[CLA-2003:625] Conectiva Security Announcement - openssl

From: Conectiva Updates (secureat_private)
Date: Thu Apr 10 2003 - 13:07:08 PDT

  • Next message: Integrigy Security Alerts: "Integrigy Security Advisory - Oracle Applications FNDFS Vulnerability"

    -----BEGIN PGP SIGNED MESSAGE-----
    Hash: SHA1
    
    - --------------------------------------------------------------------------
    CONECTIVA LINUX SECURITY ANNOUNCEMENT 
    - --------------------------------------------------------------------------
    
    PACKAGE   : openssl
    SUMMARY   : OpenSSL library vulnerabilities
    DATE      : 2003-04-10 17:06:00
    ID        : CLA-2003:625
    RELEVANT
    RELEASES  : 6.0, 7.0, 8
    
    - -------------------------------------------------------------------------
    
    DESCRIPTION
     OpenSSL[1] implements the Secure Sockets Layer (SSL v2/v3) and
     Transport Layer Security (TLS v1) protocols as well as full-strength
     general purpose cryptography functions. It is used (as a library) by
     several projects, like Apache, OpenSSH, Bind, OpenLDAP and many
     others clients and servers programs.
     
     This OpenSSL update addresses the issues outlined below:
     
     1) Klima-Pokorny-Rosa attack (CAN-2003-0131)[2][3]
     Vlastimil Klima, Ondrej Pokorny and Tomas Rosa published[6] a paper
     where they present an extension to the Bleichenbacher attack 
     on RSA with PKCS #1 v1.5 padding as used in SSL 3.0 and TLS 1.0. This
     vulnerability would allow a remote attacker to perform a single RSA
     private key operation on a ciphertext of his/her choice using the
     server's RSA key after analysing the server's behaviour with a large
     number of specially crafted connections.
     
     2) Timing attack (CAN 2003-147)[4][5]
     D. Boneh and D. Brumley published[7] a paper in which they
     demonstrate that remote timing attacks are possible and practical
     against OpenSSL and derived libraries. They successfully extracted
     private keys from a webserver in a local network. In order to prevent
     such attacks, a technique known as RSA blinding has been turned on by
     default in OpenSSL.
     
     Additionally, some smaller fixes from newer versions of OpenSSL have
     been included in the packages provided via this update.
    
    
    SOLUTION
     It is recommended that all users upgrade their openssl packages.
     
     Please note that it is necessary to restart services which use the
     library (such as the apache web server with SSL enabled) so that the
     new, fixed, version is used. A list of such applications can be
     obtained after the upgrade with the following command:
     
     lsof | grep libssl
     
     The first column will contain the name of the application that needs
     to be restarted. If there is any doubt about which application has to
     be restarted or how to do it, we recommend that the system be
     rebooted.
     
     
     REFERENCES
     1. http://www.openssl.org
     2. http://www.openssl.org/news/secadv_20030319.txt
     3. http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0131
     4. http://www.openssl.org/news/secadv_20030317.txt
     5. http://cve.mitre.org/cgi-bin/cvename.cgi?name=2003-147
     6. http://eprint.iacr.org/2003/052/
     7. http://crypto.stanford.edu/~dabo/abstracts/ssl-timing.html
    
    
    UPDATED PACKAGES
    ftp://atualizacoes.conectiva.com.br/6.0/SRPMS/openssl-0.9.6-4U60_6cl.src.rpm
    ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssl-0.9.6-4U60_6cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssl-devel-0.9.6-4U60_6cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/7.0/SRPMS/openssl-0.9.6a-3U70_6cl.src.rpm
    ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssl-0.9.6a-3U70_6cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssl-devel-0.9.6a-3U70_6cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssl-devel-static-0.9.6a-3U70_6cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssl-doc-0.9.6a-3U70_6cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssl-progs-0.9.6a-3U70_6cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/8/SRPMS/openssl-0.9.6c-2U80_5cl.src.rpm
    ftp://atualizacoes.conectiva.com.br/8/RPMS/openssl-0.9.6c-2U80_5cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/8/RPMS/openssl-devel-0.9.6c-2U80_5cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/8/RPMS/openssl-devel-static-0.9.6c-2U80_5cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/8/RPMS/openssl-doc-0.9.6c-2U80_5cl.i386.rpm
    ftp://atualizacoes.conectiva.com.br/8/RPMS/openssl-progs-0.9.6c-2U80_5cl.i386.rpm
    
    
    ADDITIONAL INSTRUCTIONS
     The apt tool can be used to perform RPM packages upgrades:
    
     - run:                 apt-get update
     - after that, execute: apt-get upgrade
    
     Detailed instructions reagarding the use of apt and upgrade examples 
     can be found at http://distro.conectiva.com.br/atualizacoes/#apt?idioma=en
    
    - -------------------------------------------------------------------------
    All packages are signed with Conectiva's GPG key. The key and instructions
    on how to import it can be found at 
    http://distro.conectiva.com.br/seguranca/chave/?idioma=en
    Instructions on how to check the signatures of the RPM packages can be
    found at http://distro.conectiva.com.br/seguranca/politica/?idioma=en
    
    - -------------------------------------------------------------------------
    All our advisories and generic update instructions can be viewed at
    http://distro.conectiva.com.br/atualizacoes/?idioma=en
    
    - -------------------------------------------------------------------------
    Copyright (c) 2003 Conectiva Inc.
    http://www.conectiva.com
    
    - -------------------------------------------------------------------------
    subscribe: conectiva-updates-subscribeat_private
    unsubscribe: conectiva-updates-unsubscribeat_private
    -----BEGIN PGP SIGNATURE-----
    Version: GnuPG v1.0.6 (GNU/Linux)
    Comment: For info see http://www.gnupg.org
    
    iD8DBQE+lc7r42jd0JmAcZARAip0AJoDvvm1RVsAEu8qZfBfwkXsQ4cdtwCfdQpD
    SeYHxfmGDOUKpgMHY/nlU7g=
    =YOzn
    -----END PGP SIGNATURE-----
    



    This archive was generated by hypermail 2b30 : Fri Apr 11 2003 - 23:17:05 PDT