MDKSA-2003:020 - Updated openssl packages fix timing-based attack vulnerability

From: Mandrake Linux Security Team (security@linux-mandrake.com)
Date: Fri Feb 21 2003 - 08:17:35 PST

  • Next message: Ulf Harnhammar: "Rogue buffer overflow"

    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA1
    
    ________________________________________________________________________
    
                    Mandrake Linux Security Update Advisory
    ________________________________________________________________________
    
    Package name:           openssl
    Advisory ID:            MDKSA-2003:020
    Date:                   February 21st, 2003
    
    Affected versions:      7.2, 8.0, 8.1, 8.2, 9.0,
                            Multi Network Firewall 8.2, 
                            Single Network Firewall 7.2
    ________________________________________________________________________
    
    Problem Description:
    
     In an upcoming paper, Brice Canvel (EPFL), Alain Hiltgen (UBS), Serge
     Vaudenay (EPFL), and Martin Vuagnoux (EPFL, Ilion) describe and
     demonstrate a timing-based attack on CBC ciphersuites in SSL and TLS.
     
     New versions of openssl have been released in response to this 
     vulnerability (0.9.6i and 0.9.7a).  The openssl released with 
     Linux-Mandrake 7.2 and Single Network Firewall 7.2 has been patched to
     correct this issue.
    ________________________________________________________________________
    
    References:
      
      http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0078
      http://www.openssl.org/news/secadv_20030219.txt
    ________________________________________________________________________
    
    Updated Packages:
      
     Linux-Mandrake 7.2:
     b5dbf3f28a840492003dfdd3ce29fe8f  7.2/RPMS/openssl-0.9.5a-9.4mdk.i586.rpm
     54307dfc4fb98bb3a6e07b38d95e42e4  7.2/RPMS/openssl-devel-0.9.5a-9.4mdk.i586.rpm
     2cf728138c07c8f00e14f4dac39c5af0  7.2/SRPMS/openssl-0.9.5a-9.4mdk.src.rpm
    
     Mandrake Linux 8.0:
     0b39a49daadceb83bda4e16511a15184  8.0/RPMS/openssl-0.9.6i-1.1mdk.i586.rpm
     766a510dc73381e809952c9b7fde9220  8.0/RPMS/openssl-devel-0.9.6i-1.1mdk.i586.rpm
     e6faa612906c4b13ad51e728410678bb  8.0/SRPMS/openssl-0.9.6i-1.1mdk.src.rpm
    
     Mandrake Linux 8.0/PPC:
     bfa53626ebd6141ca41d157e6141b18d  ppc/8.0/RPMS/openssl-0.9.6i-1.1mdk.ppc.rpm
     45397157c743633db6dcfa248a36e3d5  ppc/8.0/RPMS/openssl-devel-0.9.6i-1.1mdk.ppc.rpm
     e6faa612906c4b13ad51e728410678bb  ppc/8.0/SRPMS/openssl-0.9.6i-1.1mdk.src.rpm
    
     Mandrake Linux 8.1:
     446f29c6dcc1e2e0a7fb95d71342c4ad  8.1/RPMS/libopenssl0-0.9.6i-1.2mdk.i586.rpm
     7e2f19a1a37ff8af8bb058a82624edd2  8.1/RPMS/libopenssl0-devel-0.9.6i-1.2mdk.i586.rpm
     30d77f70d6f16be70ccec764ad401f3e  8.1/RPMS/libopenssl0-static-devel-0.9.6i-1.2mdk.i586.rpm
     d8828739126f4d765556394c0850acad  8.1/RPMS/openssl-0.9.6i-1.2mdk.i586.rpm
     f818698ee0c33a397c98178516fcce19  8.1/SRPMS/openssl-0.9.6i-1.2mdk.src.rpm
    
     Mandrake Linux 8.1/IA64:
     203ee31ea6b552c7e0dd9952e2e0f5d8  ia64/8.1/RPMS/libopenssl0-0.9.6i-1.2mdk.ia64.rpm
     706235af5f3cf2cd9ffce5a56eb72218  ia64/8.1/RPMS/libopenssl0-devel-0.9.6i-1.2mdk.ia64.rpm
     e16b1cd9191a1ce77469356cc0e6a506  ia64/8.1/RPMS/libopenssl0-static-devel-0.9.6i-1.2mdk.ia64.rpm
     7e31a921add6993f1695b6a912d1da5d  ia64/8.1/RPMS/openssl-0.9.6i-1.2mdk.ia64.rpm
     f818698ee0c33a397c98178516fcce19  ia64/8.1/SRPMS/openssl-0.9.6i-1.2mdk.src.rpm
    
     Mandrake Linux 8.2:
     bad272bffe7880622bf43c6be59fad23  8.2/RPMS/libopenssl0-0.9.6i-1.2mdk.i586.rpm
     28aa471f5d28d2727539d318bf8f3915  8.2/RPMS/libopenssl0-devel-0.9.6i-1.2mdk.i586.rpm
     c1736cc335ce72bb23a1df02178f1352  8.2/RPMS/libopenssl0-static-devel-0.9.6i-1.2mdk.i586.rpm
     9b5c0da67d03f654d9d7d9bd3cd70dfe  8.2/RPMS/openssl-0.9.6i-1.2mdk.i586.rpm
     f818698ee0c33a397c98178516fcce19  8.2/SRPMS/openssl-0.9.6i-1.2mdk.src.rpm
    
     Mandrake Linux 8.2/PPC:
     9818657f2788f9dd7d3592aca49a3ac0  ppc/8.2/RPMS/libopenssl0-0.9.6i-1.2mdk.ppc.rpm
     f46f3fcd45f7b03b063ef896be0ec819  ppc/8.2/RPMS/libopenssl0-devel-0.9.6i-1.2mdk.ppc.rpm
     6a5b0d9366ac455363014f4b5d970d53  ppc/8.2/RPMS/libopenssl0-static-devel-0.9.6i-1.2mdk.ppc.rpm
     7967638b162eae1a4c7f0d398bf46ec3  ppc/8.2/RPMS/openssl-0.9.6i-1.2mdk.ppc.rpm
     f818698ee0c33a397c98178516fcce19  ppc/8.2/SRPMS/openssl-0.9.6i-1.2mdk.src.rpm
    
     Mandrake Linux 9.0:
     a873b03d0036479d59258b194b50c75f  9.0/RPMS/libopenssl0-0.9.6i-1.2mdk.i586.rpm
     5927f7c8a82f229b026b9e349ee33cc5  9.0/RPMS/libopenssl0-devel-0.9.6i-1.2mdk.i586.rpm
     42f3b03db18ab18872494a9ee9eb4cb7  9.0/RPMS/libopenssl0-static-devel-0.9.6i-1.2mdk.i586.rpm
     75a01b4979feec6f5b4808b893c4fe42  9.0/RPMS/openssl-0.9.6i-1.2mdk.i586.rpm
     f818698ee0c33a397c98178516fcce19  9.0/SRPMS/openssl-0.9.6i-1.2mdk.src.rpm
    
     Multi Network Firewall 8.2:
     bad272bffe7880622bf43c6be59fad23  mnf8.2/RPMS/libopenssl0-0.9.6i-1.2mdk.i586.rpm
     9b5c0da67d03f654d9d7d9bd3cd70dfe  mnf8.2/RPMS/openssl-0.9.6i-1.2mdk.i586.rpm
     f818698ee0c33a397c98178516fcce19  mnf8.2/SRPMS/openssl-0.9.6i-1.2mdk.src.rpm
    
     Single Network Firewall 7.2:
     b5dbf3f28a840492003dfdd3ce29fe8f  snf7.2/RPMS/openssl-0.9.5a-9.4mdk.i586.rpm
     2cf728138c07c8f00e14f4dac39c5af0  snf7.2/SRPMS/openssl-0.9.5a-9.4mdk.src.rpm
    ________________________________________________________________________
    
    Bug IDs fixed (see https://qa.mandrakesoft.com for more information):
    ________________________________________________________________________
    
    To upgrade automatically, use MandrakeUpdate.  The verification of md5
    checksums and GPG signatures is performed automatically for you.
    
    If you want to upgrade manually, download the updated package from one
    of our FTP server mirrors and upgrade with "rpm -Fvh *.rpm".  A list of
    FTP mirrors can be obtained from:
    
      http://www.mandrakesecure.net/en/ftp.php
    
    Please verify the update prior to upgrading to ensure the integrity of
    the downloaded package.  You can do this with the command:
    
      rpm --checksig <filename>
    
    All packages are signed by MandrakeSoft for security.  You can obtain
    the GPG public key of the Mandrake Linux Security Team from:
    
      https://www.mandrakesecure.net/RPM-GPG-KEYS
    
    Please be aware that sometimes it takes the mirrors a few hours to
    update.
    
    You can view other update advisories for Mandrake Linux at:
    
      http://www.mandrakesecure.net/en/advisories/
    
    MandrakeSoft has several security-related mailing list services that
    anyone can subscribe to.  Information on these lists can be obtained by
    visiting:
    
      http://www.mandrakesecure.net/en/mlist.php
    
    If you want to report vulnerabilities, please contact
    
      security_linux-mandrake.com
    
    Type Bits/KeyID     Date       User ID
    pub  1024D/22458A98 2000-07-10 Linux Mandrake Security Team
      <security linux-mandrake.com>
    
    - -----BEGIN PGP PUBLIC KEY BLOCK-----
    Version: GnuPG v1.0.7 (GNU/Linux)
    
    mQGiBDlp594RBAC2tDozI3ZgQsE7XwxurJCJrX0L5vx7SDByR5GHDdWekGhdiday
    L4nfUax+SeR9SCoCgTgPW1xB8vtQc8/sinJlMjp9197a2iKM0FOcPlkpa3HcOdt7
    WKJqQhlMrHvRcsivzcgqjH44GBBJIT6sygUF8k0lU6YnMHj5MPc/NGWt8wCg9vKo
    P0l5QVAFSsHtqcU9W8cc7wMEAJzQsAlnvPXDBfBLEH6u7ptWFdp0GvbSuG2wRaPl
    hynHvRiE01ZvwbJZXsPsKm1z7uVoW+NknKLunWKB5axrNXDHxCYJBzY3jTeFjsqx
    PFZkIEAQphLTkeXXelAjQ5u9tEshPswEtMvJvUgNiAfbzHfPYmq8D6x5xOw1IySg
    2e/LBACxr2UJYCCB2BZ3p508mAB0RpuLGukq+7UWiOizy+kSskIBg2O7sQkVY/Cs
    iyGEo4XvXqZFMY39RBdfm2GY+WB/5NFiTOYJRKjfprP6K1YbtsmctsX8dG+foKsD
    LLFs7OuVfaydLQYp1iiN6D+LJDSMPM8/LCWzZsgr9EKJ8NXiyrQ6TGludXggTWFu
    ZHJha2UgU2VjdXJpdHkgVGVhbSA8c2VjdXJpdHlAbGludXgtbWFuZHJha2UuY29t
    PohWBBMRAgAWBQI5aefeBAsKBAMDFQMCAxYCAQIXgAAKCRCaqNDQIkWKmK6LAKCy
    /NInDsaMSI+WHwrquwC5PZrcnQCeI+v3gUDsNfQfiKBvQSANu1hdulqIRgQQEQIA
    BgUCOtNVGQAKCRBZ5w3um0pAJJWQAKDUoL5He+mKbfrMaTuyU5lmRyJ0fwCgoFAP
    WdvQlu/kFjphF740XeOwtOqIRgQQEQIABgUCOu8A6QAKCRBynDnb9lq3CnpjAJ4w
    Pk0SEE9U4r40IxWpwLU+wrWVugCdFfSPllPpZRCiaC7HwbFcfExRmPaIRgQQEQIA
    BgUCPI+UAwAKCRDniYrgcHcf8xK5AKCm/Mq8qP8GE0o1hEX22QsJMZwH5gCfZ72H
    8TacOb3oAmBdprf+K6gkdOiIRgQQEQIABgUCOtOieAAKCRCv2bZyU0yB80MeAJ9K
    +jXt0cKuaUonRU+CRGetk6t9dgCfTRRL6/puOKdD6md70+K5EBBSvsG0OE1hbmRy
    YWtlIExpbnV4IFNlY3VyaXR5IFRlYW0gPHNlY3VyaXR5QG1hbmRyYWtlc29mdC5j
    b20+iFcEExECABcFAjyPnuUFCwcKAwQDFQMCAxYCAQIXgAAKCRCaqNDQIkWKmFi+
    AJsHhohgnU3ik4+gy3EdFlB2i/MBoACg6lHn5cnVvTcmgNccWxeNxLLZI5e5AQ0E
    OWnn7xAEAOQlTVY4TiNo5V/iP0J1xnqjqlqZsU7yEBKo/gZz6/+hx75RURe1ebiJ
    9F779FQbpJ9Epz1KLSXvq974rnVb813zuGdmgFyk+ryA/rTR2RQ8h+EoNkwmATzR
    xBXVJb57fFQjxOu4eNjZAtfII/YXb0uyXXrdr5dlJ/3eXrcO4p0XAAMFBACCxo6Z
    269s+A4v8C6Ui12aarOQcCDlV8cVG9LkyatU3FNTlnasqwo6EkaP572448weJWwN
    6SCXVl+xOYLiK0hL/6Jb/O9Agw75yUVdk+RMM2I4fNEi+y4hmfMh2siBv8yEkEvZ
    jTcl3TpkTfzYky85tu433wmKaLFOv0WjBFSikohGBBgRAgAGBQI5aefvAAoJEJqo
    0NAiRYqYid0AoJgeWzXrEdIClBOSW5Q6FzqJJyaqAKC0Y9YI3UFlE4zSIGjcFlLJ
    EJGXlA==
    =yGlX
    - -----END PGP PUBLIC KEY BLOCK-----
    
    -----BEGIN PGP SIGNATURE-----
    Version: GnuPG v1.0.7 (GNU/Linux)
    
    iD8DBQE+VlEfmqjQ0CJFipgRAhO2AJoC86G8ORdOTMJkutpSalmCFgnaYwCffO3X
    WYtWZ51l47I1T7cnDTbFYu8=
    =RGPA
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Fri Feb 21 2003 - 14:38:46 PST