Login
Newsletter
Werbung

Sicherheit: Mehrere Probleme in OpenSSL
Aktuelle Meldungen Distributionen
Name: Mehrere Probleme in OpenSSL
ID: RHSA-2010:0163-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 25. März 2010, 14:37
Referenzen: http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-0590
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-2409
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555
http://kbase.redhat.com/faq/docs/DOC-20491
Applikationen: OpenSSL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openssl security update
Advisory ID: RHSA-2010:0163-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0163.html
Issue date: 2010-03-25
CVE Names: CVE-2009-0590 CVE-2009-2409 CVE-2009-3555
=====================================================================

1. Summary:

Updated openssl packages that fix several security issues are now available
for Red Hat Enterprise Linux 3 and 4.

The Red Hat Security Response Team has rated this update as having moderate
security impact. Common Vulnerability Scoring System (CVSS) base scores,
which give detailed severity ratings, are available for each vulnerability
from the CVE links in the References section.

2. Relevant releases/architectures:

Red Hat Desktop version 3 - i386, x86_64
Red Hat Enterprise Linux AS version 3 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux AS version 4 - i386, ia64, ppc, s390, s390x, x86_64
Red Hat Enterprise Linux Desktop version 4 - i386, x86_64
Red Hat Enterprise Linux ES version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux ES version 4 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 3 - i386, ia64, x86_64
Red Hat Enterprise Linux WS version 4 - i386, ia64, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

A flaw was found in the way the TLS/SSL (Transport Layer Security/Secure
Sockets Layer) protocols handled session renegotiation. A man-in-the-middle
attacker could use this flaw to prefix arbitrary plain text to a client's
session (for example, an HTTPS connection to a website). This could force
the server to process an attacker's request as if authenticated using the
victim's credentials. This update addresses this flaw by implementing the
TLS Renegotiation Indication Extension, as defined in RFC 5746.
(CVE-2009-3555)

Refer to the following Knowledgebase article for additional details about
the CVE-2009-3555 flaw: http://kbase.redhat.com/faq/docs/DOC-20491

Dan Kaminsky found that browsers could accept certificates with MD2 hash
signatures, even though MD2 is no longer considered a cryptographically
strong algorithm. This could make it easier for an attacker to create a
malicious certificate that would be treated as trusted by a browser.
OpenSSL now disables the use of the MD2 algorithm inside signatures by
default. (CVE-2009-2409)

An input validation flaw was found in the handling of the BMPString and
UniversalString ASN1 string types in OpenSSL's ASN1_STRING_print_ex()
function. An attacker could use this flaw to create a specially-crafted
X.509 certificate that could cause applications using the affected function
to crash when printing certificate contents. (CVE-2009-0590)

Note: The affected function is rarely used. No application shipped with Red
Hat Enterprise Linux calls this function, for example.

All OpenSSL users should upgrade to these updated packages, which contain
backported patches to resolve these issues. For the update to take effect,
all services linked to the OpenSSL library must be restarted, or the system
rebooted.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

492304 - CVE-2009-0590 openssl: ASN1 printing crash
510197 - CVE-2009-2409 deprecate MD2 in SSL cert validation (Kaminsky)
533125 - CVE-2009-3555 TLS: MITM attacks via session renegotiation

6. Package List:

Red Hat Enterprise Linux AS version 3:

Source:
openssl-0.9.7a-33.26.src.rpm

i386:
openssl-0.9.7a-33.26.i386.rpm
openssl-0.9.7a-33.26.i686.rpm
openssl-debuginfo-0.9.7a-33.26.i386.rpm
openssl-debuginfo-0.9.7a-33.26.i686.rpm
openssl-devel-0.9.7a-33.26.i386.rpm
openssl-perl-0.9.7a-33.26.i386.rpm

ia64:
openssl-0.9.7a-33.26.i686.rpm
openssl-0.9.7a-33.26.ia64.rpm
openssl-debuginfo-0.9.7a-33.26.i686.rpm
openssl-debuginfo-0.9.7a-33.26.ia64.rpm
openssl-devel-0.9.7a-33.26.ia64.rpm
openssl-perl-0.9.7a-33.26.ia64.rpm

ppc:
openssl-0.9.7a-33.26.ppc.rpm
openssl-0.9.7a-33.26.ppc64.rpm
openssl-debuginfo-0.9.7a-33.26.ppc.rpm
openssl-debuginfo-0.9.7a-33.26.ppc64.rpm
openssl-devel-0.9.7a-33.26.ppc.rpm
openssl-perl-0.9.7a-33.26.ppc.rpm

s390:
openssl-0.9.7a-33.26.s390.rpm
openssl-debuginfo-0.9.7a-33.26.s390.rpm
openssl-devel-0.9.7a-33.26.s390.rpm
openssl-perl-0.9.7a-33.26.s390.rpm

s390x:
openssl-0.9.7a-33.26.s390.rpm
openssl-0.9.7a-33.26.s390x.rpm
openssl-debuginfo-0.9.7a-33.26.s390.rpm
openssl-debuginfo-0.9.7a-33.26.s390x.rpm
openssl-devel-0.9.7a-33.26.s390x.rpm
openssl-perl-0.9.7a-33.26.s390x.rpm

x86_64:
openssl-0.9.7a-33.26.i686.rpm
openssl-0.9.7a-33.26.x86_64.rpm
openssl-debuginfo-0.9.7a-33.26.i686.rpm
openssl-debuginfo-0.9.7a-33.26.x86_64.rpm
openssl-devel-0.9.7a-33.26.x86_64.rpm
openssl-perl-0.9.7a-33.26.x86_64.rpm

Red Hat Desktop version 3:

Source:
openssl-0.9.7a-33.26.src.rpm

i386:
openssl-0.9.7a-33.26.i386.rpm
openssl-0.9.7a-33.26.i686.rpm
openssl-debuginfo-0.9.7a-33.26.i386.rpm
openssl-debuginfo-0.9.7a-33.26.i686.rpm
openssl-devel-0.9.7a-33.26.i386.rpm
openssl-perl-0.9.7a-33.26.i386.rpm

x86_64:
openssl-0.9.7a-33.26.i686.rpm
openssl-0.9.7a-33.26.x86_64.rpm
openssl-debuginfo-0.9.7a-33.26.i686.rpm
openssl-debuginfo-0.9.7a-33.26.x86_64.rpm
openssl-devel-0.9.7a-33.26.x86_64.rpm
openssl-perl-0.9.7a-33.26.x86_64.rpm

Red Hat Enterprise Linux ES version 3:

Source:
openssl-0.9.7a-33.26.src.rpm

i386:
openssl-0.9.7a-33.26.i386.rpm
openssl-0.9.7a-33.26.i686.rpm
openssl-debuginfo-0.9.7a-33.26.i386.rpm
openssl-debuginfo-0.9.7a-33.26.i686.rpm
openssl-devel-0.9.7a-33.26.i386.rpm
openssl-perl-0.9.7a-33.26.i386.rpm

ia64:
openssl-0.9.7a-33.26.i686.rpm
openssl-0.9.7a-33.26.ia64.rpm
openssl-debuginfo-0.9.7a-33.26.i686.rpm
openssl-debuginfo-0.9.7a-33.26.ia64.rpm
openssl-devel-0.9.7a-33.26.ia64.rpm
openssl-perl-0.9.7a-33.26.ia64.rpm

x86_64:
openssl-0.9.7a-33.26.i686.rpm
openssl-0.9.7a-33.26.x86_64.rpm
openssl-debuginfo-0.9.7a-33.26.i686.rpm
openssl-debuginfo-0.9.7a-33.26.x86_64.rpm
openssl-devel-0.9.7a-33.26.x86_64.rpm
openssl-perl-0.9.7a-33.26.x86_64.rpm

Red Hat Enterprise Linux WS version 3:

Source:
openssl-0.9.7a-33.26.src.rpm

i386:
openssl-0.9.7a-33.26.i386.rpm
openssl-0.9.7a-33.26.i686.rpm
openssl-debuginfo-0.9.7a-33.26.i386.rpm
openssl-debuginfo-0.9.7a-33.26.i686.rpm
openssl-devel-0.9.7a-33.26.i386.rpm
openssl-perl-0.9.7a-33.26.i386.rpm

ia64:
openssl-0.9.7a-33.26.i686.rpm
openssl-0.9.7a-33.26.ia64.rpm
openssl-debuginfo-0.9.7a-33.26.i686.rpm
openssl-debuginfo-0.9.7a-33.26.ia64.rpm
openssl-devel-0.9.7a-33.26.ia64.rpm
openssl-perl-0.9.7a-33.26.ia64.rpm

x86_64:
openssl-0.9.7a-33.26.i686.rpm
openssl-0.9.7a-33.26.x86_64.rpm
openssl-debuginfo-0.9.7a-33.26.i686.rpm
openssl-debuginfo-0.9.7a-33.26.x86_64.rpm
openssl-devel-0.9.7a-33.26.x86_64.rpm
openssl-perl-0.9.7a-33.26.x86_64.rpm

Red Hat Enterprise Linux AS version 4:

Source:
openssl-0.9.7a-43.17.el4_8.5.src.rpm

i386:
openssl-0.9.7a-43.17.el4_8.5.i386.rpm
openssl-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.i386.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-devel-0.9.7a-43.17.el4_8.5.i386.rpm
openssl-perl-0.9.7a-43.17.el4_8.5.i386.rpm

ia64:
openssl-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-0.9.7a-43.17.el4_8.5.ia64.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.ia64.rpm
openssl-devel-0.9.7a-43.17.el4_8.5.ia64.rpm
openssl-perl-0.9.7a-43.17.el4_8.5.ia64.rpm

ppc:
openssl-0.9.7a-43.17.el4_8.5.ppc.rpm
openssl-0.9.7a-43.17.el4_8.5.ppc64.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.ppc.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.ppc64.rpm
openssl-devel-0.9.7a-43.17.el4_8.5.ppc.rpm
openssl-devel-0.9.7a-43.17.el4_8.5.ppc64.rpm
openssl-perl-0.9.7a-43.17.el4_8.5.ppc.rpm

s390:
openssl-0.9.7a-43.17.el4_8.5.s390.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.s390.rpm
openssl-devel-0.9.7a-43.17.el4_8.5.s390.rpm
openssl-perl-0.9.7a-43.17.el4_8.5.s390.rpm

s390x:
openssl-0.9.7a-43.17.el4_8.5.s390.rpm
openssl-0.9.7a-43.17.el4_8.5.s390x.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.s390.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.s390x.rpm
openssl-devel-0.9.7a-43.17.el4_8.5.s390.rpm
openssl-devel-0.9.7a-43.17.el4_8.5.s390x.rpm
openssl-perl-0.9.7a-43.17.el4_8.5.s390x.rpm

x86_64:
openssl-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-0.9.7a-43.17.el4_8.5.x86_64.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.i386.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.x86_64.rpm
openssl-devel-0.9.7a-43.17.el4_8.5.i386.rpm
openssl-devel-0.9.7a-43.17.el4_8.5.x86_64.rpm
openssl-perl-0.9.7a-43.17.el4_8.5.x86_64.rpm

Red Hat Enterprise Linux Desktop version 4:

Source:
openssl-0.9.7a-43.17.el4_8.5.src.rpm

i386:
openssl-0.9.7a-43.17.el4_8.5.i386.rpm
openssl-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.i386.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-devel-0.9.7a-43.17.el4_8.5.i386.rpm
openssl-perl-0.9.7a-43.17.el4_8.5.i386.rpm

x86_64:
openssl-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-0.9.7a-43.17.el4_8.5.x86_64.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.i386.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.x86_64.rpm
openssl-devel-0.9.7a-43.17.el4_8.5.i386.rpm
openssl-devel-0.9.7a-43.17.el4_8.5.x86_64.rpm
openssl-perl-0.9.7a-43.17.el4_8.5.x86_64.rpm

Red Hat Enterprise Linux ES version 4:

Source:
openssl-0.9.7a-43.17.el4_8.5.src.rpm

i386:
openssl-0.9.7a-43.17.el4_8.5.i386.rpm
openssl-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.i386.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-devel-0.9.7a-43.17.el4_8.5.i386.rpm
openssl-perl-0.9.7a-43.17.el4_8.5.i386.rpm

ia64:
openssl-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-0.9.7a-43.17.el4_8.5.ia64.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.ia64.rpm
openssl-devel-0.9.7a-43.17.el4_8.5.ia64.rpm
openssl-perl-0.9.7a-43.17.el4_8.5.ia64.rpm

x86_64:
openssl-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-0.9.7a-43.17.el4_8.5.x86_64.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.i386.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.x86_64.rpm
openssl-devel-0.9.7a-43.17.el4_8.5.i386.rpm
openssl-devel-0.9.7a-43.17.el4_8.5.x86_64.rpm
openssl-perl-0.9.7a-43.17.el4_8.5.x86_64.rpm

Red Hat Enterprise Linux WS version 4:

Source:
openssl-0.9.7a-43.17.el4_8.5.src.rpm

i386:
openssl-0.9.7a-43.17.el4_8.5.i386.rpm
openssl-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.i386.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-devel-0.9.7a-43.17.el4_8.5.i386.rpm
openssl-perl-0.9.7a-43.17.el4_8.5.i386.rpm

ia64:
openssl-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-0.9.7a-43.17.el4_8.5.ia64.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.ia64.rpm
openssl-devel-0.9.7a-43.17.el4_8.5.ia64.rpm
openssl-perl-0.9.7a-43.17.el4_8.5.ia64.rpm

x86_64:
openssl-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-0.9.7a-43.17.el4_8.5.x86_64.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.i386.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.i686.rpm
openssl-debuginfo-0.9.7a-43.17.el4_8.5.x86_64.rpm
openssl-devel-0.9.7a-43.17.el4_8.5.i386.rpm
openssl-devel-0.9.7a-43.17.el4_8.5.x86_64.rpm
openssl-perl-0.9.7a-43.17.el4_8.5.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-0590.html
https://www.redhat.com/security/data/cve/CVE-2009-2409.html
https://www.redhat.com/security/data/cve/CVE-2009-3555.html
http://www.redhat.com/security/updates/classification/#moderate
http://kbase.redhat.com/faq/docs/DOC-20491

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFLq0FMXlSAg2UNWIIRAkUBAJ9U9UK/AKGkp6C6aKNiju/0H85ncACff/Ik
XNkd/Dl7OFXMXyyM51/Tb50=
=6XPJ
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung