Red Hat alert: Updated OpenSSL packages fix vulnerabilities

Posted by dave on Mar 17, 2004 1:35 PM EDT
Mailing list
Mail this story
Print this story

Updated OpenSSL packages that fix several remote denial of service vulnerabilities are now available.

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

- --------------------------------------------------------------------- Red Hat Security Advisory

Synopsis: Updated OpenSSL packages fix vulnerabilities Advisory ID: RHSA-2004:121-01 Issue date: 2004-03-17 Updated on: 2004-03-17 Product: Red Hat Linux Keywords: DoS Cross references: Obsoletes: RHBA-2003:292 CVE Names: CAN-2004-0079 CAN-2004-0081 CAN-2004-0112 - ---------------------------------------------------------------------

1. Topic:

Updated OpenSSL packages that fix several remote denial of service vulnerabilities are now available.

2. Relevant releases/architectures:

Red Hat Linux 9 - i386, i686

3. Problem description:

OpenSSL is a toolkit that implements Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as a full-strength general purpose cryptography library.

Testing performed by the OpenSSL group using the Codenomicon TLS Test Tool uncovered a null-pointer assignment in the do_change_cipher_spec() function in OpenSSL 0.9.6c-0.9.6l and 0.9.7a-0.9.7c. A remote attacker could perform a carefully-crafted SSL/TLS handshake against a server that used the OpenSSL library in such a way as to cause OpenSSL to crash. Depending on the application this could lead to a denial of service. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0079 to this issue.

Stephen Henson discovered a flaw in the SSL/TLS handshaking code when using Kerberos ciphersuites in OpenSSL 0.9.7a-0.9.7c. A remote attacker could perform a carefully-crafted SSL/TLS handshake against a server configured to use Kerberos ciphersuites in such a way as to cause OpenSSL to crash. Most applications have no ability to use Kerberos ciphersuites and are therefore unaffected by this issue. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0112 to this issue.

Testing performed by the OpenSSL group using the Codenomicon TLS Test Tool uncovered a bug in older versions of OpenSSL 0.9.6 prior to 0.9.6d that can lead to a denial of service attack (infinite loop). The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2004-0081 to this issue. This issue affects only the OpenSSL compatibility packages shipped with Red Hat Linux 9.

These updated packages contain patches provided by the OpenSSL group that protect against these issues.

NOTE: Because server applications are affected by this issue, users are advised to either restart all services using OpenSSL functionality or restart their system after installing these updated packages.

4. Solution:

Before applying this update, make sure all previously released errata relevant to your system have been applied.

To update all RPMs for your particular architecture, run:

rpm -Fvh [filenames]

where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs.

Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command:

up2date

This will start an interactive process that will result in the appropriate RPMs being upgraded on your system.

If up2date fails to connect to Red Hat Network due to SSL Certificate Errors, you need to install a version of the up2date client with an updated certificate. The latest version of up2date is available from the Red Hat FTP site and may also be downloaded directly from the RHN website:

https://rhn.redhat.com/help/latest-up2date.pxt

5. RPMs required:

Red Hat Linux 9:

SRPMS: ftp://updates.redhat.com/9/en/os/SRPMS/openssl-0.9.7a-20.2.src.rpm ftp://updates.redhat.com/9/en/os/SRPMS/openssl096-0.9.6-25.9.src.rpm ftp://updates.redhat.com/9/en/os/SRPMS/openssl096b-0.9.6b-15.src.rpm

i386: ftp://updates.redhat.com/9/en/os/i386/openssl-0.9.7a-20.2.i386.rpm ftp://updates.redhat.com/9/en/os/i386/openssl-devel-0.9.7a-20.2.i386.rpm ftp://updates.redhat.com/9/en/os/i386/openssl-perl-0.9.7a-20.2.i386.rpm ftp://updates.redhat.com/9/en/os/i386/openssl096-0.9.6-25.9.i386.rpm ftp://updates.redhat.com/9/en/os/i386/openssl096b-0.9.6b-15.i386.rpm

i686: ftp://updates.redhat.com/9/en/os/i686/openssl-0.9.7a-20.2.i686.rpm



6. Verificationx:

MD5 sum Package Name - --------------------------------------------------------------------------

fccbfa420f0e35abf2e3f1b7cfda504b 9/en/os/SRPMS/openssl-0.9.7a-20.2.src.rpm 6596a94a38bab238fcdf44f39fa9286a 9/en/os/SRPMS/openssl096-0.9.6-25.9.src.rpm aec0dff60087c0deb0a3c7dbfe913b09 9/en/os/SRPMS/openssl096b-0.9.6b-15.src.rpm 9fbb1bc859dc155cfcb697b08d47c2b4 9/en/os/i386/openssl-0.9.7a-20.2.i386.rpm 2e29e4f4d0d2094f4adef29bda25f33f 9/en/os/i386/openssl-devel-0.9.7a-20.2.i386.rpm edc37f7dea6dd4eb9ef3b04546f58661 9/en/os/i386/openssl-perl-0.9.7a-20.2.i386.rpm efba1c47b07e268b6181dd3d712813fa 9/en/os/i386/openssl096-0.9.6-25.9.i386.rpm b49b6268f779cfd8284a375bf03d6641 9/en/os/i386/openssl096b-0.9.6b-15.i386.rpm e39bbb9c8235f9b6584eb8472f68a68c 9/en/os/i686/openssl-0.9.7a-20.2.i686.rpm

These packages are GPG signed by Red Hat for security. Our key is available from https://www.redhat.com/security/keys.html

You can verify each package with the following command: rpm --checksig -v

If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: md5sum

7. References:

http://www.codenomicon.com/testtools/tls/ http://www.niscc.gov.uk/ http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0079 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0081 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2004-0112

8. Contact:

The Red Hat security contact is . More contact details at https://www.redhat.com/solutions/security/news/contact.html

Copyright 2003 Red Hat, Inc. -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQFAWNA9XlSAg2UNWIIRAueUAJ9npgzRI6b5FVmdPlj1qaCSE3RVpwCeKOYO VwCC1PE86JVf92FSz1w/OeE= =CT5X -----END PGP SIGNATURE-----

_______________________________________________ Redhat-watch-list mailing list To unsubscribe, visit: https://www.redhat.com/mailman/listinfo/redhat-watch-list

[PARSEASHTML]

  Nav
» Read more about: Story Type: Security; Groups: Red Hat

« Return to the newswire homepage

This topic does not have any threads posted yet!

You cannot post until you login.