From secure@conectiva.com.br Thu Aug 8 18:02:28 2002 From: secure@conectiva.com.br To: conectiva-updates@papaleguas.conectiva.com.br, lwn@lwn.net, bugtraq@securityfocus.com, security-alerts@linuxsecurity.com Date: Thu, 8 Aug 2002 15:15:02 -0300 Subject: [CLA-2002:516] Conectiva Linux Security Announcement - openssl -----BEGIN PGP SIGNED MESSAGE----- Hash: SHA1 - -------------------------------------------------------------------------- CONECTIVA LINUX SECURITY ANNOUNCEMENT - -------------------------------------------------------------------------- PACKAGE : openssl SUMMARY : Last update fix DATE : 2002-08-08 15:13:00 ID : CLA-2002:516 RELEVANT RELEASES : 6.0, 7.0, 8 - ------------------------------------------------------------------------- DESCRIPTION OpenSSL implements the Secure Sockets Layer (SSL v2/v3) and Transport Layer Security (TLS v1) protocols as well as full-strength general purpose cryptography functions. It's used (as a library) by several projects, like Apache, OpenSSH, Bind, OpenLDAP and many others clients and servers programs. In the last update announcement[1]: CLSA-2002:513 from 07/31/2002, the fix for the ASN.1 string parsing did not fully eliminate the vulnerability. This new update includes the fixes from the openssl development version[2] (CVS). Aditionally, a fix for an integer overflow[2] check which was not in conformity with the C ANSI specification was incorporated. SOLUTION All openssl users should upgrade. Please notice that in order to complete the upgrade process, you must restart all running aplications that are linked to openssl libraries after the new packages are installed. You can see a list of such applications using the lsof utility, as seen below: # lsof | egrep '(libcrypto|libssl)' Services (like apache and openssh daemons) can be restarted using the "service" command. For example: # service httpd restart # service openssh restart REFERENCES: 1.http://distro.conectiva.com.br/atualizacoes/?id=a&anuncio=000513&idioma=en 2.ftp://ftp.openssl.org/snapshot/ 3.http://cert.uni-stuttgart.de/advisories/c-integer-overflow.php DIRECT DOWNLOAD LINKS TO THE UPDATED PACKAGES ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssl-0.9.6-4U60_4cl.i386.rpm ftp://atualizacoes.conectiva.com.br/6.0/RPMS/openssl-devel-0.9.6-4U60_4cl.i386.rpm ftp://atualizacoes.conectiva.com.br/6.0/SRPMS/openssl-0.9.6-4U60_4cl.src.rpm ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssl-0.9.6a-3U70_4cl.i386.rpm ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssl-devel-0.9.6a-3U70_4cl.i386.rpm ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssl-devel-static-0.9.6a-3U70_4cl.i386.rpm ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssl-doc-0.9.6a-3U70_4cl.i386.rpm ftp://atualizacoes.conectiva.com.br/7.0/RPMS/openssl-progs-0.9.6a-3U70_4cl.i386.rpm ftp://atualizacoes.conectiva.com.br/7.0/SRPMS/openssl-0.9.6a-3U70_4cl.src.rpm ftp://atualizacoes.conectiva.com.br/8/RPMS/openssl-0.9.6c-2U8_2cl.i386.rpm ftp://atualizacoes.conectiva.com.br/8/RPMS/openssl-devel-0.9.6c-2U8_2cl.i386.rpm ftp://atualizacoes.conectiva.com.br/8/RPMS/openssl-devel-static-0.9.6c-2U8_2cl.i386.rpm ftp://atualizacoes.conectiva.com.br/8/RPMS/openssl-doc-0.9.6c-2U8_2cl.i386.rpm ftp://atualizacoes.conectiva.com.br/8/RPMS/openssl-progs-0.9.6c-2U8_2cl.i386.rpm ftp://atualizacoes.conectiva.com.br/8/SRPMS/openssl-0.9.6c-2U8_2cl.src.rpm ADDITIONAL INSTRUCTIONS Users of Conectiva Linux version 6.0 or higher may use apt to perform upgrades of RPM packages: - add the following line to /etc/apt/sources.list if it is not there yet (you may also use linuxconf to do this): rpm [cncbr] ftp://atualizacoes.conectiva.com.br 6.0/conectiva updates (replace 6.0 with the correct version number if you are not running CL6.0) - run: apt-get update - after that, execute: apt-get upgrade Detailed instructions reagarding the use of apt and upgrade examples can be found at http://distro.conectiva.com.br/atualizacoes/#apt?idioma=en - ------------------------------------------------------------------------- All packages are signed with Conectiva's GPG key. The key and instructions on how to import it can be found at http://distro.conectiva.com.br/seguranca/chave/?idioma=en Instructions on how to check the signatures of the RPM packages can be found at http://distro.conectiva.com.br/seguranca/politica/?idioma=en - ------------------------------------------------------------------------- All our advisories and generic update instructions can be viewed at http://distro.conectiva.com.br/atualizacoes/?idioma=en - ------------------------------------------------------------------------- subscribe: conectiva-updates-subscribe@papaleguas.conectiva.com.br unsubscribe: conectiva-updates-unsubscribe@papaleguas.conectiva.com.br -----BEGIN PGP SIGNATURE----- Version: GnuPG v1.0.6 (GNU/Linux) Comment: For info see http://www.gnupg.org iD8DBQE9UrUk42jd0JmAcZARAiMkAJ4lMQ8Ohz4wdyGpXSAkzW7pH2mpqgCg3tyL 5tDf9upRn2ORDGeJh0RQ/HI= =u7A+ -----END PGP SIGNATURE-----