Login
Newsletter
Werbung

Sicherheit: Denial of Service in openssl
Aktuelle Meldungen Distributionen
Name: Denial of Service in openssl
ID: SuSE-SA:2004:007
Distribution: SUSE
Plattformen: SUSE eMail Server III, SUSE Linux Connectivity Server, SUSE Linux Database Server, SUSE Linux Enterprise Server 7, SUSE Linux 8.0, SUSE eMail Server 3.1, SUSE Linux Office Server, SUSE Linux 8.1, SUSE Linux Firewall on CD/Admin host, SUSE Linux Enterprise Server 8, SUSE Linux 8.2, SUSE Linux 9.0
Datum: Do, 18. März 2004, 12:00
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0079
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2004-0112
Applikationen: OpenSSL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----

______________________________________________________________________________

SUSE Security Announcement

Package: openssl
Announcement-ID: SuSE-SA:2004:007
Date: Wednesday, Mar 17th 2004 13:30 MEST
Affected products: 8.0, 8.1, 8.2, 9.0
SuSE Linux Database Server,
SuSE eMail Server III, 3.1
SuSE Linux Enterprise Server 7, 8
SuSE Linux Firewall on CD/Admin host
SuSE Linux Connectivity Server
SuSE Linux Office Server
Vulnerability Type: remote denial-of-service
Severity (1-10): 4
SUSE default package: yes
Cross References: CAN-2004-0079
CAN-2004-0112

Content of this advisory:
1) security vulnerability resolved:
- null pointer assignment due to handshake
- crash with Kerberos cipher-suite support
problem description, discussion, solution and upgrade information
2) pending vulnerabilities, solutions, workarounds:
- xf86_glx/xmodules/xloader
- gnome-session
- pwlib
- libxml2
- mod_python
- mozilla
- kernel
- mailman
- metamail
- sysstat
3) standard appendix (further information)

______________________________________________________________________________

1) problem description, brief discussion, solution, upgrade information

OpenSSL is an implementation of the Secure Socket Layer (SSL v2/3)
and Transport Layer Security (TLS v1) protocol.
The NISCC informed us about to failure conditions in openssl
that can be triggered to crash applications that use the openssl
library.
The first bug occurs during SSL/TLS handshake in the function
do_change_cipher_spec() due to a NULL pointer assignment.
The second bug affects openssl version 0.9.7* only with Kerberos
cipher-suite enabled and can be triggered during SSL/TLS handshake too.

Please download the update package for your distribution and verify its
integrity by the methods listed in section 3) of this announcement.
Then, install the package using the command "rpm -Fhv file.rpm" to
apply
the update.
Our maintenance customers are being notified individually. The packages
are being offered to install from the maintenance web.

There is not other solution known to this problem then updating to the
current version from our FTP servers.

To make this update effective, restart all servers using openssl please


Intel i386 Platform:

SuSE-9.0:
openssl-0.9.7b-133.i586.rpm
31ec7dd8d5e119ebc0c63b287e4ad3c7
openssl-devel-0.9.7b-133.i586.rpm
952ad40732b95ca7fdd8ba00a94ce99b
patch rpm(s):
openssl-0.9.7b-133.i586.patch.rpm
71d9522ca81e5cec829266f5fd9efb6d
openssl-devel-0.9.7b-133.i586.patch.rpm
40d2d30ff2f2629d02e6e54472b6aca0
source rpm(s):
openssl-0.9.7b-133.src.rpm
3bb291108685b06ac25533014ede039e

SuSE-8.2:
openssl-0.9.6i-21.i586.rpm
21d83138d00c84b0febc2428f1e5ceac
openssl-devel-0.9.6i-21.i586.rpm
421bf9717ff3c7facc8a6ee51438e82c
patch rpm(s):
openssl-0.9.6i-21.i586.patch.rpm
0457b801931f1f6857e3358c4b5a9151
openssl-devel-0.9.6i-21.i586.patch.rpm
4d8561d55cde4d31c840ebd7d10901e1
source rpm(s):
openssl-0.9.6i-21.src.rpm
4a55e2eae1fd8ebcc086fa612d9af95b

SuSE-8.1:
openssl-0.9.6g-114.i586.rpm
53c938f88ed6a5d2ad12120c65ea880f
openssl-devel-0.9.6g-114.i586.rpm
bd6ff0ccaf12c1ce9107accf5f4372b6
patch rpm(s):
openssl-0.9.6g-114.i586.patch.rpm
7782f761018a0b4fb95c955f7c782b6d
openssl-devel-0.9.6g-114.i586.patch.rpm
51df3d52a98175cbe6338cb963140a59
source rpm(s):
openssl-0.9.6g-114.src.rpm
da2f5a9f62126ad0e1659a6f4f78878c

SuSE-8.0:
ftp://ftp.suse.com/pub/suse/i386/update/8.0/sec1/openssl-0.9.6c-87.i386.rpm
f40a9640a6acc1ba9bbd3c2669ecba9d
openssl-devel-0.9.6c-87.i386.rpm
d19730d5050a0f0fd5cafb348c0c0896
patch rpm(s):
openssl-0.9.6c-87.i386.patch.rpm
e81f85173f6108f1e1ce312540fcff48
openssl-devel-0.9.6c-87.i386.patch.rpm
9fbb35bdf838262ccb56b4c3924c3a08
source rpm(s):
ftp://ftp.suse.com/pub/suse/i386/update/8.0/zq1/openssl-0.9.6c-87.src.rpm
0b09e243d99922087ace4052f330f493


______________________________________________________________________________

2) Pending vulnerabilities in SUSE Distributions and Workarounds:

- xf86_glx/xmodules/xloader
The GLX and DRI code of the Xserver did not verify the "screen"
parameter in several functions. This failure leads to a denial-of-
service condition and probably to arbitrary code execution as root.
New packages are available on our FTP servers.

- gnome-session
This updates solves a problem with the initialization of the
LD_LIBRARY_PATH while starting GNOME by using /usr/X11R6/bin/gnome.
This bug can lead to local privilege escalation.
New packages are available on our FTP servers.

- pwlib
This update addresses several security vulnerabilities that
may be exploited remotely via applications that link with
pwlib, like GnomeMeeting or alike.
New packages are available on our FTP servers.

- libxml2
A buffer overflow in the URI parsing code is fixed. This bug can
lead to remote access to a system using libxml2.
New packages are available on our FTP servers.

- mod_python
A remote denial-of-service attack can be triggered against the Apache
web server by sending a specific query string that is processed by
mod_python.
New packages are available on our FTP servers.

- mozilla
A buffer overflow in the S/MIME code of mozilla has been fixed
which could allow remote attackers to execute arbitrary commands
as the user running mozilla.
Additionally a flaw in cookie handling (CAN-2003-0592) and a
cross-site-scripting bug was fixed.
In some cases (as with the mozilla package) the complexity of the
issue does not allow to add patches any more. By consequence,
security related issues in mozilla cannot be addressed.
As a service to our user community, we provide packages of newer
mozilla versions at ftp://ftp.suse.com/pub/projects/mozilla/.
These packages have been verified to run fine; they are not located
in the update directory of the distribution in question because
we cannot make any claims about the compatibility with the other
packages in the product

- kernel
A new kernel release was made available. This update fixes some minor
local denial-of-service attacks. Additionally, the 8.2 versions also
includes a missing patch from SuSE-SA:2004:005.

- mailman
A remote denial-of-service attack can be triggered in mailman 2.0.x
(CAN-2003-0991).
New packages will be available soon.

- metamail
This update fixes two buffer overflows and two format string bugs
that can be exploited remotely in conjunction with other tools
to gain access to a system with the privileges of the user running
New packages will be available soon.

- sysstat
Two cases of insecure temporary file handling were found.
The packages are currently being tested and will be available
soon.
______________________________________________________________________________

3) standard appendix: authenticity verification, additional information

- Package authenticity verification:

SUSE update packages are available on many mirror ftp servers all over
the world. While this service is being considered valuable and important
to the free and open source software community, many users wish to be
sure about the origin of the package and its content before installing
the package. There are two verification methods that can be used
independently from each other to prove the authenticity of a downloaded
file or rpm package:
1) md5sums as provided in the (cryptographically signed) announcement.
2) using the internal gpg signatures of the rpm package.

1) execute the command
md5sum <name-of-the-file.rpm>
after you downloaded the file from a SUSE ftp server or its mirrors.
Then, compare the resulting md5sum with the one that is listed in the
announcement. Since the announcement containing the checksums is
cryptographically signed (usually using the key security@suse.de),
the checksums show proof of the authenticity of the package.
We disrecommend to subscribe to security lists which cause the
email message containing the announcement to be modified so that
the signature does not match after transport through the mailing
list software.
Downsides: You must be able to verify the authenticity of the
announcement in the first place. If RPM packages are being rebuilt
and a new version of a package is published on the ftp server, all
md5 sums for the files are useless.

2) rpm package signatures provide an easy way to verify the authenticity
of an rpm package. Use the command
rpm -v --checksig <file.rpm>
to verify the signature of the package, where <file.rpm> is the
filename of the rpm package that you have downloaded. Of course,
package authenticity verification can only target an un-installed rpm
package file.
Prerequisites:
a) gpg is installed
b) The package is signed using a certain key. The public part of this
key must be installed by the gpg program in the directory
~/.gnupg/ under the user's home directory who performs the
signature verification (usually root). You can import the key
that is used by SUSE in rpm packages for SUSE Linux by saving
this announcement to a file ("announcement.txt") and
running the command (do "su -" to be root):
gpg --batch; gpg < announcement.txt | gpg --import
SUSE Linux distributions version 7.1 and thereafter install the
key "build@suse.de" upon installation or upgrade, provided
that
the package gpg is installed. The file containing the public key
is placed at the top-level directory of the first CD (pubring.gpg)
and at ftp://ftp.suse.com/pub/suse/pubring.gpg-build.suse.de .


- SUSE runs two security mailing lists to which any interested party may
subscribe:

suse-security@suse.com
- general/linux/SUSE security discussion.
All SUSE security announcements are sent to this list.
To subscribe, send an email to
<suse-security-subscribe@suse.com>.

suse-security-announce@suse.com
- SUSE's announce-only mailing list.
Only SUSE's security announcements are sent to this list.
To subscribe, send an email to
<suse-security-announce-subscribe@suse.com>.

For general information or the frequently asked questions (faq)
send mail to:
<suse-security-info@suse.com> or
<suse-security-faq@suse.com> respectively.

=====================================================================
SUSE's security contact is <security@suse.com> or
<security@suse.de>.
The <security@suse.de> public key is listed below.
=====================================================================
______________________________________________________________________________

The information in this advisory may be distributed or reproduced,
provided that the advisory is not modified in any way. In particular,
it is desired that the clear-text signature shows proof of the
authenticity of the text.
SUSE Linux AG makes no warranties of any kind whatsoever with respect
to the information contained in this security advisory.

Type Bits/KeyID Date User ID
pub 2048R/3D25D3D9 1999-03-06 SuSE Security Team <security@suse.de>
pub 1024D/9C800ACA 2000-10-19 SuSE Package Signing Key <build@suse.de>

-----BEGIN PGP PUBLIC KEY BLOCK-----
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org
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=LRKC
-----END PGP PUBLIC KEY BLOCK-----

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.7 (GNU/Linux)

iQEVAwUBQFhTNXey5gA9JdPZAQG37gf+LRK/0HyxH4lWOomPd+6ZIKvldDVpYxPL
OfjXlGM/73i+jR58+KOGWhQXgB7hsuLELrUF9+vcE6tff+ZVE2Cf1gwpxjH7ZDlL
DCmTo6fEO1hU+adNS/RKK9wVNX0zwm9DX5dVvz88QPL/ALs5/EcLaikGr2NckKX7
yGWohK/0alhF6Q7KG7sqznXthaNs62TJJ7KbCBeLRc+uNrId6NpIMraX8Iw4oQhB
12u7A7f2kugw4H57OX5v2KN9zwgXCWMpG4uM7pMZKK16aYguziX4pJgoF9PLG+aQ
3We/xmH7w3Ivrulk7TAi520h3DHyJeTRYKAW98NGet2conuLD2I1GQ==
=qRpZ
-----END PGP SIGNATURE-----

--
To unsubscribe, e-mail: suse-security-announce-unsubscribe@suse.com
For additional commands, e-mail: suse-security-announce-help@suse.com
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung