lists.openwall.net   lists  /  announce  owl-users  owl-dev  john-users  john-dev  passwdqc-users  yescrypt  popa3d-users  /  oss-security  kernel-hardening  musl  sabotage  tlsify  passwords  /  crypt-dev  xvendor  /  Bugtraq  Full-Disclosure  linux-kernel  linux-netdev  linux-ext4  linux-hardening  linux-cve-announce  PHC 
Open Source and information security mailing list archives
 
Hash Suite for Android: free password hash cracker in your pocket
[<prev] [next>] [day] [month] [year] [list]
Date: Mon, 17 Oct 2005 08:52:07 +0200
From: OpenPKG <openpkg@...npkg.org>
To: bugtraq@...urityfocus.com
Subject: [OpenPKG-SA-2005.022] OpenPKG Security Advisory (openssl)


-----BEGIN PGP SIGNED MESSAGE-----
Hash: SHA1

________________________________________________________________________

OpenPKG Security Advisory                            The OpenPKG Project
http://www.openpkg.org/security.html              http://www.openpkg.org
openpkg-security@...npkg.org                         openpkg@...npkg.org
OpenPKG-SA-2005.022                                          17-Oct-2005
________________________________________________________________________

Package:             openssl
Vulnerability:       potential SSL 2.0 rollback 
OpenPKG Specific:    no

Affected Releases:   Affected Packages:        Corrected Packages:
OpenPKG CURRENT      <= openssl-0.9.8-2005092  >= openssl-0.9.8a-20051011
OpenPKG 2.4          <= openssl-0.9.7g-2.4.1   >= openssl-0.9.7g-2.4.2
OpenPKG 2.3          <= openssl-0.9.7e-2.3.2   >= openssl-0.9.7e-2.3.3

Dependent Packages:  unknown

Description:
  According to a vendor security advisory [0], a potential SSL 2.0
  protocol rollback attack vulnerability exists in the cryptography
  toolkit OpenSSL [1]. The vulnerability potentially affects
  applications that use the SSL/TLS server implementation provided
  by OpenSSL. Such applications are affected if they use the option
  "SSL_OP_MSIE_SSLV2_RSA_PADDING". Applications using neither
  "SSL_OP_MSIE_SSLV2_RSA_PADDING" nor "SSL_OP_ALL" are not affected.
  Also, applications that disable use of SSL 2.0 are not affected. The
  Common Vulnerabilities and Exposures (CVE) project assigned the id
  CAN-2005-2969 [2] to the problem.

  Please check whether you are affected by running "<prefix>/bin/openpkg
  rpm -q openssl". If you have the "openssl" package installed and its
  version is affected (see above), we recommend that you immediately
  upgrade it (see Solution) [3][4].

Solution:
  Select the updated source RPM appropriate for your OpenPKG release
  [5][6], fetch it from the OpenPKG FTP service [7][8] or a mirror
  location, verify its integrity [9], build a corresponding binary RPM
  from it [3] and update your OpenPKG installation by applying the
  binary RPM [4]. For the most recent release OpenPKG 2.4, perform the
  following operations to permanently fix the security problem (for
  other releases adjust accordingly).

  $ ftp ftp.openpkg.org
  ftp> bin
  ftp> cd release/2.4/UPD
  ftp> get openssl-0.9.7g-2.4.2.src.rpm
  ftp> bye
  $ <prefix>/bin/openpkg rpm -v --checksig openssl-0.9.7g-2.4.2.src.rpm
  $ <prefix>/bin/openpkg rpm --rebuild openssl-0.9.7g-2.4.2.src.rpm
  $ su -
  # <prefix>/bin/openpkg rpm -Fvh <prefix>/RPM/PKG/openssl-0.9.7g-2.4.2.*.rpm
________________________________________________________________________

References:
  [0] http://www.openssl.org/news/secadv_20051011.txt 
  [1] http://www.openssl.org/
  [2] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2005-2969
  [3] http://www.openpkg.org/tutorial.html#regular-source
  [4] http://www.openpkg.org/tutorial.html#regular-binary
  [5] ftp://ftp.openpkg.org/release/2.4/UPD/openssl-0.9.7g-2.4.2.src.rpm
  [6] ftp://ftp.openpkg.org/release/2.3/UPD/openssl-0.9.7e-2.3.3.src.rpm
  [7] ftp://ftp.openpkg.org/release/2.4/UPD/
  [8] ftp://ftp.openpkg.org/release/2.3/UPD/
  [9] http://www.openpkg.org/security.html#signature
________________________________________________________________________

For security reasons, this advisory was digitally signed with the
OpenPGP public key "OpenPKG <openpkg@...npkg.org>" (ID 63C4CB9F) of the
OpenPKG project which you can retrieve from http://pgp.openpkg.org and
hkp://pgp.openpkg.org. Follow the instructions on http://pgp.openpkg.org/
for details on how to verify the integrity of this advisory.
________________________________________________________________________

-----BEGIN PGP SIGNATURE-----
Comment: OpenPKG <openpkg@...npkg.org>

iD8DBQFDU0oIgHWT4GPEy58RAsolAKCQvKIKBp76kHx8EE/BA4lHaI6yoQCgjiqv
pW5i7CNa0+Gcnhtln/6AJWI=
=lYeP
-----END PGP SIGNATURE-----


Powered by blists - more mailing lists

Powered by Openwall GNU/*/Linux Powered by OpenVZ