TUCoPS :: Linux :: Mandrake/Mandriva :: mk2-0461.txt

Several potentially exploitable OpenSSL Vulnerabilities - Mandrake Linux Security Advisory MDKSA-2002:046-1

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

________________________________________________________________________

                Mandrake Linux Security Update Advisory
________________________________________________________________________

Package name:           openssl
Advisory ID:            MDKSA-2002:046-1
Date:                   August 6th, 2002
Original Advisory Date: July 30th, 2002
Affected versions:      7.1, 7.2, 8.0, 8.1, 8.2, Corporate Server 1.0.1,
                        Single Network Firewall 7.2
________________________________________________________________________

Problem Description:

 An audit of the OpenSSL code by A.L. Digital Ltd and The Bunker, under
 the DARPA program CHATS, discovered a number of vulnerabilities in the
 OpenSSL code that are all potentially remotely exploitable.

 From the OpenSSL advisory:

 1. The client master key in SSL2 could be oversized and overrun a
    buffer. This vulnerability was also independently discovered by
    consultants at Neohapsis (http://www.neohapsis.com/) who have also
    demonstrated that the vulerability is exploitable. Exploit code is
    NOT available at this time.

 2. The session ID supplied to a client in SSL3 could be oversized and
    overrun a buffer.

 3. The master key supplied to an SSL3 server could be oversized and
    overrun a stack-based buffer. This issues only affects OpenSSL
    0.9.7 with Kerberos enabled.

 4. Various buffers for ASCII representations of integers were too
    small on 64 bit platforms.

 At the same time, various potential buffer overflows have had
 assertions added; these are not known to be exploitable.  

 Finally, a vulnerability was found by Adi Stav and James Yonan
 independantly in the ASN1 parser which can be confused by supplying it
 with certain invalid encodings.  There are no known exploits for this
 vulnerability.

 All of these vulnerabilities are fixed in OpenSSL 0.9.6f.  Patches have
 been applied to the versions of OpenSSL provided in this update to fix
 all of these problems.

Update:

 These new OpenSSL packages are available to additionally fix the ASN1
 vulnerability described above.  All Mandrake Linux users are encouraged
 to upgrade to these new packages.
________________________________________________________________________

References:

  http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0655
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0656
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0657
________________________________________________________________________

Updated Packages:

 Linux-Mandrake 7.1:
 6a9c94a8966ff820b23680fd369cbd51  7.1/RPMS/openssl-0.9.5a-4.4mdk.i586.rpm
 ae8d453bbd7cdffc566a8c864545becc  7.1/RPMS/openssl-devel-0.9.5a-4.4mdk.i586.rpm
 d43942ce031b3f2e407a0feeb86da5f5  7.1/SRPMS/openssl-0.9.5a-4.4mdk.src.rpm

 Linux-Mandrake 7.2:
 363755252a9a9c0b2e4a9e821ebb2f65  7.2/RPMS/openssl-0.9.5a-9.3mdk.i586.rpm
 f39b196b76f7954dacc210a23b8499c6  7.2/RPMS/openssl-devel-0.9.5a-9.3mdk.i586.rpm
 6bfee5aae5b7fb76b8bb7d8ebfa4987c  7.2/SRPMS/openssl-0.9.5a-9.3mdk.src.rpm

 Mandrake Linux 8.0:
 9abb098a6f620d41039ad587e0447610  8.0/RPMS/openssl-0.9.6-8.3mdk.i586.rpm
 64e4b4701b1a4d0f9a7ad044352450ae  8.0/RPMS/openssl-devel-0.9.6-8.3mdk.i586.rpm
 de7dc20f85590dc9601418a55a9e7da4  8.0/SRPMS/openssl-0.9.6-8.3mdk.src.rpm

 Mandrake Linux 8.0/ppc:
 d45f19993e0213bf620dedcc5458a4c9  ppc/8.0/RPMS/openssl-0.9.6-8.3mdk.ppc.rpm
 8ba8f404bedf5e2ae9853e3f32446213  ppc/8.0/RPMS/openssl-devel-0.9.6-8.3mdk.ppc.rpm
 de7dc20f85590dc9601418a55a9e7da4  ppc/8.0/SRPMS/openssl-0.9.6-8.3mdk.src.rpm

 Mandrake Linux 8.1:
 c718c4e2b759c7e03ae15565f87449d3  8.1/RPMS/libopenssl0-0.9.6b-1.3mdk.i586.rpm
 b7753914edc0cde98d3a461f89e0babc  8.1/RPMS/libopenssl0-devel-0.9.6b-1.3mdk.i586.rpm
 0fa07e0d141879d2e0caf98888e9360c  8.1/RPMS/openssl-0.9.6b-1.3mdk.i586.rpm
 21211edf6739b34b0145c4f7d7c6dfbd  8.1/SRPMS/openssl-0.9.6b-1.3mdk.src.rpm

 Mandrake Linux 8.1/ia64:
 99351634ef99e14823f7f05eca4309c8  ia64/8.1/RPMS/libopenssl0-0.9.6b-1.3mdk.ia64.rpm
 e179032cc2bf17565c200723cd817252  ia64/8.1/RPMS/libopenssl0-devel-0.9.6b-1.3mdk.ia64.rpm
 e607c370abaae3313fff4feda2974252  ia64/8.1/RPMS/openssl-0.9.6b-1.3mdk.ia64.rpm
 21211edf6739b34b0145c4f7d7c6dfbd  ia64/8.1/SRPMS/openssl-0.9.6b-1.3mdk.src.rpm

 Mandrake Linux 8.2:
 f7c84a65cad632cd9c34c4d8d591043d  8.2/RPMS/libopenssl0-0.9.6c-2.3mdk.i586.rpm
 604ad04282cc1ca0d1bcbd4399a4d2da  8.2/RPMS/libopenssl0-devel-0.9.6c-2.3mdk.i586.rpm
 73ac51025179f4a558bc565c102937c5  8.2/RPMS/openssl-0.9.6c-2.3mdk.i586.rpm
 aacc3a9db49848c990b0a2f45d768151  8.2/SRPMS/openssl-0.9.6c-2.3mdk.src.rpm

 Mandrake Linux 8.2/ppc:
 911efc303f847caa2333b30b0a2cdf3c  ppc/8.2/RPMS/libopenssl0-0.9.6c-2.3mdk.ppc.rpm
 fa0b27cfb41e87120c8db9c2a17018ba  ppc/8.2/RPMS/libopenssl0-devel-0.9.6c-2.3mdk.ppc.rpm
 6e31a4d22d08e9bdf8eb065f55c1e46d  ppc/8.2/RPMS/openssl-0.9.6c-2.3mdk.ppc.rpm
 aacc3a9db49848c990b0a2f45d768151  ppc/8.2/SRPMS/openssl-0.9.6c-2.3mdk.src.rpm

 Corporate Server 1.0.1:
 6a9c94a8966ff820b23680fd369cbd51  1.0.1/RPMS/openssl-0.9.5a-4.4mdk.i586.rpm
 ae8d453bbd7cdffc566a8c864545becc  1.0.1/RPMS/openssl-devel-0.9.5a-4.4mdk.i586.rpm
 d43942ce031b3f2e407a0feeb86da5f5  1.0.1/SRPMS/openssl-0.9.5a-4.4mdk.src.rpm

 Single Network Firewall 7.2:
 363755252a9a9c0b2e4a9e821ebb2f65  snf7.2/RPMS/openssl-0.9.5a-9.3mdk.i586.rpm
 6bfee5aae5b7fb76b8bb7d8ebfa4987c  snf7.2/SRPMS/openssl-0.9.5a-9.3mdk.src.rpm
________________________________________________________________________

Bug IDs fixed (see https://qa.mandrakesoft.com for more information):

________________________________________________________________________

To upgrade automatically, use MandrakeUpdate.  The verification of md5
checksums and GPG signatures is performed automatically for you.

If you want to upgrade manually, download the updated package from one 
of our FTP server mirrors and upgrade with "rpm -Fvh *.rpm".  A list of
FTP mirrors can be obtained from:

  http://www.mandrakesecure.net/en/ftp.php

Please verify the update prior to upgrading to ensure the integrity of
the downloaded package.  You can do this with the command:

  rpm --checksig <filename>

All packages are signed by MandrakeSoft for security.  You can obtain
the GPG public key of the Mandrake Linux Security Team from:

  https://www.mandrakesecure.net/RPM-GPG-KEYS

Please be aware that sometimes it takes the mirrors a few hours to 
update.

You can view other update advisories for Mandrake Linux at:

  http://www.mandrakesecure.net/en/advisories/

MandrakeSoft has several security-related mailing list services that
anyone can subscribe to.  Information on these lists can be obtained by
visiting:

  http://www.mandrakesecure.net/en/mlist.php

If you want to report vulnerabilities, please contact

  security@linux-mandrake.com
________________________________________________________________________

Type Bits/KeyID     Date       User ID
pub  1024D/22458A98 2000-07-10 Linux Mandrake Security Team
  <security@linux-mandrake.com>


- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.0.7 (GNU/Linux)
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=yGlX
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE9UGX0mqjQ0CJFipgRAiMQAJ0cNmjqKHb7uyNTv5pmGgcT4LnsxQCg7zaw
63Jq0V1LANDoXKVrRIDhR4Q=
=BCt/
-----END PGP SIGNATURE-----

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH