PDA

Bekijk Volledige Versie : [ESA-20030320-010] Several vulnerabilities in the OpenSSL toolkit.



EnGarde Secure Linux
20/03/03, 18:05
-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1


+------------------------------------------------------------------------+
| EnGarde Secure Linux Security Advisory March 20, 2003 |
| http://www.engardelinux.org/ ESA-20030320-010 |
| |
| Package: openssl |
| Summary: Several vulnerabilities in the OpenSSL toolkit. |
+------------------------------------------------------------------------+

EnGarde Secure Linux is a secure distribution of Linux that features
improved access control, host and network intrusion detection, Web
based secure remote management, e-commerce, and integrated open source
security tools.

OVERVIEW
- --------
Recently several vulnerabilities have been found in the OpenSSL
toolkit.

The Common Vulnerabilities and Exposures project (cve.mitre.org) has
assigned the names CAN-2003-0131 and CAN-2003-0147 to these issues.

CAN-2003-0131
-------------
Vlastimil Klima, Ondrej Pokorny, and Tomas Rosa have come up with an
extension of the "Bleichenbacher attack" on RSA with PKCS #1 v1.5
padding as used in SSL 3.0 and TLS 1.0 [1].

OpenSSL has been found to be vulnerable to this type of attack.

CAN-2003-0147
-------------
Recently David Brumley and Dan Boneh of Stanford University discovered
and documented [2] a timing attack against RSA private keys, to be
presented at the UNIX Security Symposium.

OpenSSL has been found to be vulnerable to this type of attack if RSA
blinding [3] is not enabled (which it is not by default). To defend
against this vulnerability, this update enables RSA blinding by default.

All users are recommended to upgrade immediately using the special
SOLUTION in this advisory.

[1] http://eprint.iacr.org/2003/052/
[2] http://crypto.stanford.edu/~dabo/abstracts/ssl-timing.html
[3] http://www.openssl.org/docs/crypto/RSA_blinding_on.html

SOLUTION
- --------
Users of the EnGarde Professional edition can use the Guardian Digital
Secure Network to update their systems automatically.

EnGarde Community users should upgrade to the most recent version
as outlined in this advisory. Updates may be obtained from:

ftp://ftp.engardelinux.org/pub/engarde/stable/updates/
http://ftp.engardelinux.org/pub/engarde/stable/updates/

Before upgrading the package, the machine must either:

a) be booted into a "standard" kernel; or
b) have LIDS disabled.

To disable LIDS, execute the command:

# /sbin/lidsadm -S -- -LIDS_GLOBAL

To install the updated package, execute the command:

# rpm -Uvh files

You must now update the LIDS configuration by executing the command:

# /usr/sbin/config_lids.pl

To re-enable LIDS (if it was disabled), execute the command:

# /sbin/lidsadm -S -- +LIDS_GLOBAL

To verify the signatures of the updated packages, execute the command:

# rpm -Kv files

Once the updated packages are installed, you must restart all the
daemons which use the OpenSSL libraries. You may either reboot the
system or restart the following daemons:

httpd -- Apache web server (with mod_ssl)
snortd -- Snort intrusion detection system
sshd -- Secure shell daemon
stunnel-imap -- SSL-enabled IMAP daemon
stunnel-pop3 -- SSL-enabled POP3 daemon

UPDATED PACKAGES
- ----------------
These updated packages are for EnGarde Secure Linux Community
Edition.

Source Packages:

SRPMS/openssl-0.9.6-1.0.19.src.rpm
MD5 Sum: 950c1b57ac45404a4cbfc92143fbef8f

Binary Packages:

i386/openssl-0.9.6-1.0.19.i386.rpm
MD5 Sum: cf76fc7d51366228d86b6ccc646ea234

i386/openssl-misc-0.9.6-1.0.19.i386.rpm
MD5 Sum: e5eeee84ba5db7e3e320eebd66851ee2

i686/openssl-0.9.6-1.0.19.i686.rpm
MD5 Sum: cdf88671bfacf2157fe999fff844d9c2

i686/openssl-misc-0.9.6-1.0.19.i686.rpm
MD5 Sum: d0ad30b1522741299e6d689fd02df774

REFERENCES
- ----------
Guardian Digital's public key:
http://ftp.engardelinux.org/pub/engarde/ENGARDE-GPG-KEY

OpenSSL's Official Web Site:
http://www.openssl.org/

Security Contact: security@guardiandigital.com
EnGarde Advisories: http://www.engardelinux.org/advisories.html

- --------------------------------------------------------------------------
$Id: ESA-20030320-010-openssl,v 1.2 2003/03/20 13:36:57 rwm Exp $
- --------------------------------------------------------------------------
Author: Ryan W. Maple <ryan@guardiandigital.com>
Copyright 2003, Guardian Digital, Inc.

-----BEGIN PGP SIGNATURE-----
Version: GnuPG v1.0.6 (GNU/Linux)
Comment: For info see http://www.gnupg.org

iD8DBQE+eceqHD5cqd57fu0RAn/YAJ9X1NTo7IR6fUu9vlF5e55XNrotwQCbB63D
iK/joz2bz3PVkNP+9NoBy1I=
=SXzU
-----END PGP SIGNATURE-----