[ESA-20020807-020] ASN.1 vulnerability fix corrections

From: EnGarde Secure Linux (securityat_private)
Date: Wed Aug 07 2002 - 14:00:03 PDT

  • Next message: SGI Security Coordinator: "[Full-Disclosure] BIND vulnerabilities in IRIX named"

    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA1
    
    
    +------------------------------------------------------------------------+
    | EnGarde Secure Linux Security Advisory                  August 7, 2002 |
    | http://www.engardelinux.org/                          ESA-20020807-020 |
    |                                                                        |
    | Packages: openssl, openssl-misc                                        |
    | Summary:  ASN.1 vulnerability fix corrections.                         |
    +------------------------------------------------------------------------+
    
      EnGarde Secure Linux is a secure distribution of Linux that features
      improved access control, host and network intrusion detection, Web
      based secure remote management, complete e-commerce using AllCommerce,
      and integrated open source security tools.
    
    OVERVIEW
    - --------
      This update adds some fixes from OpenSSL's CVS which corrects the
      implementation of the recent ASN.1 parsing vulnerability fixes.  Please
      refer to ESA-20020730-019 for more information on the vulnerability.
    
    SOLUTION
    - --------
      Users of the EnGarde Professional edition can use the Guardian Digital
      Secure Network to update their systems automatically.
    
      EnGarde Community users should upgrade to the most recent version
      as outlined in this advisory.  Updates may be obtained from:
    
        ftp://ftp.engardelinux.org/pub/engarde/stable/updates/
        http://ftp.engardelinux.org/pub/engarde/stable/updates/
    
      Before upgrading the package, the machine must either:
    
        a) be booted into a "standard" kernel; or
        b) have LIDS disabled.
    
      To disable LIDS, execute the command:
    
        # /sbin/lidsadm -S -- -LIDS_GLOBAL
    
      To install the updated package, execute the command:
    
        # rpm -Uvh files
    
      You must now update the LIDS configuration by executing the command:
    
        # /usr/sbin/config_lids.pl
    
      To re-enable LIDS (if it was disabled), execute the command:
    
        # /sbin/lidsadm -S -- +LIDS_GLOBAL
    
      To verify the signatures of the updated packages, execute the command:
    
        # rpm -Kv files
    
    UPDATED PACKAGES
    - ----------------
      These updated packages are for EnGarde Secure Linux Community
      Edition.
    
      Source Packages:
        
        SRPMS/openssl-0.9.6-1.0.17.src.rpm
          MD5 Sum: 5b72a952e2601876afb02fcae0f2f87d
      
      Binary Packages:
        
        i386/openssl-0.9.6-1.0.17.i386.rpm
          MD5 Sum: 2be3d62740d8d95469470acb8ad868b3
        
        i386/openssl-misc-0.9.6-1.0.17.i386.rpm
          MD5 Sum: 0803e7486e837176ee791d4b26b78ffa
        
        i386/openssl-devel-0.9.6-1.0.17.i386.rpm
          MD5 Sum: 61f7354bd49c106f4171bb34da821ac5
        
        i686/openssl-0.9.6-1.0.17.i686.rpm
          MD5 Sum: 5500f9acea0513f8d00df85dd432d20e
        
        i686/openssl-misc-0.9.6-1.0.17.i686.rpm
          MD5 Sum: 33fb2323346f834a114265e527762f11
        
        i686/openssl-devel-0.9.6-1.0.17.i686.rpm
          MD5 Sum: deb6d48417fc34b8b5cabaca3f82a0cf
    
    REFERENCES
    - ----------
      Guardian Digital's public key:
        http://ftp.engardelinux.org/pub/engarde/ENGARDE-GPG-KEY
    
      OpenSSL's Official Web Site:
        http://www.openssl.org/
    
      Security Contact:   securityat_private
      EnGarde Advisories: http://www.engardelinux.org/advisories.html
    
    - --------------------------------------------------------------------------
    $Id: ESA-20020807-020-openssl,v 1.2 2002/08/07 20:59:24 rwm Exp $
    - --------------------------------------------------------------------------
    Author: Ryan W. Maple <ryanat_private> 
    Copyright 2002, Guardian Digital, Inc.
    
    -----BEGIN PGP SIGNATURE-----
    Version: GnuPG v1.0.6 (GNU/Linux)
    Comment: For info see http://www.gnupg.org
    
    iD8DBQE9UYpgHD5cqd57fu0RAmKPAJ9L0c9P7Dn98mweLefOgsGA5Km2fgCdGzQZ
    5+3tvq+w5nGU2yDl8sYoXdI=
    =fNAN
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Wed Aug 07 2002 - 15:12:58 PDT