Login
Newsletter
Werbung

Sicherheit: Mangelnde Prüfung von Zertifikaten in openssl
Aktuelle Meldungen Distributionen
Name: Mangelnde Prüfung von Zertifikaten in openssl
ID: RHSA-2009:0004-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Mi, 7. Januar 2009, 15:28
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5077
http://www.openssl.org/news/secadv_20090107.txt
Applikationen: OpenSSL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Important: openssl security update
Advisory ID: RHSA-2009:0004-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2009-0004.html
Issue date: 2009-01-07
CVE Names: CVE-2008-5077
=====================================================================

1. Summary:

Updated OpenSSL packages that correct a security issue are now available
for Red Hat Enterprise Linux 2.1, 3, 4, and 5.

This update has been rated as having important security impact by the Red
Hat Security Response Team.

2. Relevant releases/architectures:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 - i386, ia64
Red Hat Linux Advanced Workstation 2.1 - ia64
Red Hat Enterprise Linux ES version 2.1 - i386
Red Hat Enterprise Linux WS version 2.1 - i386
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64
RHEL Desktop Workstation (v. 5 client) - i386, x86_64
Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64

3. Description:

OpenSSL is a toolkit that implements Secure Sockets Layer (SSL v2/v3) and
Transport Layer Security (TLS v1) protocols as well as a full-strength,
general purpose, cryptography library.

The Google security team discovered a flaw in the way OpenSSL checked the
verification of certificates. An attacker in control of a malicious server,
or able to effect a "man in the middle" attack, could present a
malformed
SSL/TLS signature from a certificate chain to a vulnerable client and
bypass validation. (CVE-2008-5077)

All OpenSSL users should upgrade to these updated packages, which contain
backported patches to resolve these issues. For the update to take effect,
all running OpenSSL client applications must be restarted, or the system
rebooted.

4. Solution:

Before applying this update, make sure that all previously-released
errata relevant to your system have been applied.

This update is available via Red Hat Network. Details on how to use
the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

476671 - CVE-2008-5077 OpenSSL Incorrect checks for malformed signatures

6. Package List:

Red Hat Enterprise Linux AS (Advanced Server) version 2.1 :

Source:
ftp://updates.redhat.com/enterprise/2.1AS/en/os/SRPMS/openssl-0.9.6b-49.src.rpm
openssl095a-0.9.5a-34.src.rpm
openssl096-0.9.6-34.src.rpm

i386:
openssl-0.9.6b-49.i386.rpm
openssl-0.9.6b-49.i686.rpm
openssl-devel-0.9.6b-49.i386.rpm
openssl-perl-0.9.6b-49.i386.rpm
openssl095a-0.9.5a-34.i386.rpm
openssl096-0.9.6-34.i386.rpm

ia64:
openssl-0.9.6b-49.ia64.rpm
openssl-devel-0.9.6b-49.ia64.rpm
openssl-perl-0.9.6b-49.ia64.rpm
openssl095a-0.9.5a-34.ia64.rpm
openssl096-0.9.6-34.ia64.rpm

Red Hat Linux Advanced Workstation 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1AW/en/os/SRPMS/openssl-0.9.6b-49.src.rpm
openssl095a-0.9.5a-34.src.rpm
openssl096-0.9.6-34.src.rpm

ia64:
openssl-0.9.6b-49.ia64.rpm
openssl-devel-0.9.6b-49.ia64.rpm
openssl-perl-0.9.6b-49.ia64.rpm
openssl095a-0.9.5a-34.ia64.rpm
openssl096-0.9.6-34.ia64.rpm

Red Hat Enterprise Linux ES version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1ES/en/os/SRPMS/openssl-0.9.6b-49.src.rpm

i386:
openssl-0.9.6b-49.i386.rpm
openssl-0.9.6b-49.i686.rpm
openssl-devel-0.9.6b-49.i386.rpm
openssl-perl-0.9.6b-49.i386.rpm

Red Hat Enterprise Linux WS version 2.1:

Source:
ftp://updates.redhat.com/enterprise/2.1WS/en/os/SRPMS/openssl-0.9.6b-49.src.rpm

i386:
openssl-0.9.6b-49.i386.rpm
openssl-0.9.6b-49.i686.rpm
openssl-devel-0.9.6b-49.i386.rpm
openssl-perl-0.9.6b-49.i386.rpm

Red Hat Enterprise Linux AS version 3:

Source:
openssl-0.9.7a-33.25.src.rpm
openssl096b-0.9.6b-16.49.src.rpm

i386:
openssl-0.9.7a-33.25.i386.rpm
openssl-0.9.7a-33.25.i686.rpm
openssl-debuginfo-0.9.7a-33.25.i386.rpm
openssl-debuginfo-0.9.7a-33.25.i686.rpm
openssl-devel-0.9.7a-33.25.i386.rpm
openssl-perl-0.9.7a-33.25.i386.rpm
openssl096b-0.9.6b-16.49.i386.rpm
openssl096b-debuginfo-0.9.6b-16.49.i386.rpm

ia64:
openssl-0.9.7a-33.25.i686.rpm
openssl-0.9.7a-33.25.ia64.rpm
openssl-debuginfo-0.9.7a-33.25.i686.rpm
openssl-debuginfo-0.9.7a-33.25.ia64.rpm
openssl-devel-0.9.7a-33.25.ia64.rpm
openssl-perl-0.9.7a-33.25.ia64.rpm
openssl096b-0.9.6b-16.49.i386.rpm
openssl096b-0.9.6b-16.49.ia64.rpm
openssl096b-debuginfo-0.9.6b-16.49.i386.rpm
openssl096b-debuginfo-0.9.6b-16.49.ia64.rpm

ppc:
openssl-0.9.7a-33.25.ppc.rpm
openssl-0.9.7a-33.25.ppc64.rpm
openssl-debuginfo-0.9.7a-33.25.ppc.rpm
openssl-debuginfo-0.9.7a-33.25.ppc64.rpm
openssl-devel-0.9.7a-33.25.ppc.rpm
openssl-perl-0.9.7a-33.25.ppc.rpm
openssl096b-0.9.6b-16.49.ppc.rpm
openssl096b-debuginfo-0.9.6b-16.49.ppc.rpm

s390:
openssl-0.9.7a-33.25.s390.rpm
openssl-debuginfo-0.9.7a-33.25.s390.rpm
openssl-devel-0.9.7a-33.25.s390.rpm
openssl-perl-0.9.7a-33.25.s390.rpm
openssl096b-0.9.6b-16.49.s390.rpm
openssl096b-debuginfo-0.9.6b-16.49.s390.rpm

s390x:
openssl-0.9.7a-33.25.s390.rpm
openssl-0.9.7a-33.25.s390x.rpm
openssl-debuginfo-0.9.7a-33.25.s390.rpm
openssl-debuginfo-0.9.7a-33.25.s390x.rpm
openssl-devel-0.9.7a-33.25.s390x.rpm
openssl-perl-0.9.7a-33.25.s390x.rpm
openssl096b-0.9.6b-16.49.s390.rpm
openssl096b-debuginfo-0.9.6b-16.49.s390.rpm

x86_64:
openssl-0.9.7a-33.25.i686.rpm
openssl-0.9.7a-33.25.x86_64.rpm
openssl-debuginfo-0.9.7a-33.25.i686.rpm
openssl-debuginfo-0.9.7a-33.25.x86_64.rpm
openssl-devel-0.9.7a-33.25.x86_64.rpm
openssl-perl-0.9.7a-33.25.x86_64.rpm
openssl096b-0.9.6b-16.49.i386.rpm
openssl096b-0.9.6b-16.49.x86_64.rpm
openssl096b-debuginfo-0.9.6b-16.49.i386.rpm
openssl096b-debuginfo-0.9.6b-16.49.x86_64.rpm

