SCIENTIFIC-LINUX-ERRATA Archives

March 2016

SCIENTIFIC-LINUX-ERRATA@LISTSERV.FNAL.GOV

Options: Use Monospaced Font
Show Text Part by Default
Show All Mail Headers

Message: [<< First] [< Prev] [Next >] [Last >>]
Topic: [<< First] [< Prev] [Next >] [Last >>]
Author: [<< First] [< Prev] [Next >] [Last >>]

Print Reply
Subject:
From:
Pat Riehecky <[log in to unmask]>
Reply To:
Date:
Wed, 9 Mar 2016 16:12:01 -0000
Content-Type:
text/plain
Parts/Attachments:
text/plain (62 lines)
Synopsis:          Important: openssl098e security update
Advisory ID:       SLSA-2016:0372-1
Issue Date:        2016-03-09
CVE Numbers:       CVE-2015-0293
                   CVE-2015-3197
                   CVE-2016-0800
                   CVE-2016-0703
                   CVE-2016-0704
--

A padding oracle flaw was found in the Secure Sockets Layer version 2.0
(SSLv2) protocol. An attacker can potentially use this flaw to decrypt
RSA-encrypted cipher text from a connection using a newer SSL/TLS protocol
version, allowing them to decrypt such connections. This cross-protocol
attack is publicly referred to as DROWN. (CVE-2016-0800)

It was discovered that the SSLv2 servers using OpenSSL accepted SSLv2
connection handshakes that indicated non-zero clear key length for non-
export cipher suites. An attacker could use this flaw to decrypt recorded
SSLv2 sessions with the server by using it as a decryption
oracle.(CVE-2016-0703)

It was discovered that the SSLv2 protocol implementation in OpenSSL did
not properly implement the Bleichenbacher protection for export cipher
suites. An attacker could use a SSLv2 server using OpenSSL as a
Bleichenbacher oracle. (CVE-2016-0704)

Note: The CVE-2016-0703 and CVE-2016-0704 issues could allow for more
efficient exploitation of the CVE-2016-0800 issue via the DROWN attack.

A denial of service flaw was found in the way OpenSSL handled SSLv2
handshake messages. A remote attacker could use this flaw to cause a
TLS/SSL server using OpenSSL to exit on a failed assertion if it had both
the SSLv2 protocol and EXPORT-grade cipher suites enabled. (CVE-2015-0293)

A flaw was found in the way malicious SSLv2 clients could negotiate SSLv2
ciphers that have been disabled on the server. This could result in weak
SSLv2 ciphers being used for SSLv2 connections, making them vulnerable to
man-in-the-middle attacks. (CVE-2015-3197)

For the update to take effect, all services linked to the openssl098e
library must be restarted, or the system rebooted.
--

SL6
  x86_64
    openssl098e-0.9.8e-20.el6_7.1.i686.rpm
    openssl098e-0.9.8e-20.el6_7.1.x86_64.rpm
    openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm
    openssl098e-debuginfo-0.9.8e-20.el6_7.1.x86_64.rpm
  i386
    openssl098e-0.9.8e-20.el6_7.1.i686.rpm
    openssl098e-debuginfo-0.9.8e-20.el6_7.1.i686.rpm
SL7
  x86_64
    openssl098e-0.9.8e-29.el7_2.3.i686.rpm
    openssl098e-0.9.8e-29.el7_2.3.x86_64.rpm
    openssl098e-debuginfo-0.9.8e-29.el7_2.3.i686.rpm
    openssl098e-debuginfo-0.9.8e-29.el7_2.3.x86_64.rpm

- Scientific Linux Development Team

ATOM RSS1 RSS2