[CLA-2002:513] Conectiva Linux Security Announcement - openssl

From: secureat_private
Date: Wed Jul 31 2002 - 07:54:55 PDT

  • Next message: Matt Smith: "FW: Parachat DoS Vulnerability"

    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA1
    
    - --------------------------------------------------------------------------
    CONECTIVA LINUX SECURITY ANNOUNCEMENT 
    - --------------------------------------------------------------------------
    
    PACKAGE   : openssl
    SUMMARY   : Several vulnerabilities
    DATE      : 2002-07-31 11:54:00
    ID        : CLA-2002:513
    RELEVANT
    RELEASES  : 6.0, 7.0, 8
    
    - -------------------------------------------------------------------------
    
    DESCRIPTION
     OpenSSL implements the Secure Sockets Layer (SSL v2/v3) and Transport
     Layer Security (TLS v1) protocols as well as full-strength general
     purpose cryptography functions. It's used (as a library) by several
     projects, like Apache, OpenSSH, Bind, OpenLDAP and many others
     clients and servers programs.
     
     While conducting a security review of OpenSSL under the DARPA CHATS
     program[1], A.L Digital and The Bunker found some buffer overflow
     vulnerabilities in OpenSSL prior to (and including) versions 0.9.6e
     and 0.9.7-beta2 (development).
     
     Neophasis consultants indenpendently discovered one of these buffer
     overflows and demonstrated that it was exploitable, although the
     exploit is not released at this time.
     
     The Common Vulnerabilities and Exposures project (cve.mitre.org) has
     assigned the names CAN-2002-0655, CAN-2002-0656 and CAN-2002-0657 to
     these issues.
     
     Adi Stav <stavat_private> and James Yonan <jimat_private>
     independently found another vulnerability which affects the ASN.1
     parser.
     
     This update fix these vulnerabilites and also adds various sanity
     checks to avoid potential buffer overflows.
     
     A complete advisory provided by the OpenSSL team is available[2] in
     their website.
    
    
    SOLUTION
     All openssl users should upgrade.
     
     Please notice that in order to complete the upgrade process, you must
     restart all running aplications that are linked to openssl libraries
     after the new packages are installed. You can see a list of such
     applications using the lsof utility, as seen below:
     
     # lsof | egrep '(libcrypto|libssl)'
     
     Services (like apache and openssh daemons) can be restarted using the
     "service" command. For example:
     
     # service httpd restart
     # service openssh restart
     
     
     REFERENCES:
     1.http://www.darpa.mil/ito/research/chats
     2.http://www.openssl.org/news/secadv_20020730.txt
     3.http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0655
     4.http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0656
     5.http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0657
    
    
    DIRECT DOWNLOAD LINKS TO THE UPDATED PACKAGES
    ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssl-0.9.6-4U60_3cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssl-devel-0.9.6-4U60_3cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/6.0/SRPMS/openssl-0.9.6-4U60_3cl.src.rpm
    ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssl-0.9.6a-3U70_3cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssl-devel-0.9.6a-3U70_3cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssl-devel-static-0.9.6a-3U70_3cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssl-doc-0.9.6a-3U70_3cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssl-progs-0.9.6a-3U70_3cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/7.0/SRPMS/openssl-0.9.6a-3U70_3cl.src.rpm
    ftp://atualizacoes.conectiva.com.br/8/RPMS/openssl-0.9.6c-2U8_1cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/8/RPMS/openssl-devel-0.9.6c-2U8_1cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/8/RPMS/openssl-devel-static-0.9.6c-2U8_1cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/8/RPMS/openssl-doc-0.9.6c-2U8_1cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/8/RPMS/openssl-progs-0.9.6c-2U8_1cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/8/SRPMS/openssl-0.9.6c-2U8_1cl.src.rpm
    
    
    ADDITIONAL INSTRUCTIONS
     Users of Conectiva Linux version 6.0 or higher may use apt to perform 
     upgrades of RPM packages:
     - add the following line to /etc/apt/sources.list if it is not there yet
       (you may also use linuxconf to do this):
    
     rpm [cncbr] ftp://atualizacoes.conectiva.com.br 6.0/conectiva updates
    
    (replace 6.0 with the correct version number if you are not running CL6.0)
    
     - run:                 apt-get update
     - after that, execute: apt-get upgrade
    
     Detailed instructions reagarding the use of apt and upgrade examples 
     can be found at http://distro.conectiva.com.br/atualizacoes/#apt?idioma=en
    
    
    - -------------------------------------------------------------------------
    All packages are signed with Conectiva's GPG key. The key and instructions
    on how to import it can be found at 
    http://distro.conectiva.com.br/seguranca/chave/?idioma=en
    Instructions on how to check the signatures of the RPM packages can be
    found at http://distro.conectiva.com.br/seguranca/politica/?idioma=en
    - -------------------------------------------------------------------------
    All our advisories and generic update instructions can be viewed at
    http://distro.conectiva.com.br/atualizacoes/?idioma=en
    
    - -------------------------------------------------------------------------
    subscribe: conectiva-updates-subscribeat_private
    unsubscribe: conectiva-updates-unsubscribeat_private
    -----BEGIN PGP SIGNATURE-----
    Version: GnuPG v1.0.6 (GNU/Linux)
    Comment: For info see http://www.gnupg.org
    
    iD8DBQE9R/o+42jd0JmAcZARAobAAJ0YlpYpvCrlhHKUXxpIYYlibblzkgCg02dD
    d/YchtvP4r4j1PYLEhbk+bA=
    =36SE
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Wed Jul 31 2002 - 12:51:15 PDT