lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Tue, 18 Mar 2003 16:32:06 +0100
From: OpenPKG <openpkg@...npkg.org>
To: bugtraq@...urityfocus.com
Subject: [OpenPKG-SA-2003.020] OpenPKG Security Advisory (modssl)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

________________________________________________________________________

OpenPKG Security Advisory                            The OpenPKG Project
http://www.openpkg.org/security.html              http://www.openpkg.org
openpkg-security@...npkg.org                         openpkg@...npkg.org
OpenPKG-SA-2003.020                                          18-Mar-2003
________________________________________________________________________

Package:             apache (option "with_mod_ssl" only)
Vulnerability:       local and remote extraction of RSA private key
OpenPKG Specific:    no

Affected Releases:   Affected Packages:        Corrected Packages:
OpenPKG CURRENT      <= apache-1.3.27-20030305 >= apache-1.3.27-20030318
OpenPKG 1.2          <= apache-1.3.27-1.2.1    >= apache-1.3.27-1.2.2
OpenPKG 1.1          <= apache-1.3.26-1.1.3    >= apache-1.3.26-1.1.4

Dependent Packages:  none

Description:
  David Brumley and Dan Boneh of Stanford University have researched and
  documented a timing attack on OpenSSL which allows local and remote
  attackers to extract the RSA private key of an SSL/TLS server like
  Apache/mod_ssl. [0] The OpenSSL [1] RSA implementation is generally
  vulnerable to these type of attacks unless RSA blinding has been
  turned on [2].
  
  RSA blinding previously was not explicitly enabled by mod_ssl. If
  Apache/mod_ssl is linked against the already fixed OpenSSL versions
  (see security advisory OpenPKG-SA-2003.019 [3]), the problem is
  already implicitly fixed inside OpenSSL. Nevertheless, mod_ssl 2.8.13
  now explicitly enables RSA blinding for RSA private keys. For older
  versions, we include this prevention change in OpenPKG, too.
  
  Please check whether you are affected by running "<prefix>/bin/rpm -q
  apache" and "<prefix>/bin/rpm -qi apache | grep with_mod_ssl". If you
  have the "apache" package with option "with_mod_ssl" installed and its
  version is affected (see above), we recommend that you immediately
  upgrade (see Solution) [4][5].

Solution:
  Select the updated source RPM appropriate for your OpenPKG release
  [6][7], fetch it from the OpenPKG FTP service [8][9] or a mirror
  location, verify its integrity [10], build a corresponding binary RPM
  from it [4] and update your OpenPKG installation by applying the binary
  RPM [5]. For the current release OpenPKG 1.2, perform the following
  operations to permanently fix the security problem (for other releases
  adjust accordingly).

  $ ftp ftp.openpkg.org
  ftp> bin
  ftp> cd release/1.2/UPD
  ftp> get apache-1.3.27-1.2.2.src.rpm
  ftp> bye
  $ <prefix>/bin/rpm -v --checksig apache-1.3.27-1.2.2.src.rpm
  $ <prefix>/bin/rpm --rebuild apache-1.3.27-1.2.2.src.rpm
  $ su -
  # <prefix>/bin/rpm -Fvh <prefix>/RPM/PKG/apache-1.3.27-1.2.2.*.rpm
________________________________________________________________________

References:
  [0] http://crypto.stanford.edu/~dabo/papers/ssl-timing.pdf
  [1] http://www.openssl.org/
  [2] http://www.openssl.org/news/secadv_20030317.txt
  [3] http://www.openpkg.org/security/OpenPKG-SA-2003.019-openssl.html
  [4] http://www.openpkg.org/tutorial.html#regular-source
  [5] http://www.openpkg.org/tutorial.html#regular-binary
  [6] ftp://ftp.openpkg.org/release/1.1/UPD/apache-1.3.26-1.1.4.src.rpm
  [7] ftp://ftp.openpkg.org/release/1.2/UPD/apache-1.3.27-1.2.2.src.rpm
  [8] ftp://ftp.openpkg.org/release/1.1/UPD/
  [9] ftp://ftp.openpkg.org/release/1.2/UPD/
  [10] http://www.openpkg.org/security.html#signature
________________________________________________________________________

For security reasons, this advisory was digitally signed with
the OpenPGP public key "OpenPKG <openpkg@...npkg.org>" (ID 63C4CB9F)
of the OpenPKG project which you can find under the official URL
http://www.openpkg.org/openpkg.pgp or on http://keyserver.pgp.com/. To
check the integrity of this advisory, verify its digital signature by
using GnuPG (http://www.gnupg.org/). For instance, pipe this message to
the command "gpg --verify --keyserver keyserver.pgp.com".
________________________________________________________________________

-----BEGIN PGP SIGNATURE-----
Comment: OpenPKG <openpkg@...npkg.org>

iD8DBQE+dztWgHWT4GPEy58RApBVAJ9+50Nlwfhuu7ORHF3aPwRWyMrOdACcCJjf
Q+69FxYxCzvkPEwNeX+9sLU=
=/TMJ
-----END PGP SIGNATURE-----


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