OpenPKG CVS Repository
http://cvs.openpkg.org/
____________________________________________________________________________
Server: cvs.openpkg.org Name: Ralf S. Engelschall
Root: /e/openpkg/cvs Email: [EMAIL PROTECTED]
Module: openpkg-web Date: 20-Mar-2003 21:17:54
Branch: HEAD Handle: 2003032020175300
Added files:
openpkg-web/security OpenPKG-SA-2003.026-openssl.txt
Modified files:
openpkg-web/security page.pl
Log:
add first cut for OpenSSL SA
Summary:
Revision Changes Path
1.1 +103 -0 openpkg-web/security/OpenPKG-SA-2003.026-openssl.txt
1.10 +1 -1 openpkg-web/security/page.pl
____________________________________________________________________________
patch -p0 <<'@@ .'
Index: openpkg-web/security/OpenPKG-SA-2003.026-openssl.txt
============================================================================
$ cvs diff -u -r0 -r1.1 OpenPKG-SA-2003.026-openssl.txt
--- /dev/null 2003-03-20 21:17:54.000000000 +0100
+++ OpenPKG-SA-2003.026-openssl.txt 2003-03-20 21:17:54.000000000 +0100
@@ -0,0 +1,103 @@
+________________________________________________________________________
+
+OpenPKG Security Advisory The OpenPKG Project
+http://www.openpkg.org/security.html http://www.openpkg.org
[EMAIL PROTECTED] [EMAIL PROTECTED]
+OpenPKG-SA-2003.026 20-Mar-2003
+________________________________________________________________________
+
+Package: openssl
+Vulnerability: information leakage
+OpenPKG Specific: no
+
+Affected Releases: Affected Packages: Corrected Packages:
+OpenPKG CURRENT <= openssl-0.9.7a-20030317 >= openssl-0.9.7a-20030320
+OpenPKG 1.2 <= openssl-0.9.7-1.2.2 >= openssl-0.9.7-1.2.3
+OpenPKG 1.1 <= openssl-0.9.6g-1.1.2 >= openssl-0.9.6g-1.1.3
+
+Affected Releases: Dependent Packages:
+
+OpenPKG CURRENT apache cadaver cpu curl dsniff easysoap ethereal
+ exim fetchmail imap imapd inn linc links lynx mico
+ mixmaster mozilla mutt nail neon openldap openvpn
+ perl-ssl postfix postgresql qpopper samba sendmail
+ siege sio sitecopy socat stunnel subversion sysmon
+ w3m wget
+
+OpenPKG 1.2 apache cpu curl ethereal fetchmail imap inn
+ links lynx mico mutt nail neon openldap perl-ssl
+ postfix postgresql qpopper samba sendmail siege
+ sitecopy socat stunnel sysmon w3m wget
+
+OpenPKG 1.1 apache curl fetchmail inn links lynx mutt neon
+ openldap perl-ssl postfix postgresql qpopper samba
+ siege sitecopy socat stunnel sysmon w3m
+
+Description:
+ According to an OpenSSL [0] security advisory [1], Czech cryptologists
+ Vlastimil Klima, Ondrej Pokorny, and Tomas Rosa have come up with an
+ extension of the "Bleichenbacher attack" on RSA with PKCS #1 v1.5
+ padding as used in SSL 3.0 and TLS 1.0. The attack was documented
+ in their report "Attacking RSA-based Sessions in SSL/TLS" [2]. The
+ Common Vulnerabilities and Exposures (CVE) project assigned the id
+ CAN-2003-0147 [3] to the problem.
+
+ Their attack requires the attacker to open millions of SSL/TLS
+ connections to the server under attack. The server's behaviour when
+ faced with specially made-up RSA ciphertexts can reveal information
+ that in effect allows the attacker to perform a single RSA private key
+ operation on a ciphertext of its choice using the server's RSA key.
+ Note that the server's RSA key is not compromised in this attack.
+
+ Please check whether you are affected by running "<prefix>/bin/rpm -q
+ openssl". If you have the "openssl" package installed and its version
+ is affected (see above), we recommend that you immediately upgrade it
+ (see Solution) and it's dependent packages (see above), if any, too.
+ [4][5]
+
+Solution:
+ Select the updated source RPM appropriate for your OpenPKG release
+ [6][7], fetch it from the OpenPKG FTP service [8][9] or a mirror
+ location, verify its integrity [10], build a corresponding binary RPM
+ from it [4] and update your OpenPKG installation by applying the binary
+ RPM [5]. For the current release OpenPKG 1.2, perform the following
+ operations to permanently fix the security problem (for other releases
+ adjust accordingly).
+
+ $ ftp ftp.openpkg.org
+ ftp> bin
+ ftp> cd release/1.2/UPD
+ ftp> get openssl-0.9.7-1.2.3.src.rpm
+ ftp> bye
+ $ <prefix>/bin/rpm -v --checksig openssl-0.9.7-1.2.3.src.rpm
+ $ <prefix>/bin/rpm --rebuild openssl-0.9.7-1.2.3.src.rpm
+ $ su -
+ # <prefix>/bin/rpm -Fvh <prefix>/RPM/PKG/openssl-0.9.7-1.2.3.*.rpm
+
+ Additionally, you have to rebuild and reinstall all dependent
+ packages (see above), too. [4][5]
+________________________________________________________________________
+
+References:
+ [0] http://www.openssl.org/
+ [1] http://www.openssl.org/news/secadv_20030319.txt
+ [2] http://eprint.iacr.org/2003/052/
+ [3] http://cve.mitre.org/cgi-bin/cvename.cgi?name=CAN-2003-0131
+ [4] http://www.openpkg.org/tutorial.html#regular-source
+ [5] http://www.openpkg.org/tutorial.html#regular-binary
+ [6] ftp://ftp.openpkg.org/release/1.1/UPD/openssl-0.9.6g-1.1.3.src.rpm
+ [7] ftp://ftp.openpkg.org/release/1.2/UPD/openssl-0.9.7-1.2.3.src.rpm
+ [8] ftp://ftp.openpkg.org/release/1.1/UPD/
+ [9] ftp://ftp.openpkg.org/release/1.2/UPD/
+ [10] http://www.openpkg.org/security.html#signature
+________________________________________________________________________
+
+For security reasons, this advisory was digitally signed with
+the OpenPGP public key "OpenPKG <[EMAIL PROTECTED]>" (ID 63C4CB9F)
+of the OpenPKG project which you can find under the official URL
+http://www.openpkg.org/openpkg.pgp or on http://keyserver.pgp.com/. To
+check the integrity of this advisory, verify its digital signature by
+using GnuPG (http://www.gnupg.org/). For instance, pipe this message to
+the command "gpg --verify --keyserver keyserver.pgp.com".
+________________________________________________________________________
+
@@ .
patch -p0 <<'@@ .'
Index: openpkg-web/security/page.pl
============================================================================
$ cvs diff -u -r1.9 -r1.10 page.pl
--- openpkg-web/security/page.pl 20 Mar 2003 16:32:12 -0000 1.9
+++ openpkg-web/security/page.pl 20 Mar 2003 20:17:53 -0000 1.10
@@ -12,7 +12,7 @@
foreach my $sa (reverse sort @SA) {
my ($base, $name) = ($sa =~ m|^(OpenPKG-SA-(.+))\.txt$|);
next if ($name =~ m|^0000|);
- next if ($name =~ m|^2003\.02[6-9]|);
+ next if ($name =~ m|^2003\.02[7-9]|);
$sidebar .= "<a href=\"$base.html\">$name</a><br>";
}
@@ .
______________________________________________________________________
The OpenPKG Project www.openpkg.org
CVS Repository Commit List [EMAIL PROTECTED]