Red Hat Desktop version 3:

Source:
openssl-0.9.7a-33.25.src.rpm
openssl096b-0.9.6b-16.49.src.rpm

i386:
openssl-0.9.7a-33.25.i386.rpm
openssl-0.9.7a-33.25.i686.rpm
openssl-debuginfo-0.9.7a-33.25.i386.rpm
openssl-debuginfo-0.9.7a-33.25.i686.rpm
openssl-devel-0.9.7a-33.25.i386.rpm
openssl-perl-0.9.7a-33.25.i386.rpm
openssl096b-0.9.6b-16.49.i386.rpm
openssl096b-debuginfo-0.9.6b-16.49.i386.rpm

x86_64:
openssl-0.9.7a-33.25.i686.rpm
openssl-0.9.7a-33.25.x86_64.rpm
openssl-debuginfo-0.9.7a-33.25.i686.rpm
openssl-debuginfo-0.9.7a-33.25.x86_64.rpm
openssl-devel-0.9.7a-33.25.x86_64.rpm
openssl-perl-0.9.7a-33.25.x86_64.rpm
openssl096b-0.9.6b-16.49.i386.rpm
openssl096b-0.9.6b-16.49.x86_64.rpm
openssl096b-debuginfo-0.9.6b-16.49.i386.rpm
openssl096b-debuginfo-0.9.6b-16.49.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
openssl-0.9.7a-33.25.src.rpm
openssl096b-0.9.6b-16.49.src.rpm

i386:
openssl-0.9.7a-33.25.i386.rpm
openssl-0.9.7a-33.25.i686.rpm
openssl-debuginfo-0.9.7a-33.25.i386.rpm
openssl-debuginfo-0.9.7a-33.25.i686.rpm
openssl-devel-0.9.7a-33.25.i386.rpm
openssl-perl-0.9.7a-33.25.i386.rpm
openssl096b-0.9.6b-16.49.i386.rpm
openssl096b-debuginfo-0.9.6b-16.49.i386.rpm

ia64:
openssl-0.9.7a-33.25.i686.rpm
openssl-0.9.7a-33.25.ia64.rpm
openssl-debuginfo-0.9.7a-33.25.i686.rpm
openssl-debuginfo-0.9.7a-33.25.ia64.rpm
openssl-devel-0.9.7a-33.25.ia64.rpm
openssl-perl-0.9.7a-33.25.ia64.rpm
openssl096b-0.9.6b-16.49.i386.rpm
openssl096b-0.9.6b-16.49.ia64.rpm
openssl096b-debuginfo-0.9.6b-16.49.i386.rpm
openssl096b-debuginfo-0.9.6b-16.49.ia64.rpm

x86_64:
openssl-0.9.7a-33.25.i686.rpm
openssl-0.9.7a-33.25.x86_64.rpm
openssl-debuginfo-0.9.7a-33.25.i686.rpm
openssl-debuginfo-0.9.7a-33.25.x86_64.rpm
openssl-devel-0.9.7a-33.25.x86_64.rpm
openssl-perl-0.9.7a-33.25.x86_64.rpm
openssl096b-0.9.6b-16.49.i386.rpm
openssl096b-0.9.6b-16.49.x86_64.rpm
openssl096b-debuginfo-0.9.6b-16.49.i386.rpm
openssl096b-debuginfo-0.9.6b-16.49.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
openssl-0.9.7a-33.25.src.rpm
openssl096b-0.9.6b-16.49.src.rpm

i386:
openssl-0.9.7a-33.25.i386.rpm
openssl-0.9.7a-33.25.i686.rpm
openssl-debuginfo-0.9.7a-33.25.i386.rpm
openssl-debuginfo-0.9.7a-33.25.i686.rpm
openssl-devel-0.9.7a-33.25.i386.rpm
openssl-perl-0.9.7a-33.25.i386.rpm
openssl096b-0.9.6b-16.49.i386.rpm
openssl096b-debuginfo-0.9.6b-16.49.i386.rpm

ia64:
openssl-0.9.7a-33.25.i686.rpm
openssl-0.9.7a-33.25.ia64.rpm
openssl-debuginfo-0.9.7a-33.25.i686.rpm
openssl-debuginfo-0.9.7a-33.25.ia64.rpm
openssl-devel-0.9.7a-33.25.ia64.rpm
openssl-perl-0.9.7a-33.25.ia64.rpm
openssl096b-0.9.6b-16.49.i386.rpm
openssl096b-0.9.6b-16.49.ia64.rpm
openssl096b-debuginfo-0.9.6b-16.49.i386.rpm
openssl096b-debuginfo-0.9.6b-16.49.ia64.rpm

x86_64:
openssl-0.9.7a-33.25.i686.rpm
openssl-0.9.7a-33.25.x86_64.rpm
openssl-debuginfo-0.9.7a-33.25.i686.rpm
openssl-debuginfo-0.9.7a-33.25.x86_64.rpm
openssl-devel-0.9.7a-33.25.x86_64.rpm
openssl-perl-0.9.7a-33.25.x86_64.rpm
openssl096b-0.9.6b-16.49.i386.rpm
openssl096b-0.9.6b-16.49.x86_64.rpm
openssl096b-debuginfo-0.9.6b-16.49.i386.rpm
openssl096b-debuginfo-0.9.6b-16.49.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
openssl-0.9.7a-43.17.el4_7.2.src.rpm
openssl096b-0.9.6b-22.46.el4_7.src.rpm

i386:
openssl-0.9.7a-43.17.el4_7.2.i386.rpm
openssl-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.i386.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-devel-0.9.7a-43.17.el4_7.2.i386.rpm
openssl-perl-0.9.7a-43.17.el4_7.2.i386.rpm
openssl096b-0.9.6b-22.46.el4_7.i386.rpm
openssl096b-debuginfo-0.9.6b-22.46.el4_7.i386.rpm

ia64:
openssl-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-0.9.7a-43.17.el4_7.2.ia64.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.ia64.rpm
openssl-devel-0.9.7a-43.17.el4_7.2.ia64.rpm
openssl-perl-0.9.7a-43.17.el4_7.2.ia64.rpm
openssl096b-0.9.6b-22.46.el4_7.i386.rpm
openssl096b-0.9.6b-22.46.el4_7.ia64.rpm
openssl096b-debuginfo-0.9.6b-22.46.el4_7.i386.rpm
openssl096b-debuginfo-0.9.6b-22.46.el4_7.ia64.rpm

ppc:
openssl-0.9.7a-43.17.el4_7.2.ppc.rpm
openssl-0.9.7a-43.17.el4_7.2.ppc64.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.ppc.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.ppc64.rpm
openssl-devel-0.9.7a-43.17.el4_7.2.ppc.rpm
openssl-devel-0.9.7a-43.17.el4_7.2.ppc64.rpm
openssl-perl-0.9.7a-43.17.el4_7.2.ppc.rpm
openssl096b-0.9.6b-22.46.el4_7.ppc.rpm
openssl096b-debuginfo-0.9.6b-22.46.el4_7.ppc.rpm

s390:
openssl-0.9.7a-43.17.el4_7.2.s390.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.s390.rpm
openssl-devel-0.9.7a-43.17.el4_7.2.s390.rpm
openssl-perl-0.9.7a-43.17.el4_7.2.s390.rpm
openssl096b-0.9.6b-22.46.el4_7.s390.rpm
openssl096b-debuginfo-0.9.6b-22.46.el4_7.s390.rpm

s390x:
openssl-0.9.7a-43.17.el4_7.2.s390.rpm
openssl-0.9.7a-43.17.el4_7.2.s390x.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.s390.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.s390x.rpm
openssl-devel-0.9.7a-43.17.el4_7.2.s390.rpm
openssl-devel-0.9.7a-43.17.el4_7.2.s390x.rpm
openssl-perl-0.9.7a-43.17.el4_7.2.s390x.rpm
openssl096b-0.9.6b-22.46.el4_7.s390.rpm
openssl096b-debuginfo-0.9.6b-22.46.el4_7.s390.rpm

x86_64:
openssl-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-0.9.7a-43.17.el4_7.2.x86_64.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.i386.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.x86_64.rpm
openssl-devel-0.9.7a-43.17.el4_7.2.i386.rpm
openssl-devel-0.9.7a-43.17.el4_7.2.x86_64.rpm
openssl-perl-0.9.7a-43.17.el4_7.2.x86_64.rpm
openssl096b-0.9.6b-22.46.el4_7.i386.rpm
openssl096b-0.9.6b-22.46.el4_7.x86_64.rpm
openssl096b-debuginfo-0.9.6b-22.46.el4_7.i386.rpm
openssl096b-debuginfo-0.9.6b-22.46.el4_7.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
openssl-0.9.7a-43.17.el4_7.2.src.rpm
openssl096b-0.9.6b-22.46.el4_7.src.rpm

i386:
openssl-0.9.7a-43.17.el4_7.2.i386.rpm
openssl-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.i386.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-devel-0.9.7a-43.17.el4_7.2.i386.rpm
openssl-perl-0.9.7a-43.17.el4_7.2.i386.rpm
openssl096b-0.9.6b-22.46.el4_7.i386.rpm
openssl096b-debuginfo-0.9.6b-22.46.el4_7.i386.rpm

x86_64:
openssl-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-0.9.7a-43.17.el4_7.2.x86_64.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.i386.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.x86_64.rpm
openssl-devel-0.9.7a-43.17.el4_7.2.i386.rpm
openssl-devel-0.9.7a-43.17.el4_7.2.x86_64.rpm
openssl-perl-0.9.7a-43.17.el4_7.2.x86_64.rpm
openssl096b-0.9.6b-22.46.el4_7.i386.rpm
openssl096b-0.9.6b-22.46.el4_7.x86_64.rpm
openssl096b-debuginfo-0.9.6b-22.46.el4_7.i386.rpm
openssl096b-debuginfo-0.9.6b-22.46.el4_7.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
openssl-0.9.7a-43.17.el4_7.2.src.rpm
openssl096b-0.9.6b-22.46.el4_7.src.rpm

i386:
openssl-0.9.7a-43.17.el4_7.2.i386.rpm
openssl-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.i386.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-devel-0.9.7a-43.17.el4_7.2.i386.rpm
openssl-perl-0.9.7a-43.17.el4_7.2.i386.rpm
openssl096b-0.9.6b-22.46.el4_7.i386.rpm
openssl096b-debuginfo-0.9.6b-22.46.el4_7.i386.rpm

ia64:
openssl-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-0.9.7a-43.17.el4_7.2.ia64.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.ia64.rpm
openssl-devel-0.9.7a-43.17.el4_7.2.ia64.rpm
openssl-perl-0.9.7a-43.17.el4_7.2.ia64.rpm
openssl096b-0.9.6b-22.46.el4_7.i386.rpm
openssl096b-0.9.6b-22.46.el4_7.ia64.rpm
openssl096b-debuginfo-0.9.6b-22.46.el4_7.i386.rpm
openssl096b-debuginfo-0.9.6b-22.46.el4_7.ia64.rpm

x86_64:
openssl-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-0.9.7a-43.17.el4_7.2.x86_64.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.i386.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.x86_64.rpm
openssl-devel-0.9.7a-43.17.el4_7.2.i386.rpm
openssl-devel-0.9.7a-43.17.el4_7.2.x86_64.rpm
openssl-perl-0.9.7a-43.17.el4_7.2.x86_64.rpm
openssl096b-0.9.6b-22.46.el4_7.i386.rpm
openssl096b-0.9.6b-22.46.el4_7.x86_64.rpm
openssl096b-debuginfo-0.9.6b-22.46.el4_7.i386.rpm
openssl096b-debuginfo-0.9.6b-22.46.el4_7.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
openssl-0.9.7a-43.17.el4_7.2.src.rpm
openssl096b-0.9.6b-22.46.el4_7.src.rpm

i386:
openssl-0.9.7a-43.17.el4_7.2.i386.rpm
openssl-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.i386.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-devel-0.9.7a-43.17.el4_7.2.i386.rpm
openssl-perl-0.9.7a-43.17.el4_7.2.i386.rpm
openssl096b-0.9.6b-22.46.el4_7.i386.rpm
openssl096b-debuginfo-0.9.6b-22.46.el4_7.i386.rpm

ia64:
openssl-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-0.9.7a-43.17.el4_7.2.ia64.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.ia64.rpm
openssl-devel-0.9.7a-43.17.el4_7.2.ia64.rpm
openssl-perl-0.9.7a-43.17.el4_7.2.ia64.rpm
openssl096b-0.9.6b-22.46.el4_7.i386.rpm
openssl096b-0.9.6b-22.46.el4_7.ia64.rpm
openssl096b-debuginfo-0.9.6b-22.46.el4_7.i386.rpm
openssl096b-debuginfo-0.9.6b-22.46.el4_7.ia64.rpm

x86_64:
openssl-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-0.9.7a-43.17.el4_7.2.x86_64.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.i386.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_7.2.x86_64.rpm
openssl-devel-0.9.7a-43.17.el4_7.2.i386.rpm
openssl-devel-0.9.7a-43.17.el4_7.2.x86_64.rpm
openssl-perl-0.9.7a-43.17.el4_7.2.x86_64.rpm
openssl096b-0.9.6b-22.46.el4_7.i386.rpm
openssl096b-0.9.6b-22.46.el4_7.x86_64.rpm
openssl096b-debuginfo-0.9.6b-22.46.el4_7.i386.rpm
openssl096b-debuginfo-0.9.6b-22.46.el4_7.x86_64.rpm

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
openssl-0.9.8b-10.el5_2.1.src.rpm
openssl097a-0.9.7a-9.el5_2.1.src.rpm

i386:
openssl-0.9.8b-10.el5_2.1.i386.rpm
openssl-0.9.8b-10.el5_2.1.i686.rpm
openssl-debuginfo-0.9.8b-10.el5_2.1.i386.rpm
openssl-debuginfo-0.9.8b-10.el5_2.1.i686.rpm
openssl-perl-0.9.8b-10.el5_2.1.i386.rpm
openssl097a-0.9.7a-9.el5_2.1.i386.rpm
openssl097a-debuginfo-0.9.7a-9.el5_2.1.i386.rpm

x86_64:
openssl-0.9.8b-10.el5_2.1.i686.rpm
openssl-0.9.8b-10.el5_2.1.x86_64.rpm
openssl-debuginfo-0.9.8b-10.el5_2.1.i686.rpm
openssl-debuginfo-0.9.8b-10.el5_2.1.x86_64.rpm
openssl-perl-0.9.8b-10.el5_2.1.x86_64.rpm
openssl097a-0.9.7a-9.el5_2.1.x86_64.rpm
openssl097a-debuginfo-0.9.7a-9.el5_2.1.x86_64.rpm

RHEL Desktop Workstation (v. 5 client):

Source:
openssl-0.9.8b-10.el5_2.1.src.rpm

i386:
openssl-debuginfo-0.9.8b-10.el5_2.1.i386.rpm
openssl-devel-0.9.8b-10.el5_2.1.i386.rpm

x86_64:
openssl-debuginfo-0.9.8b-10.el5_2.1.i386.rpm
openssl-debuginfo-0.9.8b-10.el5_2.1.x86_64.rpm
openssl-devel-0.9.8b-10.el5_2.1.i386.rpm
openssl-devel-0.9.8b-10.el5_2.1.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
openssl-0.9.8b-10.el5_2.1.src.rpm
openssl097a-0.9.7a-9.el5_2.1.src.rpm

