PDA

Bekijk Volledige Versie : [USN-612-9] openssl-blacklist update



Jamie Strandboge
13/06/08, 20:35
================================================== =========
Ubuntu Security Notice USN-612-9 June 12, 2008
openssl-blacklist update
http://www.ubuntu.com/usn/usn-612-1
http://www.ubuntu.com/usn/usn-612-3
http://www.ubuntu.com/usn/usn-612-8
================================================== =========

A security issue affects the following Ubuntu releases:

Ubuntu 6.06 LTS
Ubuntu 7.04
Ubuntu 7.10
Ubuntu 8.04 LTS

This advisory also applies to the corresponding versions of
Kubuntu, Edubuntu, and Xubuntu.

The problem can be corrected by upgrading your system to the
following package versions:

Ubuntu 6.06 LTS:
openssl-blacklist 0.3.3+0.4-0ubuntu0.6.06.1
openssl-blacklist-extra 0.3.3+0.4-0ubuntu0.6.06.1

Ubuntu 7.04:
openssl-blacklist 0.3.3+0.4-0ubuntu0.7.04.1
openssl-blacklist-extra 0.3.3+0.4-0ubuntu0.7.04.1

Ubuntu 7.10:
openssl-blacklist 0.3.3+0.4-0ubuntu0.7.10.1
openssl-blacklist-extra 0.3.3+0.4-0ubuntu0.7.10.1

Ubuntu 8.04 LTS:
openssl-blacklist 0.3.3+0.4-0ubuntu0.8.04.1
openssl-blacklist-extra 0.3.3+0.4-0ubuntu0.8.04.1

In general, a standard system upgrade is sufficient to effect the
necessary changes.

Details follow:

USN-612-3 addressed a weakness in OpenSSL certificate and key
generation in OpenVPN by introducing openssl-blacklist to aid in
detecting vulnerable private keys. This update enhances the
openssl-vulnkey tool to check Certificate Signing Requests, accept
input from STDIN, and check moduli without a certificate.

It was also discovered that additional moduli are vulnerable if
generated with OpenSSL 0.9.8g or higher. While it is believed that
there are few of these vulnerable moduli in use, this update
includes updated RSA-1024 and RSA-2048 blacklists. RSA-512
blacklists are also included in the new openssl-blacklist-extra
package.

You can check for weak SSL/TLS certificates by installing
openssl-blacklist via your package manager, and using the
openssl-vulnkey command.

$ openssl-vulnkey /path/to/certificate_or_key
$ cat /path/to/certificate_or_key | openssl-vulnkey -

You can also check if a modulus is vulnerable by specifying the
modulus and number of bits.

$ openssl-vulnkey -b bits -m modulus

These commands can be used on public certificates, requests, and
private keys for any X.509 certificate, CSR, or RSA key, including
ones for web servers, mail servers, OpenVPN, and others. If in
doubt, destroy the certificate and key and generate new ones.
Please consult the documentation for your software when recreating
SSL/TLS certificates. Also, if certificates have been generated
for use on other systems, they must be found and replaced as well.

Original advisory details:
A weakness has been discovered in the random number generator used
by OpenSSL on Debian and Ubuntu systems. As a result of this
weakness, certain encryption keys are much more common than they
should be, such that an attacker could guess the key through a
brute-force attack given minimal knowledge of the system. This
particularly affects the use of encryption keys in OpenSSH, OpenVPN
and SSL certificates.


Updated packages for Ubuntu 6.06 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.6.06.1.dsc
Size/MD5: 676 89fb90524719b9111b4b53bd0bf2d444
http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.6.06.1.tar.gz
Size/MD5: 30176979 0fa961fefdb5d1d119d3d7ccd9d1fd9b

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist-extra_0.3.3+0.4-0ubuntu0.6.06.1_all.deb
Size/MD5: 3160598 f39ce3b4d6647ab1b42abda821db12b5
http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.6.06.1_all.deb
Size/MD5: 6332528 4f35adfa4e7bbda9ab60132822fe977f

Updated packages for Ubuntu 7.04:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.7.04.1.dsc
Size/MD5: 812 7bf95a24470a17f32c6b452bd3b3c610
http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.7.04.1.tar.gz
Size/MD5: 30177088 b05d4fcc06963498a6e7d1e83c08601a

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist-extra_0.3.3+0.4-0ubuntu0.7.04.1_all.deb
Size/MD5: 3160688 a49caa8400b04a004278db7007a9dca8
http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.7.04.1_all.deb
Size/MD5: 6333040 20e73176c08fa030094422c6fd099115

Updated packages for Ubuntu 7.10:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.7.10.1.dsc
Size/MD5: 812 83f92307d568d4e9c01f3577ceee55dc
http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.7.10.1.tar.gz
Size/MD5: 30177079 84ff53a584aefcf805055e0a4e1ba393

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist-extra_0.3.3+0.4-0ubuntu0.7.10.1_all.deb
Size/MD5: 3160544 2a79c504b1de43d28ab0742cf34ddf99
http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.7.10.1_all.deb
Size/MD5: 6333028 332186adc40b9397e2b2ab4b24c23ca8

Updated packages for Ubuntu 8.04 LTS:

Source archives:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.8.04.1.dsc
Size/MD5: 943 e8a734fea0acf90b2832c55a99bd5c76
http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.8.04.1.tar.gz
Size/MD5: 30177076 f746269928a9ea1606f2230c7fcfa06f

Architecture independent packages:

http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist-extra_0.3.3+0.4-0ubuntu0.8.04.1_all.deb
Size/MD5: 3160624 9e4bb8e514ced33b70bf2916dbb04334
http://security.ubuntu.com/ubuntu/pool/main/o/openssl-blacklist/openssl-blacklist_0.3.3+0.4-0ubuntu0.8.04.1_all.deb
Size/MD5: 6332980 4c7b0d4ee82baaa67f9bd7c282faa58b



-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.4.6 (GNU/Linux)

iD8DBQFIUbz8W0JvuRdL8BoRAshhAKCb2QJttgjbZsWFAzavAe cA5PYN8wCfefgG
EtZfj3DYK22jF6R5iHq7tn0=
=18Ro
-----END PGP SIGNATURE-----