel-0.9.8e-12.el5_4.6.ppc64.rpm
openssl-perl-0.9.8e-12.el5_4.6.ppc.rpm

s390x:
openssl-0.9.8e-12.el5_4.6.s390.rpm
openssl-0.9.8e-12.el5_4.6.s390x.rpm
openssl-debuginfo-0.9.8e-12.el5_4.6.s390.rpm
openssl-debuginfo-0.9.8e-12.el5_4.6.s390x.rpm
openssl-devel-0.9.8e-12.el5_4.6.s390.rpm
openssl-devel-0.9.8e-12.el5_4.6.s390x.rpm
openssl-perl-0.9.8e-12.el5_4.6.s390x.rpm

x86_64:
openssl-0.9.8e-12.el5_4.6.i686.rpm
openssl-0.9.8e-12.el5_4.6.x86_64.rpm
openssl-debuginfo-0.9.8e-12.el5_4.6.i386.rpm
openssl-debuginfo-0.9.8e-12.el5_4.6.i686.rpm
openssl-debuginfo-0.9.8e-12.el5_4.6.x86_64.rpm
openssl-devel-0.9.8e-12.el5_4.6.i386.rpm
openssl-devel-0.9.8e-12.el5_4.6.x86_64.rpm
openssl-perl-0.9.8e-12.el5_4.6.x86_64.rpm

These packages are GPG signed by Red Hat for security.  Our key and 
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-3245.html
https://www.redhat.com/security/data/cve/CVE-2009-3555.html
https://www.redhat.com/security/data/cve/CVE-2010-0433.html
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is .  More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.

Red Hat: 2010:0162-01: openssl: Important Advisory

Updated openssl packages that fix several security issues are now available for Red Hat Enterprise Linux 5

Summary

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols, as well as a full-strength, general purpose cryptography library.
It was discovered that OpenSSL did not always check the return value of the bn_wexpand() function. An attacker able to trigger a memory allocation failure in that function could cause an application using the OpenSSL library to crash or, possibly, execute arbitrary code. (CVE-2009-3245)
A flaw was found in the way the TLS/SSL (Transport Layer Security/Secure Sockets Layer) protocols handled session renegotiation. A man-in-the-middle attacker could use this flaw to prefix arbitrary plain text to a client's session (for example, an HTTPS connection to a website). This could force the server to process an attacker's request as if authenticated using the victim's credentials. This update addresses this flaw by implementing the TLS Renegotiation Indication Extension, as defined in RFC 5746. (CVE-2009-3555)
Refer to the following Knowledgebase article for additional details about the CVE-2009-3555 flaw: A missing return value check flaw was discovered in OpenSSL, that could possibly cause OpenSSL to call a Kerberos library function with invalid arguments, resulting in a NULL pointer dereference crash in the MIT Kerberos library. In certain configurations, a remote attacker could use this flaw to crash a TLS/SSL server using OpenSSL by requesting Kerberos cipher suites during the TLS handshake. (CVE-2010-0433)
All OpenSSL users should upgrade to these updated packages, which contain backported patches to resolve these issues. For the update to take effect, all services linked to the OpenSSL library must be restarted, or the system rebooted.



Summary


Solution

Before applying this update, make sure all previously-released errata relevant to your system have been applied.
This update is available via the Red Hat Network. Details on how to use the Red Hat Network to apply this update are available at

References

https://www.redhat.com/security/data/cve/CVE-2009-3245.html https://www.redhat.com/security/data/cve/CVE-2009-3555.html https://www.redhat.com/security/data/cve/CVE-2010-0433.html http://www.redhat.com/security/updates/classification/#important

Package List

Red Hat Enterprise Linux Desktop (v. 5 client):
Source:
i386: openssl-0.9.8e-12.el5_4.6.i386.rpm openssl-0.9.8e-12.el5_4.6.i686.rpm openssl-debuginfo-0.9.8e-12.el5_4.6.i386.rpm openssl-debuginfo-0.9.8e-12.el5_4.6.i686.rpm openssl-perl-0.9.8e-12.el5_4.6.i386.rpm
x86_64: openssl-0.9.8e-12.el5_4.6.i686.rpm openssl-0.9.8e-12.el5_4.6.x86_64.rpm openssl-debuginfo-0.9.8e-12.el5_4.6.i686.rpm openssl-debuginfo-0.9.8e-12.el5_4.6.x86_64.rpm openssl-perl-0.9.8e-12.el5_4.6.x86_64.rpm
RHEL Desktop Workstation (v. 5 client):
Source:
i386: openssl-debuginfo-0.9.8e-12.el5_4.6.i386.rpm openssl-devel-0.9.8e-12.el5_4.6.i386.rpm
x86_64: openssl-debuginfo-0.9.8e-12.el5_4.6.i386.rpm openssl-debuginfo-0.9.8e-12.el5_4.6.x86_64.rpm openssl-devel-0.9.8e-12.el5_4.6.i386.rpm openssl-devel-0.9.8e-12.el5_4.6.x86_64.rpm
Red Hat Enterprise Linux (v. 5 server):
Source:
i386: openssl-0.9.8e-12.el5_4.6.i386.rpm openssl-0.9.8e-12.el5_4.6.i686.rpm openssl-debuginfo-0.9.8e-12.el5_4.6.i386.rpm openssl-debuginfo-0.9.8e-12.el5_4.6.i686.rpm openssl-devel-0.9.8e-12.el5_4.6.i386.rpm openssl-perl-0.9.8e-12.el5_4.6.i386.rpm
ia64: openssl-0.9.8e-12.el5_4.6.i686.rpm openssl-0.9.8e-12.el5_4.6.ia64.rpm openssl-debuginfo-0.9.8e-12.el5_4.6.i686.rpm openssl-debuginfo-0.9.8e-12.el5_4.6.ia64.rpm openssl-devel-0.9.8e-12.el5_4.6.ia64.rpm openssl-perl-0.9.8e-12.el5_4.6.ia64.rpm
ppc: openssl-0.9.8e-12.el5_4.6.ppc.rpm openssl-0.9.8e-12.el5_4.6.ppc64.rpm openssl-debuginfo-0.9.8e-12.el5_4.6.ppc.rpm openssl-debuginfo-0.9.8e-12.el5_4.6.ppc64.rpm openssl-devel-0.9.8e-12.el5_4.6.ppc.rpm openssl-devel-0.9.8e-12.el5_4.6.ppc64.rpm openssl-perl-0.9.8e-12.el5_4.6.ppc.rpm
s390x: openssl-0.9.8e-12.el5_4.6.s390.rpm openssl-0.9.8e-12.el5_4.6.s390x.rpm openssl-debuginfo-0.9.8e-12.el5_4.6.s390.rpm openssl-debuginfo-0.9.8e-12.el5_4.6.s390x.rpm openssl-devel-0.9.8e-12.el5_4.6.s390.rpm openssl-devel-0.9.8e-12.el5_4.6.s390x.rpm openssl-perl-0.9.8e-12.el5_4.6.s390x.rpm
x86_64: openssl-0.9.8e-12.el5_4.6.i686.rpm openssl-0.9.8e-12.el5_4.6.x86_64.rpm openssl-debuginfo-0.9.8e-12.el5_4.6.i386.rpm openssl-debuginfo-0.9.8e-12.el5_4.6.i686.rpm openssl-debuginfo-0.9.8e-12.el5_4.6.x86_64.rpm openssl-devel-0.9.8e-12.el5_4.6.i386.rpm openssl-devel-0.9.8e-12.el5_4.6.x86_64.rpm openssl-perl-0.9.8e-12.el5_4.6.x86_64.rpm
These packages are GPG signed by Red Hat for security. Our key and details on how to verify the signature are available from https://www.redhat.com/security/team/key/#package


Severity
Advisory ID: RHSA-2010:0162-01
Product: Red Hat Enterprise Linux
Advisory URL: https://access.redhat.com/errata/RHSA-2010:0162.html
Issued Date: : 2010-03-25
CVE Names: CVE-2009-3245 CVE-2009-3555 CVE-2010-0433

Topic

Updated openssl packages that fix several security issues are now availablefor Red Hat Enterprise Linux 5.The Red Hat Security Response Team has rated this update as havingimportant security impact. Common Vulnerability Scoring System (CVSS) basescores, which give detailed severity ratings, are available for eachvulnerability from the CVE links in the References section.


Topic


 

Relevant Releases Architectures

RHEL Desktop Workstation (v. 5 client) - i386, x86_64

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64


Bugs Fixed

533125 - CVE-2009-3555 TLS: MITM attacks via session renegotiation

567711 - Nessus PCI scan segfaults openssl dependent products due to kerberos enabled in openssl

569774 - CVE-2010-0433 openssl: crash caused by a missing krb5_sname_to_principal() return value check

570924 - CVE-2009-3245 openssl: missing bn_wexpand return value checks


Related News