The OpenNET Project
 
Search (keywords):  SOFT ARTICLES TIPS & TRICKS SECURITY
LINKS NEWS MAN DOCUMENTATION


[RHSA-2002:041-08] Updated mod_ssl packages available


<< Previous INDEX Search src Set bookmark Go to bookmark Next >>
Date: Thu, 7 Mar 2002 19:39 -0500
From: bugzilla@redhat.com
To: redhat-watch-list@redhat.com
Subject: [RHSA-2002:041-08] Updated mod_ssl packages available
Cc: bugtraq@securityfocus.com, linux-security@redhat.com, security@redhat.com

---------------------------------------------------------------------
                   Red Hat, Inc. Red Hat Security Advisory

Synopsis:          Updated mod_ssl packages available
Advisory ID:       RHSA-2002:041-08
Issue date:        2002-03-01
Updated on:        2002-03-06
Product:           Red Hat Linux
Ключевые слова: , , , , , , , , , mod_ssl, buffer, overflow, session, cache,  (найти похожие документы)
Cross references: RHSA-2002:042 Obsoletes: RHSA-2001:126 --------------------------------------------------------------------- 1. Topic: Updated mod_ssl packages for Red Hat Linux 7, 7.1, and 7.2 are available which close a buffer overflow in mod_ssl. 2. Relevant releases/architectures: Red Hat Linux 7.0 - alpha, i386 Red Hat Linux 7.1 - alpha, i386, ia64 Red Hat Linux 7.2 - i386, ia64 3. Problem description: When session caching is enabled, mod_ssl will serialize SSL session variables to store them for later use. Unpatched versions of mod_ssl prior to version 2.8.7 which use the 'shm' or 'dbm' session caches would store session variables using a buffer with a fixed size, making it vulnerable to overflow. To exploit the overflow, the server must be configured to require client certificates, and an attacker must obtain a carefully crafted client certificate that has been signed by a Certificate Authority which is trusted by the server. If these conditions are met, it would be possible for an attacker to execute arbitrary code on the server. Red Hat Linux 6.2 and earlier releases which did not include the mod_ssl package are not vulnerable to this bug. Users who utilize client certificate authentication are strongly advised to upgrade or switch to shared memory session cache, shmcb, which is not vulnerable to this issue. The Common Vulnerabilities and Exposures project (cve.mitre.org) has assigned the name CAN-2002-0082 to this issue. 4. Solution: Before applying this update, make sure to apply all previously released errata relevant to your system. To update all RPMs for your particular architecture, run: rpm -Fvh [filenames] where [filenames] is a list of the RPMs you wish to upgrade. Only those RPMs which are currently installed will be updated. Those RPMs which are not installed but included in the list will not be updated. Note that you can also use wildcards (*.rpm) if your current directory *only* contains the desired RPMs. Please note that this update is also available via Red Hat Network. Many people find this an easier way to apply updates. To use Red Hat Network, launch the Red Hat Update Agent with the following command: up2date This will start an interactive process that will result in the appropriate RPMs being upgraded on your system. After applying these updates, you will need to restart an active server by= =20 performing the following: /etc/rc.d/init.d/httpd restart=20 This step must be performed manually to keep SSL-capable servers from stalling when the server's key is password-protected. 5. Bug IDs fixed (http://bugzilla.redhat.com/bugzilla for more info): 6. RPMs required: Red Hat Linux 7.0: SRPMS: ftp://updates.redhat.com/7.0/en/os/SRPMS/mod_ssl-2.8.5-3.src.rpm alpha: ftp://updates.redhat.com/7.0/en/os/alpha/mod_ssl-2.8.5-3.alpha.rpm i386: ftp://updates.redhat.com/7.0/en/os/i386/mod_ssl-2.8.5-3.i386.rpm Red Hat Linux 7.1: SRPMS: ftp://updates.redhat.com/7.1/en/os/SRPMS/mod_ssl-2.8.5-3.src.rpm alpha: ftp://updates.redhat.com/7.1/en/os/alpha/mod_ssl-2.8.5-3.alpha.rpm i386: ftp://updates.redhat.com/7.1/en/os/i386/mod_ssl-2.8.5-3.i386.rpm ia64: ftp://updates.redhat.com/7.1/en/os/ia64/mod_ssl-2.8.5-3.ia64.rpm Red Hat Linux 7.2: SRPMS: ftp://updates.redhat.com/7.2/en/os/SRPMS/mod_ssl-2.8.5-4.src.rpm i386: ftp://updates.redhat.com/7.2/en/os/i386/mod_ssl-2.8.5-4.i386.rpm ia64: ftp://updates.redhat.com/7.2/en/os/ia64/mod_ssl-2.8.5-4.ia64.rpm 7. Verification: MD5 sum Package Name -------------------------------------------------------------------------- c48b531b44f2e1b24cd7135a0abeac56 7.0/en/os/SRPMS/mod_ssl-2.8.5-3.src.rpm cf0f60da9b3552aa3d25a7b758164b24 7.0/en/os/alpha/mod_ssl-2.8.5-3.alpha.rpm e823561b43670240862e7038293222c7 7.0/en/os/i386/mod_ssl-2.8.5-3.i386.rpm c48b531b44f2e1b24cd7135a0abeac56 7.1/en/os/SRPMS/mod_ssl-2.8.5-3.src.rpm cf0f60da9b3552aa3d25a7b758164b24 7.1/en/os/alpha/mod_ssl-2.8.5-3.alpha.rpm e823561b43670240862e7038293222c7 7.1/en/os/i386/mod_ssl-2.8.5-3.i386.rpm 547de3f8522fb0af6ea2d082de648c7c 7.1/en/os/ia64/mod_ssl-2.8.5-3.ia64.rpm 608249d2e6edecb929e679129e41a1c5 7.2/en/os/SRPMS/mod_ssl-2.8.5-4.src.rpm b7c91618cfb9110ce1ad620b9df05ab7 7.2/en/os/i386/mod_ssl-2.8.5-4.i386.rpm 1a8fc12f84ed55561a305d47269d312f 7.2/en/os/ia64/mod_ssl-2.8.5-4.ia64.rpm =20 These packages are GPG signed by Red Hat, Inc. for security. Our key is available at: http://www.redhat.com/about/contact/pgpkey.html You can verify each package with the following command: rpm --checksig <filename> If you only wish to verify that each package has not been corrupted or tampered with, examine only the md5sum with the following command: rpm --checksig --nogpg <filename> 8. References: http://cve.mitre.org/cgi-bin/cvename.cgi?name=3DCAN-2002-0082 http://marc.theaimsgroup.com/?l=3Dapache-modssl&m=3D101449247201254 http://online.securityfocus.com/archive/1/258646 Copyright(c) 2000, 2001, 2002 Red Hat, Inc.

<< Previous INDEX Search src Set bookmark Go to bookmark Next >>



Партнёры:
PostgresPro
Inferno Solutions
Hosting by Hoster.ru
Хостинг:

Закладки на сайте
Проследить за страницей
Created 1996-2024 by Maxim Chirkov
Добавить, Поддержать, Вебмастеру