i386:
openssl-0.9.8b-10.el5_2.1.i386.rpm
openssl-0.9.8b-10.el5_2.1.i686.rpm
openssl-debuginfo-0.9.8b-10.el5_2.1.i386.rpm
openssl-debuginfo-0.9.8b-10.el5_2.1.i686.rpm
openssl-devel-0.9.8b-10.el5_2.1.i386.rpm
openssl-perl-0.9.8b-10.el5_2.1.i386.rpm
openssl097a-0.9.7a-9.el5_2.1.i386.rpm
openssl097a-debuginfo-0.9.7a-9.el5_2.1.i386.rpm

ia64:
openssl-0.9.8b-10.el5_2.1.i686.rpm
openssl-0.9.8b-10.el5_2.1.ia64.rpm
openssl-debuginfo-0.9.8b-10.el5_2.1.i686.rpm
openssl-debuginfo-0.9.8b-10.el5_2.1.ia64.rpm
openssl-devel-0.9.8b-10.el5_2.1.ia64.rpm
openssl-perl-0.9.8b-10.el5_2.1.ia64.rpm
openssl097a-0.9.7a-9.el5_2.1.ia64.rpm
openssl097a-debuginfo-0.9.7a-9.el5_2.1.ia64.rpm

ppc:
openssl-0.9.8b-10.el5_2.1.ppc.rpm
openssl-0.9.8b-10.el5_2.1.ppc64.rpm
openssl-debuginfo-0.9.8b-10.el5_2.1.ppc.rpm
openssl-debuginfo-0.9.8b-10.el5_2.1.ppc64.rpm
openssl-devel-0.9.8b-10.el5_2.1.ppc.rpm
openssl-devel-0.9.8b-10.el5_2.1.ppc64.rpm
openssl-perl-0.9.8b-10.el5_2.1.ppc.rpm
openssl097a-0.9.7a-9.el5_2.1.ppc.rpm
openssl097a-debuginfo-0.9.7a-9.el5_2.1.ppc.rpm

s390x:
openssl-0.9.8b-10.el5_2.1.s390.rpm
openssl-0.9.8b-10.el5_2.1.s390x.rpm
openssl-debuginfo-0.9.8b-10.el5_2.1.s390.rpm
openssl-debuginfo-0.9.8b-10.el5_2.1.s390x.rpm
openssl-devel-0.9.8b-10.el5_2.1.s390.rpm
openssl-devel-0.9.8b-10.el5_2.1.s390x.rpm
openssl-perl-0.9.8b-10.el5_2.1.s390x.rpm
openssl097a-0.9.7a-9.el5_2.1.s390x.rpm
openssl097a-debuginfo-0.9.7a-9.el5_2.1.s390x.rpm

x86_64:
openssl-0.9.8b-10.el5_2.1.i686.rpm
openssl-0.9.8b-10.el5_2.1.x86_64.rpm
openssl-debuginfo-0.9.8b-10.el5_2.1.i386.rpm
openssl-debuginfo-0.9.8b-10.el5_2.1.i686.rpm
openssl-debuginfo-0.9.8b-10.el5_2.1.x86_64.rpm
openssl-devel-0.9.8b-10.el5_2.1.i386.rpm
openssl-devel-0.9.8b-10.el5_2.1.x86_64.rpm
openssl-perl-0.9.8b-10.el5_2.1.x86_64.rpm
openssl097a-0.9.7a-9.el5_2.1.x86_64.rpm
openssl097a-debuginfo-0.9.7a-9.el5_2.1.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2008-5077
http://www.openssl.org/news/secadv_20090107.txt
http://www.redhat.com/security/updates/classification/#important

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2009 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFJZLd8XlSAg2UNWIIRAqrQAKCpKTvjNenZ0PJoQadz3AKHfrxjXgCfXuqd
T8fvghD1ZM0BgzhJY7sJ6oY=
=+gDI
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung