TUCoPS :: Linux :: Mandrake/Mandriva :: mk2-046.txt

Several potentially exploitable OpenSSL Vulnerabilities - Mandrake Linux Security Advisory MDKSA-2002:046

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

________________________________________________________________________

                Mandrake Linux Security Update Advisory
________________________________________________________________________

Package name:           openssl
Advisory ID:            MDKSA-2002:046
Date:                   July 30th, 2002
Affected versions:      7.1, 7.2, 8.0, 8.1, 8.2, Corporate Server 1.0.1,
                        Single Network Firewall 7.2
________________________________________________________________________

Problem Description:

 An audit of the OpenSSL code by A.L. Digital Ltd and The Bunker, under
 the DARPA program CHATS, discovered a number of vulnerabilities in the
 OpenSSL code that are all potentially remotely exploitable.

 From the OpenSSL advisory:

 1. The client master key in SSL2 could be oversized and overrun a
    buffer. This vulnerability was also independently discovered by
    consultants at Neohapsis (http://www.neohapsis.com/) who have also
    demonstrated that the vulerability is exploitable. Exploit code is
    NOT available at this time.

 2. The session ID supplied to a client in SSL3 could be oversized and
    overrun a buffer.

 3. The master key supplied to an SSL3 server could be oversized and
    overrun a stack-based buffer. This issues only affects OpenSSL
    0.9.7 with Kerberos enabled.

 4. Various buffers for ASCII representations of integers were too
    small on 64 bit platforms.

 At the same time, various potential buffer overflows have had
 assertions added; these are not known to be exploitable.  

 Finally, a vulnerability was found by Adi Stav and James Yonan
 independantly in the ASN1 parser which can be confused by supplying it
 with certain invalid encodings.  There are no known exploits for this
 vulnerability.

 All of these vulnerabilities are fixed in OpenSSL 0.9.6f.  Patches have
 been applied to the versions of OpenSSL provided in this update to fix
 all of these problems, except for the ASN1 vulnerability, which a fix
 will be provided for once MandrakeSoft has had a chance to QA the new
 packages.  In the meantime, it is is strongly encouraged that all users
 upgrade to these OpenSSL packages.
________________________________________________________________________

References:

  http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0655
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0656
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2002-0657
________________________________________________________________________

Updated Packages:

 Linux-Mandrake 7.1:
 58faab2dc1c940743311888876580f3f  7.1/RPMS/openssl-0.9.5a-4.1mdk.i586.rpm
 61e57b19d2ff472fd77befb1af3dd774  7.1/RPMS/openssl-devel-0.9.5a-4.1mdk.i586.rpm
 fac4725e0a9e1cc981c9c86a0bb8eeed  7.1/SRPMS/openssl-0.9.5a-4.1mdk.src.rpm

 Linux-Mandrake 7.2:
 ff9061b2b2f541cf537c9373df246dbb  7.2/RPMS/openssl-0.9.5a-9.1mdk.i586.rpm
 6be8ebdc675e69d788023c834342ed5e  7.2/RPMS/openssl-devel-0.9.5a-9.1mdk.i586.rpm
 720b889b1296b6205451a29d888468e1  7.2/SRPMS/openssl-0.9.5a-9.1mdk.src.rpm

 Mandrake Linux 8.0:
 8f1fd965bfca723a047bfe1d25247586  8.0/RPMS/openssl-0.9.6-8.1mdk.i586.rpm
 acf90eb5c7570271e6602e0a9b2f6d8e  8.0/RPMS/openssl-devel-0.9.6-8.1mdk.i586.rpm
 dcf49c70aa8b4e5483677be7815dcec5  8.0/SRPMS/openssl-0.9.6-8.1mdk.src.rpm

 Mandrake Linux 8.0/ppc:
 db709e87bc29baf801f4f2f5ec472636  ppc/8.0/RPMS/openssl-0.9.6-8.1mdk.ppc.rpm
 d87e514f22b8fe69d74b84276f4cca80  ppc/8.0/RPMS/openssl-devel-0.9.6-8.1mdk.ppc.rpm
 dcf49c70aa8b4e5483677be7815dcec5  ppc/8.0/SRPMS/openssl-0.9.6-8.1mdk.src.rpm

 Mandrake Linux 8.1:
 d00dbf479e5b5e911038e3da41a8f295  8.1/RPMS/libopenssl0-0.9.6b-1.1mdk.i586.rpm
 9f6c4ceb27b063c683f0dd6187ebb29d  8.1/RPMS/libopenssl0-devel-0.9.6b-1.1mdk.i586.rpm
 434b7cce94cac8020efdcae76cff7054  8.1/RPMS/openssl-0.9.6b-1.1mdk.i586.rpm
 c404beecf05dfed1673b319f80777e65  8.1/SRPMS/openssl-0.9.6b-1.1mdk.src.rpm

 Mandrake Linux 8.1/ia64:
 9a017cfb42566ffae744dff2d4dcbacc  ia64/8.1/RPMS/libopenssl0-0.9.6b-1.1mdk.ia64.rpm
 5004ae6259b01f82838843f1e6355297  ia64/8.1/RPMS/libopenssl0-devel-0.9.6b-1.1mdk.ia64.rpm
 5de61993432b33b17a67c033a176e240  ia64/8.1/RPMS/openssl-0.9.6b-1.1mdk.ia64.rpm
 c404beecf05dfed1673b319f80777e65  ia64/8.1/SRPMS/openssl-0.9.6b-1.1mdk.src.rpm

 Mandrake Linux 8.2:
 933cb11b417f19a76506f198cb9a0f46  8.2/RPMS/libopenssl0-0.9.6c-2.1mdk.i586.rpm
 8f3f65b2ce03ffb0ca4dbacbd4da7d3a  8.2/RPMS/libopenssl0-devel-0.9.6c-2.1mdk.i586.rpm
 28f923613fb0c76e9732f99267591a84  8.2/RPMS/openssl-0.9.6c-2.1mdk.i586.rpm
 d5e9dd5cb1fdc430723c17030d592d76  8.2/SRPMS/openssl-0.9.6c-2.1mdk.src.rpm

 Mandrake Linux 8.2/ppc:
 ac161086936d67710ac55c90cb48d904  ppc/8.2/RPMS/libopenssl0-0.9.6c-2.1mdk.ppc.rpm
 23495281c79cfb3a10daec883a8d70df  ppc/8.2/RPMS/libopenssl0-devel-0.9.6c-2.1mdk.ppc.rpm
 033c1b2f03223749ccc4333d4060a818  ppc/8.2/RPMS/openssl-0.9.6c-2.1mdk.ppc.rpm
 d5e9dd5cb1fdc430723c17030d592d76  ppc/8.2/SRPMS/openssl-0.9.6c-2.1mdk.src.rpm

 Corporate Server 1.0.1:
 58faab2dc1c940743311888876580f3f  1.0.1/RPMS/openssl-0.9.5a-4.1mdk.i586.rpm
 61e57b19d2ff472fd77befb1af3dd774  1.0.1/RPMS/openssl-devel-0.9.5a-4.1mdk.i586.rpm
 fac4725e0a9e1cc981c9c86a0bb8eeed  1.0.1/SRPMS/openssl-0.9.5a-4.1mdk.src.rpm

 Single Network Firewall 7.2:
 ff9061b2b2f541cf537c9373df246dbb  snf7.2/RPMS/openssl-0.9.5a-9.1mdk.i586.rpm
 720b889b1296b6205451a29d888468e1  snf7.2/SRPMS/openssl-0.9.5a-9.1mdk.src.rpm
________________________________________________________________________

Bug IDs fixed (see https://qa.mandrakesoft.com for more information):

________________________________________________________________________

To upgrade automatically, use MandrakeUpdate.  The verification of md5
checksums and GPG signatures is performed automatically for you.

If you want to upgrade manually, download the updated package from one 
of our FTP server mirrors and upgrade with "rpm -Fvh *.rpm".  A list of
FTP mirrors can be obtained from:

  http://www.mandrakesecure.net/en/ftp.php

Please verify the update prior to upgrading to ensure the integrity of
the downloaded package.  You can do this with the command:

  rpm --checksig <filename>

All packages are signed by MandrakeSoft for security.  You can obtain
the GPG public key of the Mandrake Linux Security Team from:

  https://www.mandrakesecure.net/RPM-GPG-KEYS

Please be aware that sometimes it takes the mirrors a few hours to 
update.

You can view other update advisories for Mandrake Linux at:

  http://www.mandrakesecure.net/en/advisories/

MandrakeSoft has several security-related mailing list services that
anyone can subscribe to.  Information on these lists can be obtained by
visiting:

  http://www.mandrakesecure.net/en/mlist.php

If you want to report vulnerabilities, please contact

  security@linux-mandrake.com
________________________________________________________________________

Type Bits/KeyID     Date       User ID
pub  1024D/22458A98 2000-07-10 Linux Mandrake Security Team
  <security@linux-mandrake.com>


- -----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.0.7 (GNU/Linux)
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=yGlX
- -----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iD8DBQE9RxeRmqjQ0CJFipgRAip1AJ0V8HR54ROrNmT3IQHVwIcWXN/PKQCgzDQf
yBS0zqj5LDx67PF2hPbOWz8=
=s8og
-----END PGP SIGNATURE-----

TUCoPS is optimized to look best in Firefox® on a widescreen monitor (1440x900 or better).
Site design & layout copyright © 1986-2024 AOH