Login
Newsletter
Werbung

Sicherheit: Probleme im ASN.1-Parser von openssl
Aktuelle Meldungen Distributionen
Name: Probleme im ASN.1-Parser von openssl
ID: DSA-394-1
Distribution: Debian
Plattformen: Debian woody
Datum: Mo, 13. Oktober 2003, 13:00
Referenzen: Keine Angabe
Applikationen: OpenSSL

Originalnachricht

-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

--------------------------------------------------------------------------
Debian Security Advisory DSA 394-1 security@debian.org
http://www.debian.org/security/ Martin Schulze
October 11th, 2003 http://www.debian.org/security/faq
--------------------------------------------------------------------------

Package : openssl095
Vulnerability : ASN.1 parsing vulnerability
Problem-Type : remote
Debian-specific: no
CVE references : CAN-2003-0543 CAN-2003-0544 CAN-2003-0545

Steve Henson of the OpenSSL core team identified and prepared fixes
for a number of vulnerabilities in the OpenSSL ASN1 code that were
discovered after running a test suite by British National
Infrastructure Security Coordination Centre (NISCC).

A bug in OpenSSLs SSL/TLS protocol was also identified which causes
OpenSSL to parse a client certificate from an SSL/TLS client when it
should reject it as a protocol error.

The Common Vulnerabilities and Exposures project identifies the
following problems:

CAN-2003-0543:

Integer overflow in OpenSSL that allows remote attackers to cause a
denial of service (crash) via an SSL client certificate with
certain ASN.1 tag values.

CAN-2003-0544:

OpenSSL does not properly track the number of characters in certain
ASN.1 inputs, which allows remote attackers to cause a denial of
service (crash) via an SSL client certificate that causes OpenSSL
to read past the end of a buffer when the long form is used.

CAN-2003-0545:

Double-free vulnerability allows remote attackers to cause a denial
of service (crash) and possibly execute arbitrary code via an SSL
client certificate with a certain invalid ASN.1 encoding. This bug
was only present in OpenSSL 0.9.7 and is listed here only for
reference.

For the stable distribution (woody) this problem has been
fixed in openssl095 version 0.9.5a-6.woody.3.

This package is not present in the unstable (sid) or testing (sarge)
distribution.

We recommend that you upgrade your libssl095a packages and restart
services using this library. Debian doesn't ship any packages that
are linked against this library.

The following commandline (courtesy of Ray Dassen) produces a list of
names of running processes that have libssl095 mapped into their
memory space:

find /proc -name maps -exec egrep -l 'libssl095' {} /dev/null \; \
| sed -e 's/[^0-9]//g' | xargs --no-run-if-empty ps --no-headers -p
| \
sed -e 's/^\+//' -e 's/ \+/ /g' | cut -d ' ' -f 5 |
sort | uniq

You should restart the associated services.


Upgrade Instructions
--------------------

wget url
will fetch the file for you
dpkg -i file.deb
will install the referenced file.

If you are using the apt-get package manager, use the line for
sources.list as given below:

apt-get update
will update the internal database
apt-get upgrade
will install corrected packages

You may use an automated update by adding the resources from the
footer to the proper configuration.


Debian GNU/Linux 3.0 alias woody
--------------------------------

Source archives:

openssl095_0.9.5a-6.woody.3.dsc
Size/MD5 checksum: 631 ba6e597ab2db2984aef6c2a765ac29c0
openssl095_0.9.5a-6.woody.3.diff.gz
Size/MD5 checksum: 38851 6b197111a7068a7ea29ef55176771d89
openssl095_0.9.5a.orig.tar.gz
Size/MD5 checksum: 1892089 99d22f1d4d23ff8b927f94a9df3997b4

Alpha architecture:

libssl095a_0.9.5a-6.woody.3_alpha.deb
Size/MD5 checksum: 497152 fe3d6854382f8dbe2d10f3f5700dd8f6

ARM architecture:

libssl095a_0.9.5a-6.woody.3_arm.deb
Size/MD5 checksum: 402498 551b79fbb80903f174d6edeffd9869df

Intel IA-32 architecture:

libssl095a_0.9.5a-6.woody.3_i386.deb
Size/MD5 checksum: 399752 2a856ac6b45d41beb0bf78880b236966

Motorola 680x0 architecture:

libssl095a_0.9.5a-6.woody.3_m68k.deb
Size/MD5 checksum: 376738 980e428e9b913672d939ebe77c18cd6d

Big endian MIPS architecture:

libssl095a_0.9.5a-6.woody.3_mips.deb
Size/MD5 checksum: 412624 b8c7cc0b4dcbf1cf03480b93c78cd610

Little endian MIPS architecture:

libssl095a_0.9.5a-6.woody.3_mipsel.deb
Size/MD5 checksum: 407388 de02385580cf33c344c1ffadcf8aed88

PowerPC architecture:

libssl095a_0.9.5a-6.woody.3_powerpc.deb
Size/MD5 checksum: 425452 c3d04af89c64e6e9f0175e6cd4997058

Sun Sparc architecture:

libssl095a_0.9.5a-6.woody.3_sparc.deb
Size/MD5 checksum: 412196 ae1181c2873a304c583800459da53e5a


These files will probably be moved into the stable distribution on
its next revision.

--------------------------------------------------------------------------------
-
For apt-get: deb http://security.debian.org/ stable/updates main
For dpkg-ftp: ftp://security.debian.org/debian-securitydists/stable/updates/main
Mailing list: debian-security-announce@lists.debian.org
Package info: `apt-cache show <pkg>' and http://packages.debian.org/<pkg>

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.2.3 (GNU/Linux)

iD8DBQE/iAt+W5ql+IAeqTIRAtQNAJ0b0DGTpVHIgyW9tNsPZVfU/JC+WgCgsm6d
9/ejjhzCswfDLyknQ8oo42M=
=6Kb2
-----END PGP SIGNATURE-----


--
To UNSUBSCRIBE, email to debian-security-announce-request@lists.debian.org
with a subject of "unsubscribe". Trouble? Contact
listmaster@lists.debian.org
Pro-Linux
Pro-Linux @Facebook
Neue Nachrichten
Werbung