Login
Newsletter
Werbung

Sicherheit: Mangelnde Prüfung von Zertifikaten in openssl097a
Aktuelle Meldungen Distributionen
Name: Mangelnde Prüfung von Zertifikaten in openssl097a
ID: RHSA-2010:0164-01
Distribution: Red Hat
Plattformen: Red Hat Enterprise Linux
Datum: Do, 25. März 2010, 16:59
Referenzen: http://kbase.redhat.com/faq/docs/DOC-26039
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2009-3555
http://kbase.redhat.com/faq/docs/DOC-20491
Applikationen: OpenSSL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

=====================================================================
Red Hat Security Advisory

Synopsis: Moderate: openssl097a security update
Advisory ID: RHSA-2010:0164-01
Product: Red Hat Enterprise Linux
Advisory URL: https://rhn.redhat.com/errata/RHSA-2010-0164.html
Issue date: 2010-03-25
CVE Names: CVE-2009-3555
=====================================================================

1. Summary:

Updated openssl097a packages that fix a security issue are now available
for Red Hat Enterprise Linux 5.

The Red Hat Security Response Team has rated this update as having moderate
security impact. A Common Vulnerability Scoring System (CVSS) base score,
which gives a detailed severity rating, is available from the CVE link in
the References section.

2. Relevant releases/architectures:

Red Hat Enterprise Linux (v. 5 server) - i386, ia64, ppc, s390x, x86_64
Red Hat Enterprise Linux Desktop (v. 5 client) - i386, x86_64

3. Description:

OpenSSL is a toolkit that implements the Secure Sockets Layer (SSL v2/v3)
and Transport Layer Security (TLS v1) protocols, as well as a
full-strength, general purpose cryptography library.

A flaw was found in the way the TLS/SSL (Transport Layer Security/Secure
Sockets Layer) protocols handled session renegotiation. A man-in-the-middle
attacker could use this flaw to prefix arbitrary plain text to a client's
session (for example, an HTTPS connection to a website). This could force
the server to process an attacker's request as if authenticated using the
victim's credentials. This update addresses this flaw by implementing the
TLS Renegotiation Indication Extension, as defined in RFC 5746.
(CVE-2009-3555)

Refer to the following Knowledgebase article for additional details about
this flaw: http://kbase.redhat.com/faq/docs/DOC-20491

All openssl097a users should upgrade to these updated packages, which
contain a backported patch to resolve this issue. For the update to take
effect, all services linked to the openssl097a library must be restarted,
or the system rebooted.

4. Solution:

Before applying this update, make sure all previously-released errata
relevant to your system have been applied.

This update is available via the Red Hat Network. Details on how to
use the Red Hat Network to apply this update are available at
http://kbase.redhat.com/faq/docs/DOC-11259

5. Bugs fixed (http://bugzilla.redhat.com/):

533125 - CVE-2009-3555 TLS: MITM attacks via session renegotiation

6. Package List:

Red Hat Enterprise Linux Desktop (v. 5 client):

Source:
openssl097a-0.9.7a-9.el5_4.2.src.rpm

i386:
openssl097a-0.9.7a-9.el5_4.2.i386.rpm
openssl097a-debuginfo-0.9.7a-9.el5_4.2.i386.rpm

x86_64:
openssl097a-0.9.7a-9.el5_4.2.i386.rpm
openssl097a-0.9.7a-9.el5_4.2.x86_64.rpm
openssl097a-debuginfo-0.9.7a-9.el5_4.2.i386.rpm
openssl097a-debuginfo-0.9.7a-9.el5_4.2.x86_64.rpm

Red Hat Enterprise Linux (v. 5 server):

Source:
openssl097a-0.9.7a-9.el5_4.2.src.rpm

i386:
openssl097a-0.9.7a-9.el5_4.2.i386.rpm
openssl097a-debuginfo-0.9.7a-9.el5_4.2.i386.rpm

ia64:
openssl097a-0.9.7a-9.el5_4.2.i386.rpm
openssl097a-0.9.7a-9.el5_4.2.ia64.rpm
openssl097a-debuginfo-0.9.7a-9.el5_4.2.i386.rpm
openssl097a-debuginfo-0.9.7a-9.el5_4.2.ia64.rpm

ppc:
openssl097a-0.9.7a-9.el5_4.2.ppc.rpm
openssl097a-0.9.7a-9.el5_4.2.ppc64.rpm
openssl097a-debuginfo-0.9.7a-9.el5_4.2.ppc.rpm
openssl097a-debuginfo-0.9.7a-9.el5_4.2.ppc64.rpm

s390x:
openssl097a-0.9.7a-9.el5_4.2.s390.rpm
openssl097a-0.9.7a-9.el5_4.2.s390x.rpm
openssl097a-debuginfo-0.9.7a-9.el5_4.2.s390.rpm
openssl097a-debuginfo-0.9.7a-9.el5_4.2.s390x.rpm

x86_64:
openssl097a-0.9.7a-9.el5_4.2.i386.rpm
openssl097a-0.9.7a-9.el5_4.2.x86_64.rpm
openssl097a-debuginfo-0.9.7a-9.el5_4.2.i386.rpm
openssl097a-debuginfo-0.9.7a-9.el5_4.2.x86_64.rpm

These packages are GPG signed by Red Hat for security. Our key and
details on how to verify the signature are available from
https://www.redhat.com/security/team/key/#package

7. References:

https://www.redhat.com/security/data/cve/CVE-2009-3555.html
http://www.redhat.com/security/updates/classification/#moderate
http://kbase.redhat.com/faq/docs/DOC-20491
http://kbase.redhat.com/faq/docs/DOC-26039

8. Contact:

The Red Hat security contact is <secalert@redhat.com>. More contact
details at https://www.redhat.com/security/team/contact/

Copyright 2010 Red Hat, Inc.
-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.4 (GNU/Linux)

iD8DBQFLq0HHXlSAg2UNWIIRAvydAJ92aVkvmVHGXvbwlnnYlAtWA11PxACePt9C
j9S9BjWZ3MJxWfSeBo94QDw=
=2O86
-----END PGP SIGNATURE-----


--
Enterprise-watch-list mailing list
Enterprise-watch-list@redhat.com
https://www.redhat.com/mailman/listinfo/enterprise-watch-list
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung